
Datasets:
cve
stringlengths 13
16
| cwe
stringclasses 482
values | affected_component
stringlengths 0
177
| summary
stringlengths 0
227
| severity
stringclasses 5
values | cvss_v2
stringclasses 250
values | cvss_v3
stringlengths 37
48
⌀ | description
stringlengths 30
4k
| statement
stringlengths 31
2.49k
⌀ | discovery_date
stringdate 2001-01-05 00:00:00
2025-04-25 14:00:59
| release_date
stringdate 1999-01-01 00:00:00
2025-04-25 13:02:53
| fixed_products
sequencelengths 0
28.2k
| known_affected_products
sequencelengths 0
599
| known_not_affected_products
sequencelengths 0
30.2k
| under_investigation_products
sequencelengths 0
78
| threat_categories
sequencelengths 0
4
| threat_details
sequencelengths 0
4
| threat_dates
sequencelengths 0
4
| remediation_categories
sequencelengths 0
217
| remediation_details
sequencelengths 0
217
| remediation_dates
sequencelengths 0
217
|
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
CVE-2025-43864 | CWE-755 | react-router | React Router allows a DoS via cache poisoning by forcing SPA mode | Moderate | null | 5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L | No description is available for this CVE. | The severity of this vulnerability has been downgraded to Moderate, as it does not impact system availability. The effects are confined to the application layer, specifically involving data manipulation and potential cache poisoning, without compromising the underlying system stability. | 2025-04-25T01:00:45.665145+00:00 | 2025-04-25T00:18:16.058000+00:00 | [] | [] | [
"cryostat_3:io.cryostat-cryostat3",
"cryostat_4:io.cryostat-cryostat",
"logging_subsystem_for_red_hat_openshift:openshift-logging/kibana6-rhel8",
"migration_toolkit_for_applications_7:mta/mta-ui-rhel9",
"migration_toolkit_for_containers:rhmtc/openshift-migration-ui-rhel8",
"migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-console-plugin-rhel9",
"multicluster_engine_for_kubernetes:multicluster-engine/console-mce-rhel9",
"multicluster_engine_for_kubernetes:multicluster-engine/multicluster-engine-console-mce-rhel9",
"network_observability_operator:network-observability/network-observability-console-plugin-rhel9",
"openshift_lightspeed:openshift-lightspeed-tech-preview/lightspeed-console-plugin-rhel9",
"openshift_pipelines:openshift-pipelines/pipelines-hub-api-rhel8",
"openshift_pipelines:openshift-pipelines/pipelines-hub-db-migration-rhel8",
"openshift_pipelines:openshift-pipelines/pipelines-hub-ui-rhel8",
"openshift_serverless:openshift-serverless-1/kn-backstage-plugins-eventmesh-rhel8",
"openshift_service_mesh_2:openshift-service-mesh/kiali-ossmc-rhel8",
"openshift_service_mesh_2:openshift-service-mesh/kiali-rhel8",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-flightctl-ocp-ui-rhel9",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-flightctl-ui-rhel9",
"red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/console-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-central-db-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-main-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-rhel8-operator",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-roxctl-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8",
"red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-rhel8",
"red_hat_ansible_automation_platform_2:aap-cloud-ui-container",
"red_hat_ansible_automation_platform_2:automation-controller",
"red_hat_ansible_automation_platform_2:automation-eda-controller",
"red_hat_ansible_automation_platform_2:automation-gateway",
"red_hat_ansible_automation_platform_2:automation-hub",
"red_hat_ansible_automation_platform_2:python-galaxy-ng",
"red_hat_ansible_automation_platform_2:python3x-galaxy-ng",
"red_hat_build_of_apache_camel_-_hawtio_4:io.hawt-project",
"red_hat_build_of_apicurio_registry_2:io.apicurio-apicurio-registry",
"red_hat_build_of_optaplanner_8:org.optaweb.vehiclerouting-optaweb-vehicle-routing",
"red_hat_data_grid_8:org.infinispan-infinispan-console",
"red_hat_developer_hub:rhdh/rhdh-hub-rhel9",
"red_hat_discovery:discovery-ui-container",
"red_hat_enterprise_linux_8:dotnet5.0-build-reference-packages",
"red_hat_fuse_7:io.syndesis-syndesis-parent",
"red_hat_integration_camel_k_1:io.apicurio-apicurio-registry",
"red_hat_jboss_enterprise_application_platform_8:org.keycloak-keycloak-parent",
"red_hat_jboss_enterprise_application_platform_expansion_pack:org.keycloak-keycloak-parent",
"red_hat_openshift_ai_(rhoai):odh-dashboard-container",
"red_hat_openshift_ai_(rhoai):odh-operator-container",
"red_hat_openshift_ai_(rhoai):rhoai/odh-dashboard-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-argoexec-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-api-server-v2-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-driver-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-launcher-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8",
"red_hat_openshift_ai_(rhoai):rhoai/odh-model-registry-rhel8",
"red_hat_openshift_container_platform_4:openshift4/ose-console",
"red_hat_openshift_container_platform_4:openshift4/ose-monitoring-plugin-rhel9",
"red_hat_openshift_data_foundation_4:odf4/ocs-client-console-rhel9",
"red_hat_openshift_data_foundation_4:odf4/odf-console-rhel9",
"red_hat_openshift_data_foundation_4:odf4/odf-multicluster-console-rhel8",
"red_hat_openshift_dev_spaces:devspaces/dashboard-rhel8",
"red_hat_openshift_dev_spaces:devspaces/dashboard-rhel9",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-gateway-opa-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-gateway-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-jaeger-query-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-operator-bundle",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-query-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-rhel8",
"red_hat_openshift_distributed_tracing_3:rhosdt/tempo-rhel8-operator",
"red_hat_openshift_gitops:openshift-gitops-1/argo-rollouts-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/argocd-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/console-plugin-rhel8",
"red_hat_openshift_gitops:openshift-gitops-1/gitops-operator-bundle",
"red_hat_openshift_gitops:openshift-gitops-argocd-rhel9-container",
"red_hat_openshift_virtualization_4:container-native-virtualization/kubevirt-console-plugin",
"red_hat_openshift_virtualization_4:container-native-virtualization/kubevirt-console-plugin-rhel9",
"red_hat_process_automation_7:org.uberfire-uberfire-parent",
"red_hat_quay_3:quay/quay-rhel8",
"red_hat_single_sign-on_7:org.keycloak-keycloak-parent"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] | [
null
] |
CVE-2025-24959 | CWE-94 | zx | Environment Variable Injection for dotenv API in zx | None | null | 0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:N | zx is a tool for writing better scripts. An attacker with control over environment variable values can inject unintended environment variables into `process.env`. This can lead to arbitrary command execution or unexpected behavior in applications that rely on environment variables for security-sensitive operations. Applications that process untrusted input and pass it through `dotenv.stringify` are particularly vulnerable. This issue has been patched in version 8.3.2. Users should immediately upgrade to this version to mitigate the vulnerability. If upgrading is not feasible, users can mitigate the vulnerability by sanitizing user-controlled environment variable values before passing them to `dotenv.stringify`. Specifically, avoid using `"`, `'`, and backticks in values, or enforce strict validation of environment variables before usage. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-02-03T21:00:55.315512+00:00 | 2025-02-03T20:48:16.507000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [
"workaround"
] | [
"Users should immediately upgrade to this version to mitigate the vulnerability. If upgrading is not feasible, users can mitigate the vulnerability by sanitizing user-controlled environment variable values before passing them to `dotenv.stringify`. Specifically, avoid using `\"`, `'`, and backticks in values, or enforce strict validation of environment variables before usage."
] | [
null
] |
CVE-2025-22024 | null | kernel | nfsd: fix management of listener transports | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
nfsd: fix management of listener transports
Currently, when no active threads are running, a root user using nfsdctl
command can try to remove a particular listener from the list of previously
added ones, then start the server by increasing the number of threads,
it leads to the following problem:
[ 158.835354] refcount_t: addition on 0; use-after-free.
[ 158.835603] WARNING: CPU: 2 PID: 9145 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x1a0
[ 158.836017] Modules linked in: rpcrdma rdma_cm iw_cm ib_cm ib_core nfsd auth_rpcgss nfs_acl lockd grace overlay isofs uinput snd_seq_dummy snd_hrtimer nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 rfkill ip_set nf_tables qrtr sunrpc vfat fat uvcvideo videobuf2_vmalloc videobuf2_memops uvc videobuf2_v4l2 videodev videobuf2_common snd_hda_codec_generic mc e1000e snd_hda_intel snd_intel_dspcfg snd_hda_codec snd_hda_core snd_hwdep snd_seq snd_seq_device snd_pcm snd_timer snd soundcore sg loop dm_multipath dm_mod nfnetlink vsock_loopback vmw_vsock_virtio_transport_common vmw_vsock_vmci_transport vmw_vmci vsock xfs libcrc32c crct10dif_ce ghash_ce vmwgfx sha2_ce sha256_arm64 sr_mod sha1_ce cdrom nvme drm_client_lib drm_ttm_helper ttm nvme_core drm_kms_helper nvme_auth drm fuse
[ 158.840093] CPU: 2 UID: 0 PID: 9145 Comm: nfsd Kdump: loaded Tainted: G B W 6.13.0-rc6+ #7
[ 158.840624] Tainted: [B]=BAD_PAGE, [W]=WARN
[ 158.840802] Hardware name: VMware, Inc. VMware20,1/VBSA, BIOS VMW201.00V.24006586.BA64.2406042154 06/04/2024
[ 158.841220] pstate: 61400005 (nZCv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--)
[ 158.841563] pc : refcount_warn_saturate+0x160/0x1a0
[ 158.841780] lr : refcount_warn_saturate+0x160/0x1a0
[ 158.842000] sp : ffff800089be7d80
[ 158.842147] x29: ffff800089be7d80 x28: ffff00008e68c148 x27: ffff00008e68c148
[ 158.842492] x26: ffff0002e3b5c000 x25: ffff600011cd1829 x24: ffff00008653c010
[ 158.842832] x23: ffff00008653c000 x22: 1fffe00011cd1829 x21: ffff00008653c028
[ 158.843175] x20: 0000000000000002 x19: ffff00008653c010 x18: 0000000000000000
[ 158.843505] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
[ 158.843836] x14: 0000000000000000 x13: 0000000000000001 x12: ffff600050a26493
[ 158.844143] x11: 1fffe00050a26492 x10: ffff600050a26492 x9 : dfff800000000000
[ 158.844475] x8 : 00009fffaf5d9b6e x7 : ffff000285132493 x6 : 0000000000000001
[ 158.844823] x5 : ffff000285132490 x4 : ffff600050a26493 x3 : ffff8000805e72bc
[ 158.845174] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000098588000
[ 158.845528] Call trace:
[ 158.845658] refcount_warn_saturate+0x160/0x1a0 (P)
[ 158.845894] svc_recv+0x58c/0x680 [sunrpc]
[ 158.846183] nfsd+0x1fc/0x348 [nfsd]
[ 158.846390] kthread+0x274/0x2f8
[ 158.846546] ret_from_fork+0x10/0x20
[ 158.846714] ---[ end trace 0000000000000000 ]---
nfsd_nl_listener_set_doit() would manipulate the list of transports of
server's sv_permsocks and close the specified listener but the other
list of transports (server's sp_xprts list) would not be changed leading
to the problem above.
Instead, determined if the nfsdctl is trying to remove a listener, in
which case, delete all the existing listener transports and re-create
all-but-the-removed ones. | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-27363 | CWE-787 | freetype | OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files | Important | null | 8.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H | A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior. | This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system. | 2025-03-11T14:00:48.605552+00:00 | 2025-03-11T13:28:31.705000+00:00 | [
"7Server-ELS:freetype-0:2.8-15.el7_9.1.i686",
"7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc",
"7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64",
"7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64le",
"7Server-ELS:freetype-0:2.8-15.el7_9.1.s390",
"7Server-ELS:freetype-0:2.8-15.el7_9.1.s390x",
"7Server-ELS:freetype-0:2.8-15.el7_9.1.src",
"7Server-ELS:freetype-0:2.8-15.el7_9.1.x86_64",
"7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686",
"7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc",
"7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64",
"7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le",
"7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390",
"7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x",
"7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64",
"7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64",
"7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le",
"7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x",
"7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64",
"7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.i686",
"7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc",
"7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64",
"7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le",
"7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390",
"7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x",
"7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64",
"7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.i686",
"7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc",
"7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64",
"7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64le",
"7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390",
"7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390x",
"7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.src",
"7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.x86_64",
"7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686",
"7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc",
"7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64",
"7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le",
"7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390",
"7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x",
"7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64",
"7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64",
"7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le",
"7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x",
"7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64",
"7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.i686",
"7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc",
"7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64",
"7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le",
"7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390",
"7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x",
"7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64",
"AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686",
"AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src",
"AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686",
"AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686",
"AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686",
"AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686",
"AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64",
"AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686",
"AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src",
"AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686",
"AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686",
"AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686",
"AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686",
"AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64",
"AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src",
"AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686",
"AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64",
"AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686",
"AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src",
"AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686",
"AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686",
"AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686",
"AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686",
"AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.src",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.aarch64",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.i686",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.ppc64le",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.s390x",
"BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.x86_64",
"BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.i686",
"BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.src",
"BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.x86_64",
"BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.i686",
"BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64",
"BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.i686",
"BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64",
"BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686",
"BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64",
"BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.i686",
"BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.x86_64",
"BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.src",
"BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.src",
"BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.src",
"BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.i686",
"BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.x86_64",
"BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.src",
"BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.aarch64",
"BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.ppc64le",
"BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.s390x",
"BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.src",
"BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64",
"BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le",
"BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x",
"BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64",
"BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le",
"BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.s390x",
"BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64",
"BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le",
"BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x",
"BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.aarch64",
"BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.ppc64le",
"BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.s390x",
"BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.src",
"BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.i686",
"BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64",
"BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.i686",
"BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.src",
"BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.i686",
"BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.i686",
"BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686",
"BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.i686",
"BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.x86_64",
"BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64",
"BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686",
"BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le",
"BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x",
"BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src",
"BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64",
"BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64",
"BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686",
"BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le",
"BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x",
"BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64",
"BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64",
"BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686",
"BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le",
"BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x",
"BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64",
"BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64",
"BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686",
"BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le",
"BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x",
"BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64",
"BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64",
"BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686",
"BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le",
"BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x",
"BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64",
"BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686",
"BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src",
"BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686",
"BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686",
"BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686",
"BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686",
"BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64",
"BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src",
"BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686",
"BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64",
"BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64",
"BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686",
"BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le",
"BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x",
"BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src",
"BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64",
"BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64",
"BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686",
"BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le",
"BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x",
"BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64",
"BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64",
"BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686",
"BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le",
"BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x",
"BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64",
"BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64",
"BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686",
"BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le",
"BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x",
"BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64",
"BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64",
"BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686",
"BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le",
"BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x",
"BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64"
] | [
"red_hat_enterprise_linux_6:freetype",
"red_hat_enterprise_linux_8:mingw-freetype",
"red_hat_openshift_container_platform_4:rhcos"
] | [
"red_hat_build_of_openjdk_11:java-11-openjdk",
"red_hat_build_of_openjdk_17:java-17-openjdk",
"red_hat_build_of_openjdk_21:java-21-openjdk-rhel7",
"red_hat_enterprise_linux_7:thunderbird",
"red_hat_enterprise_linux_8:java-17-openjdk",
"red_hat_enterprise_linux_8:java-21-openjdk",
"red_hat_enterprise_linux_9:firefox:flatpak/firefox",
"red_hat_enterprise_linux_9:java-17-openjdk",
"red_hat_enterprise_linux_9:java-21-openjdk"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"workaround",
"no_fix_planned",
"none_available"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.",
"Out of support scope",
"Affected"
] | [
"2025-03-31T03:09:08+00:00",
"2025-03-31T02:04:38+00:00",
"2025-03-31T01:52:53+00:00",
"2025-03-31T01:57:03+00:00",
"2025-03-31T14:26:50+00:00",
"2025-03-31T18:00:26+00:00",
"2025-03-31T02:04:39+00:00",
"2025-03-31T01:45:43+00:00",
"2025-03-31T01:49:08+00:00",
"2025-03-31T01:54:18+00:00",
null,
null,
null
] |
CVE-2025-21937 | CWE-476 | kernel | Bluetooth: Add check for mgmt_alloc_skb() in mgmt_remote_name() | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: Add check for mgmt_alloc_skb() in mgmt_remote_name()
Add check for the return value of mgmt_alloc_skb() in
mgmt_remote_name() to prevent null pointer dereference. | null | 2025-04-01T00:00:00+00:00 | 2025-04-01T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-21521 | null | mysql | Thread Pooling unspecified vulnerability (CPU Jan 2025) | Important | null | 7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | null | 2025-01-21T21:04:48.403277+00:00 | 2025-01-21T20:53:04.705000+00:00 | [
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.src",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.src",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.src",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.src",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.src",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-common-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-debugsource-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-devel-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-devel-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-errmsg-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-libs-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-libs-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-server-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-server-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-test-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-test-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.src",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.src",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-common-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-debugsource-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-errmsg-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.src",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.src",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-common-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-common-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-debugsource-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-debugsource-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-errmsg-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-errmsg-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le",
"AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.src",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.src",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-common-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-debugsource-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-errmsg-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.src",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.src",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.src",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.src",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x",
"AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.src",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.src",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.src",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debuginfo-0:0.996-2.module+el8.8.0+18436+8918dd75.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debuginfo-0:0.996-2.module+el8.8.0+18436+8918dd75.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debuginfo-0:0.996-2.module+el8.8.0+18436+8918dd75.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debuginfo-0:0.996-2.module+el8.8.0+18436+8918dd75.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debugsource-0:0.996-2.module+el8.8.0+18436+8918dd75.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debugsource-0:0.996-2.module+el8.8.0+18436+8918dd75.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debugsource-0:0.996-2.module+el8.8.0+18436+8918dd75.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debugsource-0:0.996-2.module+el8.8.0+18436+8918dd75.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-devel-0:0.996-2.module+el8.8.0+18436+8918dd75.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-devel-0:0.996-2.module+el8.8.0+18436+8918dd75.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-devel-0:0.996-2.module+el8.8.0+18436+8918dd75.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-devel-0:0.996-2.module+el8.8.0+18436+8918dd75.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.src",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-common-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-common-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-common-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-common-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debugsource-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debugsource-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debugsource-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debugsource-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-errmsg-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-errmsg-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-errmsg-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-errmsg-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x",
"AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64",
"AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.src",
"AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:mysql-common-0:8.0.40-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:mysql-common-0:8.0.40-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:mysql-common-0:8.0.40-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:mysql-common-0:8.0.40-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:mysql-debuginfo-0:8.0.40-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:mysql-debuginfo-0:8.0.40-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:mysql-debuginfo-0:8.0.40-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:mysql-debuginfo-0:8.0.40-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:mysql-debugsource-0:8.0.40-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:mysql-debugsource-0:8.0.40-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:mysql-debugsource-0:8.0.40-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:mysql-debugsource-0:8.0.40-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:mysql-devel-debuginfo-0:8.0.40-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:mysql-devel-debuginfo-0:8.0.40-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:mysql-devel-debuginfo-0:8.0.40-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:mysql-devel-debuginfo-0:8.0.40-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:mysql-errmsg-0:8.0.40-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:mysql-errmsg-0:8.0.40-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:mysql-errmsg-0:8.0.40-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:mysql-errmsg-0:8.0.40-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:mysql-libs-debuginfo-0:8.0.40-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:mysql-libs-debuginfo-0:8.0.40-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:mysql-libs-debuginfo-0:8.0.40-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:mysql-libs-debuginfo-0:8.0.40-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:mysql-server-0:8.0.40-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:mysql-server-0:8.0.40-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:mysql-server-0:8.0.40-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:mysql-server-0:8.0.40-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:mysql-server-debuginfo-0:8.0.40-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:mysql-server-debuginfo-0:8.0.40-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:mysql-server-debuginfo-0:8.0.40-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:mysql-server-debuginfo-0:8.0.40-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:mysql-test-debuginfo-0:8.0.40-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:mysql-test-debuginfo-0:8.0.40-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:mysql-test-debuginfo-0:8.0.40-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:mysql-test-debuginfo-0:8.0.40-2.el9_0.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.src",
"AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src",
"AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.src",
"CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.aarch64",
"CRB-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.ppc64le",
"CRB-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.s390x",
"CRB-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.x86_64",
"CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.src",
"CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src",
"CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64"
] | [] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258"
] | [
"2025-02-19T11:10:11+00:00",
"2025-03-17T07:43:54+00:00",
"2025-03-17T06:06:04+00:00",
"2025-02-24T13:18:54+00:00",
"2025-02-24T06:26:38+00:00",
"2025-02-24T04:37:43+00:00",
"2025-02-24T13:31:44+00:00",
"2025-02-24T04:57:13+00:00",
"2025-02-19T10:31:41+00:00"
] |
CVE-2025-21171 | CWE-122 | dotnet | .NET Remote Code Execution Vulnerability | Important | null | 7.5/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H | A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file into a vulnerable application. | This issue affects .NET Framework version 9.0 as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario. | 2025-01-14T19:09:51.102131+00:00 | 2025-01-14T18:03:22.942000+00:00 | [
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x",
"CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64",
"CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64",
"CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le",
"CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x",
"CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64"
] | [] | [
"red_hat_enterprise_linux_8:dotnet8.0",
"red_hat_enterprise_linux_9:dotnet6.0",
"red_hat_enterprise_linux_9:dotnet7.0",
"red_hat_enterprise_linux_9:dotnet8.0"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [
"vendor_fix",
"vendor_fix",
"workaround"
] | [
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible."
] | [
"2025-01-16T17:27:06+00:00",
"2025-01-14T01:20:44+00:00",
null
] |
CVE-2025-21872 | null | kernel | efi: Don't map the entire mokvar table to determine its size | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
efi: Don't map the entire mokvar table to determine its size
Currently, when validating the mokvar table, we (re)map the entire table
on each iteration of the loop, adding space as we discover new entries.
If the table grows over a certain size, this fails due to limitations of
early_memmap(), and we get a failure and traceback:
------------[ cut here ]------------
WARNING: CPU: 0 PID: 0 at mm/early_ioremap.c:139 __early_ioremap+0xef/0x220
...
Call Trace:
<TASK>
? __early_ioremap+0xef/0x220
? __warn.cold+0x93/0xfa
? __early_ioremap+0xef/0x220
? report_bug+0xff/0x140
? early_fixup_exception+0x5d/0xb0
? early_idt_handler_common+0x2f/0x3a
? __early_ioremap+0xef/0x220
? efi_mokvar_table_init+0xce/0x1d0
? setup_arch+0x864/0xc10
? start_kernel+0x6b/0xa10
? x86_64_start_reservations+0x24/0x30
? x86_64_start_kernel+0xed/0xf0
? common_startup_64+0x13e/0x141
</TASK>
---[ end trace 0000000000000000 ]---
mokvar: Failed to map EFI MOKvar config table pa=0x7c4c3000, size=265187.
Mapping the entire structure isn't actually necessary, as we don't ever
need more than one entry header mapped at once.
Changes efi_mokvar_table_init() to only map each entry header, not the
entire table, when determining the table size. Since we're not mapping
any data past the variable name, it also changes the code to enforce
that each variable name is NUL terminated, rather than attempting to
verify it in place. | null | 2025-03-27T00:00:00+00:00 | 2025-03-27T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-0899 | null | PDF-XChange Editor AcroForm Use-After-Free Remote Code Execution Vulnerability | null | null | null | PDF-XChange Editor AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25349. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-01-30T20:36:06.627000+00:00 | 2025-01-31T22:06:12.503000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-22073 | null | kernel | spufs: fix a leak on spufs_new_file() failure | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
spufs: fix a leak on spufs_new_file() failure
It's called from spufs_fill_dir(), and caller of that will do
spufs_rmdir() in case of failure. That does remove everything
we'd managed to create, but... the problem dentry is still
negative. IOW, it needs to be explicitly dropped. | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [] | [] | [] |
CVE-2025-2723 | CWE-122 | libgsf | GNOME libgsf gsf_property_settings_collec heap-based overflow | Moderate | null | 5.4/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L | A flaw was found in the GNOME libgsf package, affecting the gsf_property_settings_collec function. Manipulation of the n_alloced_params argument can lead to a heap-based buffer overflow. | null | 2025-03-25T02:01:09.354139+00:00 | 2025-03-25T01:00:06.666000+00:00 | [] | [
"red_hat_enterprise_linux_6:libgsf",
"red_hat_enterprise_linux_7:libgsf",
"red_hat_enterprise_linux_8:libgsf",
"red_hat_enterprise_linux_9:libgsf"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround",
"none_available"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-26525 | CWE-552 | moodle | Arbitrary file read risk through pdfTeX | Important | null | 8.5/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N | Insufficient sanitizing in the TeX notation filter resulted in an
arbitrary file read risk on sites where pdfTeX is available (such as
those with TeX Live installed). | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-02-24T20:00:49.610497+00:00 | 2025-02-24T19:31:43.881000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [] | [] | [] |
CVE-2025-0572 | null | Sante PACS Server Web Portal DCM File Parsing Directory Traversal Arbitrary File Write Vulnerability | null | null | null | Sante PACS Server Web Portal DCM File Parsing Directory Traversal Arbitrary File Write Vulnerability. This vulnerability allows remote attackers to create arbitrary files on affected installations of Sante PACS Server. Authentication is required to exploit this vulnerability.
The specific flaw exists within the parsing of DCM files. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to write files in the context of the current user. Was ZDI-CAN-25308. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-01-19T03:31:59.961000+00:00 | 2025-01-20T13:11:08.804000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
|
CVE-2025-21960 | CWE-675 | kernel | eth: bnxt: do not update checksum in bnxt_xdp_build_skb() | Moderate | null | 5.9/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
eth: bnxt: do not update checksum in bnxt_xdp_build_skb()
The bnxt_rx_pkt() updates ip_summed value at the end if checksum offload
is enabled.
When the XDP-MB program is attached and it returns XDP_PASS, the
bnxt_xdp_build_skb() is called to update skb_shared_info.
The main purpose of bnxt_xdp_build_skb() is to update skb_shared_info,
but it updates ip_summed value too if checksum offload is enabled.
This is actually duplicate work.
When the bnxt_rx_pkt() updates ip_summed value, it checks if ip_summed
is CHECKSUM_NONE or not.
It means that ip_summed should be CHECKSUM_NONE at this moment.
But ip_summed may already be updated to CHECKSUM_UNNECESSARY in the
XDP-MB-PASS path.
So the by skb_checksum_none_assert() WARNS about it.
This is duplicate work and updating ip_summed in the
bnxt_xdp_build_skb() is not needed.
Splat looks like:
WARNING: CPU: 3 PID: 5782 at ./include/linux/skbuff.h:5155 bnxt_rx_pkt+0x479b/0x7610 [bnxt_en]
Modules linked in: bnxt_re bnxt_en rdma_ucm rdma_cm iw_cm ib_cm ib_uverbs veth xt_nat xt_tcpudp xt_conntrack nft_chain_nat xt_MASQUERADE nf_]
CPU: 3 UID: 0 PID: 5782 Comm: socat Tainted: G W 6.14.0-rc4+ #27
Tainted: [W]=WARN
Hardware name: ASUS System Product Name/PRIME Z690-P D4, BIOS 0603 11/01/2021
RIP: 0010:bnxt_rx_pkt+0x479b/0x7610 [bnxt_en]
Code: 54 24 0c 4c 89 f1 4c 89 ff c1 ea 1f ff d3 0f 1f 00 49 89 c6 48 85 c0 0f 84 4c e5 ff ff 48 89 c7 e8 ca 3d a0 c8 e9 8f f4 ff ff <0f> 0b f
RSP: 0018:ffff88881ba09928 EFLAGS: 00010202
RAX: 0000000000000000 RBX: 00000000c7590303 RCX: 0000000000000000
RDX: 1ffff1104e7d1610 RSI: 0000000000000001 RDI: ffff8881c91300b8
RBP: ffff88881ba09b28 R08: ffff888273e8b0d0 R09: ffff888273e8b070
R10: ffff888273e8b010 R11: ffff888278b0f000 R12: ffff888273e8b080
R13: ffff8881c9130e00 R14: ffff8881505d3800 R15: ffff888273e8b000
FS: 00007f5a2e7be080(0000) GS:ffff88881ba00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fff2e708ff8 CR3: 000000013e3b0000 CR4: 00000000007506f0
PKRU: 55555554
Call Trace:
<IRQ>
? __warn+0xcd/0x2f0
? bnxt_rx_pkt+0x479b/0x7610
? report_bug+0x326/0x3c0
? handle_bug+0x53/0xa0
? exc_invalid_op+0x14/0x50
? asm_exc_invalid_op+0x16/0x20
? bnxt_rx_pkt+0x479b/0x7610
? bnxt_rx_pkt+0x3e41/0x7610
? __pfx_bnxt_rx_pkt+0x10/0x10
? napi_complete_done+0x2cf/0x7d0
__bnxt_poll_work+0x4e8/0x1220
? __pfx___bnxt_poll_work+0x10/0x10
? __pfx_mark_lock.part.0+0x10/0x10
bnxt_poll_p5+0x36a/0xfa0
? __pfx_bnxt_poll_p5+0x10/0x10
__napi_poll.constprop.0+0xa0/0x440
net_rx_action+0x899/0xd00
...
Following ping.py patch adds xdp-mb-pass case. so ping.py is going
to be able to reproduce this issue. | The bug is actual only if XDP (eXpress Data Path) that is an eBPF-based high-performance network data path being used. The bug doesn't lead to kernel crash, so only about annoying warning message. | 2025-04-01T00:00:00+00:00 | 2025-04-01T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround"
] | [
"To mitigate this issue, prevent module bnxt_en from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically."
] | [
null
] |
CVE-2025-21825 | CWE-99 | kernel | bpf: Cancel the running bpf_timer through kworker for PREEMPT_RT | Low | null | 3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L | In the Linux kernel, the following vulnerability has been resolved:
bpf: Cancel the running bpf_timer through kworker for PREEMPT_RT
During the update procedure, when overwrite element in a pre-allocated
htab, the freeing of old_element is protected by the bucket lock. The
reason why the bucket lock is necessary is that the old_element has
already been stashed in htab->extra_elems after alloc_htab_elem()
returns. If freeing the old_element after the bucket lock is unlocked,
the stashed element may be reused by concurrent update procedure and the
freeing of old_element will run concurrently with the reuse of the
old_element. However, the invocation of check_and_free_fields() may
acquire a spin-lock which violates the lockdep rule because its caller
has already held a raw-spin-lock (bucket lock). The following warning
will be reported when such race happens:
BUG: scheduling while atomic: test_progs/676/0x00000003
3 locks held by test_progs/676:
#0: ffffffff864b0240 (rcu_read_lock_trace){....}-{0:0}, at: bpf_prog_test_run_syscall+0x2c0/0x830
#1: ffff88810e961188 (&htab->lockdep_key){....}-{2:2}, at: htab_map_update_elem+0x306/0x1500
#2: ffff8881f4eac1b8 (&base->softirq_expiry_lock){....}-{2:2}, at: hrtimer_cancel_wait_running+0xe9/0x1b0
Modules linked in: bpf_testmod(O)
Preemption disabled at:
[<ffffffff817837a3>] htab_map_update_elem+0x293/0x1500
CPU: 0 UID: 0 PID: 676 Comm: test_progs Tainted: G ... 6.12.0+ #11
Tainted: [W]=WARN, [O]=OOT_MODULE
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)...
Call Trace:
<TASK>
dump_stack_lvl+0x57/0x70
dump_stack+0x10/0x20
__schedule_bug+0x120/0x170
__schedule+0x300c/0x4800
schedule_rtlock+0x37/0x60
rtlock_slowlock_locked+0x6d9/0x54c0
rt_spin_lock+0x168/0x230
hrtimer_cancel_wait_running+0xe9/0x1b0
hrtimer_cancel+0x24/0x30
bpf_timer_delete_work+0x1d/0x40
bpf_timer_cancel_and_free+0x5e/0x80
bpf_obj_free_fields+0x262/0x4a0
check_and_free_fields+0x1d0/0x280
htab_map_update_elem+0x7fc/0x1500
bpf_prog_9f90bc20768e0cb9_overwrite_cb+0x3f/0x43
bpf_prog_ea601c4649694dbd_overwrite_timer+0x5d/0x7e
bpf_prog_test_run_syscall+0x322/0x830
__sys_bpf+0x135d/0x3ca0
__x64_sys_bpf+0x75/0xb0
x64_sys_call+0x1b5/0xa10
do_syscall_64+0x3b/0xc0
entry_SYSCALL_64_after_hwframe+0x4b/0x53
...
</TASK>
It seems feasible to break the reuse and refill of per-cpu extra_elems
into two independent parts: reuse the per-cpu extra_elems with bucket
lock being held and refill the old_element as per-cpu extra_elems after
the bucket lock is unlocked. However, it will make the concurrent
overwrite procedures on the same CPU return unexpected -E2BIG error when
the map is full.
Therefore, the patch fixes the lock problem by breaking the cancelling
of bpf_timer into two steps for PREEMPT_RT:
1) use hrtimer_try_to_cancel() and check its return value
2) if the timer is running, use hrtimer_cancel() through a kworker to
cancel it again
Considering that the current implementation of hrtimer_cancel() will try
to acquire a being held softirq_expiry_lock when the current timer is
running, these steps above are reasonable. However, it also has
downside. When the timer is running, the cancelling of the timer is
delayed when releasing the last map uref. The delay is also fixable
(e.g., break the cancelling of bpf timer into two parts: one part in
locked scope, another one in unlocked scope), it can be revised later if
necessary.
It is a bit hard to decide the right fix tag. One reason is that the
problem depends on PREEMPT_RT which is enabled in v6.12. Considering the
softirq_expiry_lock lock exists since v5.4 and bpf_timer is introduced
in v5.15, the bpf_timer commit is used in the fixes tag and an extra
depends-on tag is added to state the dependency on PREEMPT_RT.
Depends-on: v6.12+ with PREEMPT_RT enabled | null | 2025-03-06T00:00:00+00:00 | 2025-03-06T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-0437 | CWE-125 | chromium-browser | Out of bounds read in Metrics | Important | null | 8.7/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | A flaw was found in Metrics in Google Chrome. This issue may allow a remote attacker to exploit heap corruption via a crafted HTML page. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-01-15T12:01:01.422587+00:00 | 2025-01-15T10:58:52.779000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [] | [] | [] |
CVE-2025-29783 | CWE-502 | vllm | vLLM Allows Remote Code Execution via Mooncake Integration | Critical | null | 10/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H | A flaw was found in vLLM. In deployments where vLLM is configured to use Mooncake to distribute KV across hosts, this vulnerability allows remote code execution via unsafe deserialization exposed directly over ZMQ/TCP on all network interfaces. | RHEL-AI is not affected as it does not include Mooncake, which is required for vLLM to be configured in a way that would expose this vulnerability. | 2025-03-19T16:01:22.470178+00:00 | 2025-03-19T15:33:28.951000+00:00 | [] | [] | [
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-amd-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-aws-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-amd-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-gcp-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-ibm-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-intel-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-amd-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-intel-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/ui-rhel9"
] | [] | [
"impact"
] | [
"Critical"
] | [
null
] | [
"workaround"
] | [
"A possible mitigation would be making fields transient which protect them from deserialization and helping to prevent this attack."
] | [
null
] |
CVE-2025-21649 | CWE-476 | kernel | net: hns3: fix kernel crash when 1588 is sent on HIP08 devices | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
net: hns3: fix kernel crash when 1588 is sent on HIP08 devices
Currently, HIP08 devices does not register the ptp devices, so the
hdev->ptp is NULL. But the tx process would still try to set hardware time
stamp info with SKBTX_HW_TSTAMP flag and cause a kernel crash.
[ 128.087798] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000018
...
[ 128.280251] pc : hclge_ptp_set_tx_info+0x2c/0x140 [hclge]
[ 128.286600] lr : hclge_ptp_set_tx_info+0x20/0x140 [hclge]
[ 128.292938] sp : ffff800059b93140
[ 128.297200] x29: ffff800059b93140 x28: 0000000000003280
[ 128.303455] x27: ffff800020d48280 x26: ffff0cb9dc814080
[ 128.309715] x25: ffff0cb9cde93fa0 x24: 0000000000000001
[ 128.315969] x23: 0000000000000000 x22: 0000000000000194
[ 128.322219] x21: ffff0cd94f986000 x20: 0000000000000000
[ 128.328462] x19: ffff0cb9d2a166c0 x18: 0000000000000000
[ 128.334698] x17: 0000000000000000 x16: ffffcf1fc523ed24
[ 128.340934] x15: 0000ffffd530a518 x14: 0000000000000000
[ 128.347162] x13: ffff0cd6bdb31310 x12: 0000000000000368
[ 128.353388] x11: ffff0cb9cfbc7070 x10: ffff2cf55dd11e02
[ 128.359606] x9 : ffffcf1f85a212b4 x8 : ffff0cd7cf27dab0
[ 128.365831] x7 : 0000000000000a20 x6 : ffff0cd7cf27d000
[ 128.372040] x5 : 0000000000000000 x4 : 000000000000ffff
[ 128.378243] x3 : 0000000000000400 x2 : ffffcf1f85a21294
[ 128.384437] x1 : ffff0cb9db520080 x0 : ffff0cb9db500080
[ 128.390626] Call trace:
[ 128.393964] hclge_ptp_set_tx_info+0x2c/0x140 [hclge]
[ 128.399893] hns3_nic_net_xmit+0x39c/0x4c4 [hns3]
[ 128.405468] xmit_one.constprop.0+0xc4/0x200
[ 128.410600] dev_hard_start_xmit+0x54/0xf0
[ 128.415556] sch_direct_xmit+0xe8/0x634
[ 128.420246] __dev_queue_xmit+0x224/0xc70
[ 128.425101] dev_queue_xmit+0x1c/0x40
[ 128.429608] ovs_vport_send+0xac/0x1a0 [openvswitch]
[ 128.435409] do_output+0x60/0x17c [openvswitch]
[ 128.440770] do_execute_actions+0x898/0x8c4 [openvswitch]
[ 128.446993] ovs_execute_actions+0x64/0xf0 [openvswitch]
[ 128.453129] ovs_dp_process_packet+0xa0/0x224 [openvswitch]
[ 128.459530] ovs_vport_receive+0x7c/0xfc [openvswitch]
[ 128.465497] internal_dev_xmit+0x34/0xb0 [openvswitch]
[ 128.471460] xmit_one.constprop.0+0xc4/0x200
[ 128.476561] dev_hard_start_xmit+0x54/0xf0
[ 128.481489] __dev_queue_xmit+0x968/0xc70
[ 128.486330] dev_queue_xmit+0x1c/0x40
[ 128.490856] ip_finish_output2+0x250/0x570
[ 128.495810] __ip_finish_output+0x170/0x1e0
[ 128.500832] ip_finish_output+0x3c/0xf0
[ 128.505504] ip_output+0xbc/0x160
[ 128.509654] ip_send_skb+0x58/0xd4
[ 128.513892] udp_send_skb+0x12c/0x354
[ 128.518387] udp_sendmsg+0x7a8/0x9c0
[ 128.522793] inet_sendmsg+0x4c/0x8c
[ 128.527116] __sock_sendmsg+0x48/0x80
[ 128.531609] __sys_sendto+0x124/0x164
[ 128.536099] __arm64_sys_sendto+0x30/0x5c
[ 128.540935] invoke_syscall+0x50/0x130
[ 128.545508] el0_svc_common.constprop.0+0x10c/0x124
[ 128.551205] do_el0_svc+0x34/0xdc
[ 128.555347] el0_svc+0x20/0x30
[ 128.559227] el0_sync_handler+0xb8/0xc0
[ 128.563883] el0_sync+0x160/0x180 | null | 2025-01-19T00:00:00+00:00 | 2025-01-19T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Will not fix",
"Affected"
] | [
null,
null
] |
CVE-2025-22065 | null | kernel | idpf: fix adapter NULL pointer dereference on reboot | Moderate | null | 7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H | In the Linux kernel, the following vulnerability has been resolved:
idpf: fix adapter NULL pointer dereference on reboot
With SRIOV enabled, idpf ends up calling into idpf_remove() twice.
First via idpf_shutdown() and then again when idpf_remove() calls into
sriov_disable(), because the VF devices use the idpf driver, hence the
same remove routine. When that happens, it is possible for the adapter
to be NULL from the first call to idpf_remove(), leading to a NULL
pointer dereference.
echo 1 > /sys/class/net/<netif>/device/sriov_numvfs
reboot
BUG: kernel NULL pointer dereference, address: 0000000000000020
...
RIP: 0010:idpf_remove+0x22/0x1f0 [idpf]
...
? idpf_remove+0x22/0x1f0 [idpf]
? idpf_remove+0x1e4/0x1f0 [idpf]
pci_device_remove+0x3f/0xb0
device_release_driver_internal+0x19f/0x200
pci_stop_bus_device+0x6d/0x90
pci_stop_and_remove_bus_device+0x12/0x20
pci_iov_remove_virtfn+0xbe/0x120
sriov_disable+0x34/0xe0
idpf_sriov_configure+0x58/0x140 [idpf]
idpf_remove+0x1b9/0x1f0 [idpf]
idpf_shutdown+0x12/0x30 [idpf]
pci_device_shutdown+0x35/0x60
device_shutdown+0x156/0x200
...
Replace the direct idpf_remove() call in idpf_shutdown() with
idpf_vc_core_deinit() and idpf_deinit_dflt_mbx(), which perform
the bulk of the cleanup, such as stopping the init task, freeing IRQs,
destroying the vports and freeing the mailbox. This avoids the calls to
sriov_disable() in addition to a small netdev cleanup, and destroying
workqueues, which don't seem to be required on shutdown. | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-22120 | null | kernel | ext4: goto right label 'out_mmap_sem' in ext4_setattr() | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
ext4: goto right label 'out_mmap_sem' in ext4_setattr()
Otherwise, if ext4_inode_attach_jinode() fails, a hung task will
happen because filemap_invalidate_unlock() isn't called to unlock
mapping->invalidate_lock. Like this:
EXT4-fs error (device sda) in ext4_setattr:5557: Out of memory
INFO: task fsstress:374 blocked for more than 122 seconds.
Not tainted 6.14.0-rc1-next-20250206-xfstests-dirty #726
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
task:fsstress state:D stack:0 pid:374 tgid:374 ppid:373
task_flags:0x440140 flags:0x00000000
Call Trace:
<TASK>
__schedule+0x2c9/0x7f0
schedule+0x27/0xa0
schedule_preempt_disabled+0x15/0x30
rwsem_down_read_slowpath+0x278/0x4c0
down_read+0x59/0xb0
page_cache_ra_unbounded+0x65/0x1b0
filemap_get_pages+0x124/0x3e0
filemap_read+0x114/0x3d0
vfs_read+0x297/0x360
ksys_read+0x6c/0xe0
do_syscall_64+0x4b/0x110
entry_SYSCALL_64_after_hwframe+0x76/0x7e | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-26533 | CWE-89 | moodle | SQL injection risk in course search module list filter | Important | null | 8.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H | An SQL injection risk was identified in the module list filter within course search. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-02-24T21:00:40.631251+00:00 | 2025-02-24T20:07:44.582000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Important"
] | [
null
] | [] | [] | [] |
CVE-2025-29916 | CWE-770 | suricata | Suricata datasets: ruleset declared settings can lead to resource starvation | Moderate | null | 6.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Datasets declared in rules have an option to specify the `hashsize` to use. This size setting isn't properly limited, so the hash table allocation can be large. Untrusted rules can lead to large memory allocations, potentially leading to denial of service due to resource starvation. This vulnerability is fixed in 7.0.9. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-04-10T21:00:50.115299+00:00 | 2025-04-10T20:03:16.834000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"workaround"
] | [
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] | [
null
] |
CVE-2025-21976 | null | kernel | fbdev: hyperv_fb: Allow graceful removal of framebuffer | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
fbdev: hyperv_fb: Allow graceful removal of framebuffer
When a Hyper-V framebuffer device is unbind, hyperv_fb driver tries to
release the framebuffer forcefully. If this framebuffer is in use it
produce the following WARN and hence this framebuffer is never released.
[ 44.111220] WARNING: CPU: 35 PID: 1882 at drivers/video/fbdev/core/fb_info.c:70 framebuffer_release+0x2c/0x40
< snip >
[ 44.111289] Call Trace:
[ 44.111290] <TASK>
[ 44.111291] ? show_regs+0x6c/0x80
[ 44.111295] ? __warn+0x8d/0x150
[ 44.111298] ? framebuffer_release+0x2c/0x40
[ 44.111300] ? report_bug+0x182/0x1b0
[ 44.111303] ? handle_bug+0x6e/0xb0
[ 44.111306] ? exc_invalid_op+0x18/0x80
[ 44.111308] ? asm_exc_invalid_op+0x1b/0x20
[ 44.111311] ? framebuffer_release+0x2c/0x40
[ 44.111313] ? hvfb_remove+0x86/0xa0 [hyperv_fb]
[ 44.111315] vmbus_remove+0x24/0x40 [hv_vmbus]
[ 44.111323] device_remove+0x40/0x80
[ 44.111325] device_release_driver_internal+0x20b/0x270
[ 44.111327] ? bus_find_device+0xb3/0xf0
Fix this by moving the release of framebuffer and assosiated memory
to fb_ops.fb_destroy function, so that framebuffer framework handles
it gracefully.
While we fix this, also replace manual registrations/unregistration of
framebuffer with devm_register_framebuffer. | null | 2025-04-01T00:00:00+00:00 | 2025-04-01T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned"
] | [
"Out of support scope"
] | [
null
] |
CVE-2025-2559 | CWE-770 | org.keycloak/keycloak-services | JWT Token Cache Exhaustion Leading to Denial of Service (DoS) in Keycloak | Moderate | null | 5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H | A flaw was found in Keycloak. When the configuration uses JWT tokens for authentication, the tokens are cached until expiration. If a client uses JWT tokens with an excessively long expiration time, for example, 24 or 48 hours, the cache can grow indefinitely, leading to an OutOfMemoryError. This issue could result in a denial of service condition, preventing legitimate users from accessing the system. | null | 2025-03-20T11:46:08.046000+00:00 | 2025-03-20T00:00:00+00:00 | [] | [
"red_hat_build_of_keycloak:keycloak-services",
"red_hat_single_sign-on_7:keycloak-services"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available",
"none_available"
] | [
"Fix deferred",
"Affected"
] | [
null,
null
] |
CVE-2025-30721 | null | mysql | UDF unspecified vulnerability (CPU Apr 2025) | Moderate | null | 4.2/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.0 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H). | null | 2025-04-15T21:01:23.154366+00:00 | 2025-04-15T20:31:14.589000+00:00 | [] | [
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql",
"red_hat_enterprise_linux_9:mysql:8.4/mysql"
] | [
"red_hat_enterprise_linux_6:mysql"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"none_available"
] | [
"Affected"
] | [
null
] |
CVE-2025-21999 | CWE-416 | kernel | proc: fix UAF in proc_get_inode() | Moderate | null | 6.7/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H | In the Linux kernel, the following vulnerability has been resolved:
proc: fix UAF in proc_get_inode()
Fix race between rmmod and /proc/XXX's inode instantiation.
The bug is that pde->proc_ops don't belong to /proc, it belongs to a
module, therefore dereferencing it after /proc entry has been registered
is a bug unless use_pde/unuse_pde() pair has been used.
use_pde/unuse_pde can be avoided (2 atomic ops!) because pde->proc_ops
never changes so information necessary for inode instantiation can be
saved _before_ proc_register() in PDE itself and used later, avoiding
pde->proc_ops->... dereference.
rmmod lookup
sys_delete_module
proc_lookup_de
pde_get(de);
proc_get_inode(dir->i_sb, de);
mod->exit()
proc_remove
remove_proc_subtree
proc_entry_rundown(de);
free_module(mod);
if (S_ISREG(inode->i_mode))
if (de->proc_ops->proc_read_iter)
--> As module is already freed, will trigger UAF
BUG: unable to handle page fault for address: fffffbfff80a702b
PGD 817fc4067 P4D 817fc4067 PUD 817fc0067 PMD 102ef4067 PTE 0
Oops: Oops: 0000 [#1] PREEMPT SMP KASAN PTI
CPU: 26 UID: 0 PID: 2667 Comm: ls Tainted: G
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)
RIP: 0010:proc_get_inode+0x302/0x6e0
RSP: 0018:ffff88811c837998 EFLAGS: 00010a06
RAX: dffffc0000000000 RBX: ffffffffc0538140 RCX: 0000000000000007
RDX: 1ffffffff80a702b RSI: 0000000000000001 RDI: ffffffffc0538158
RBP: ffff8881299a6000 R08: 0000000067bbe1e5 R09: 1ffff11023906f20
R10: ffffffffb560ca07 R11: ffffffffb2b43a58 R12: ffff888105bb78f0
R13: ffff888100518048 R14: ffff8881299a6004 R15: 0000000000000001
FS: 00007f95b9686840(0000) GS:ffff8883af100000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: fffffbfff80a702b CR3: 0000000117dd2000 CR4: 00000000000006f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
proc_lookup_de+0x11f/0x2e0
__lookup_slow+0x188/0x350
walk_component+0x2ab/0x4f0
path_lookupat+0x120/0x660
filename_lookup+0x1ce/0x560
vfs_statx+0xac/0x150
__do_sys_newstat+0x96/0x110
do_syscall_64+0x5f/0x170
entry_SYSCALL_64_after_hwframe+0x76/0x7e
[[email protected]: don't do 2 atomic ops on the common path] | null | 2025-04-03T00:00:00+00:00 | 2025-04-03T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Affected"
] | [
null,
null
] |
CVE-2025-21833 | null | kernel | iommu/vt-d: Avoid use of NULL after WARN_ON_ONCE | Low | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
iommu/vt-d: Avoid use of NULL after WARN_ON_ONCE
There is a WARN_ON_ONCE to catch an unlikely situation when
domain_remove_dev_pasid can't find the `pasid`. In case it nevertheless
happens we must avoid using a NULL pointer. | null | 2025-03-06T00:00:00+00:00 | 2025-03-06T00:00:00+00:00 | [] | [
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Fix deferred"
] | [
null,
null
] |
CVE-2025-22032 | null | kernel | wifi: mt76: mt7921: fix kernel panic due to null pointer dereference | Moderate | null | 5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H | In the Linux kernel, the following vulnerability has been resolved:
wifi: mt76: mt7921: fix kernel panic due to null pointer dereference
Address a kernel panic caused by a null pointer dereference in the
`mt792x_rx_get_wcid` function. The issue arises because the `deflink` structure
is not properly initialized with the `sta` context. This patch ensures that the
`deflink` structure is correctly linked to the `sta` context, preventing the
null pointer dereference.
BUG: kernel NULL pointer dereference, address: 0000000000000400
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 0 P4D 0
Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI
CPU: 0 UID: 0 PID: 470 Comm: mt76-usb-rx phy Not tainted 6.12.13-gentoo-dist #1
Hardware name: /AMD HUDSON-M1, BIOS 4.6.4 11/15/2011
RIP: 0010:mt792x_rx_get_wcid+0x48/0x140 [mt792x_lib]
RSP: 0018:ffffa147c055fd98 EFLAGS: 00010202
RAX: 0000000000000000 RBX: ffff8e9ecb652000 RCX: 0000000000000000
RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8e9ecb652000
RBP: 0000000000000685 R08: ffff8e9ec6570000 R09: 0000000000000000
R10: ffff8e9ecd2ca000 R11: ffff8e9f22a217c0 R12: 0000000038010119
R13: 0000000080843801 R14: ffff8e9ec6570000 R15: ffff8e9ecb652000
FS: 0000000000000000(0000) GS:ffff8e9f22a00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000400 CR3: 000000000d2ea000 CR4: 00000000000006f0
Call Trace:
<TASK>
? __die_body.cold+0x19/0x27
? page_fault_oops+0x15a/0x2f0
? search_module_extables+0x19/0x60
? search_bpf_extables+0x5f/0x80
? exc_page_fault+0x7e/0x180
? asm_exc_page_fault+0x26/0x30
? mt792x_rx_get_wcid+0x48/0x140 [mt792x_lib]
mt7921_queue_rx_skb+0x1c6/0xaa0 [mt7921_common]
mt76u_alloc_queues+0x784/0x810 [mt76_usb]
? __pfx___mt76_worker_fn+0x10/0x10 [mt76]
__mt76_worker_fn+0x4f/0x80 [mt76]
kthread+0xd2/0x100
? __pfx_kthread+0x10/0x10
ret_from_fork+0x34/0x50
? __pfx_kthread+0x10/0x10
ret_from_fork_asm+0x1a/0x30
</TASK>
---[ end trace 0000000000000000 ]--- | null | 2025-04-16T00:00:00+00:00 | 2025-04-16T00:00:00+00:00 | [] | [] | [
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] | [] | [
"impact"
] | [
"Moderate"
] | [
null
] | [] | [] | [] |
CVE-2025-3523 | CWE-451 | thunderbird | User Interface (UI) Misrepresentation of attachment URL | Low | null | 6.3/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:L | When an email contains multiple attachments with external links via the X-Mozilla-External-Attachment-URL header, only the last link is shown when hovering over any attachment. Although the correct link is used on click, the misleading hover text could trick users into downloading content from untrusted sources. This vulnerability affects Thunderbird < 137.0.2 and Thunderbird < 128.9.2. | Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory. | 2025-04-15T16:00:49.787850+00:00 | 2025-04-15T15:06:14.164000+00:00 | [] | [
"red_hat_enterprise_linux_6:thunderbird",
"red_hat_enterprise_linux_7:thunderbird",
"red_hat_enterprise_linux_8:thunderbird",
"red_hat_enterprise_linux_9:thunderbird",
"red_hat_enterprise_linux_9:thunderbird-flatpak-container"
] | [] | [] | [
"impact"
] | [
"Low"
] | [
null
] | [
"no_fix_planned",
"none_available"
] | [
"Out of support scope",
"Affected"
] | [
null,
null
] |
CVE-2025-2762 | null | CarlinKit CPC200-CCPA Missing Root of Trust Local Privilege Escalation Vulnerability | null | null | null | CarlinKit CPC200-CCPA Missing Root of Trust Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of CarlinKit CPC200-CCPA devices. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the configuration of the application system-on-chip (SoC). The issue results from the lack of a properly configured hardware root of trust. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the boot process. Was ZDI-CAN-25948. | Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references. | 2025-03-24T19:42:35.555000+00:00 | 2025-03-25T23:21:46.549000+00:00 | [] | [] | [
"red_hat_products"
] | [] | [] | [] | [] | [] | [] | [] |
Dataset Card for RedHat-security-VeX
This Dataset is extracted from publicly available Vulnerability Exploitability eXchange (VEX) files published by Red Hat.
Dataset Details
Red Hat security data is a central source of truth for Red Hat products regarding published, known vulnerabilities. This data is published in form of Vulnerability Exploitability eXchange (VEX) available at: https://security.access.redhat.com/data/csaf/v2/vex/
This Dataset is created by extracting relevant information from this data and converting into a format, which can be used by models for fine-tuning or any other methods of data augmentation like RAG.
Data is extracted and uploaded using the following script: https://github.com/sidhpurwala-huzaifa/RedHat-security-vex-parser
- Curated by: Huzaifa Sidhpurwala [email protected]
- License: Creative Commons Attribution 4.0 International License
Terms of Use: This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
References
- https://www.redhat.com/en/blog/future-red-hat-security-data
- https://www.redhat.com/en/blog/vulnerability-exploitability-exchange-vex-beta-files-now-available
Disclaimer
This is not an official Red Hat supported repository. Rather this Dataset is created as a personal effort by Huzaifa Sidhpurwala. Red Hat in no way is responsible for the correctness or the accuracy of this data
- Downloads last month
- 202
Models trained or fine-tuned on huzaifas-sidhpurwala/RedHat-security-VeX
