cve
stringlengths
13
16
cwe
stringclasses
482 values
affected_component
stringlengths
0
177
summary
stringlengths
0
227
severity
stringclasses
5 values
cvss_v2
stringclasses
250 values
cvss_v3
stringlengths
37
48
description
stringlengths
30
4k
statement
stringlengths
31
2.49k
discovery_date
stringdate
2001-01-05 00:00:00
2025-04-25 14:00:59
release_date
stringdate
1999-01-01 00:00:00
2025-04-25 13:02:53
fixed_products
sequencelengths
0
28.2k
known_affected_products
sequencelengths
0
599
known_not_affected_products
sequencelengths
0
30.2k
under_investigation_products
sequencelengths
0
78
threat_categories
sequencelengths
0
4
threat_details
sequencelengths
0
4
threat_dates
sequencelengths
0
4
remediation_categories
sequencelengths
0
217
remediation_details
sequencelengths
0
217
remediation_dates
sequencelengths
0
217
CVE-2025-43864
CWE-755
react-router
React Router allows a DoS via cache poisoning by forcing SPA mode
Moderate
null
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
No description is available for this CVE.
The severity of this vulnerability has been downgraded to Moderate, as it does not impact system availability. The effects are confined to the application layer, specifically involving data manipulation and potential cache poisoning, without compromising the underlying system stability.
2025-04-25T01:00:45.665145+00:00
2025-04-25T00:18:16.058000+00:00
[]
[]
[ "cryostat_3:io.cryostat-cryostat3", "cryostat_4:io.cryostat-cryostat", "logging_subsystem_for_red_hat_openshift:openshift-logging/kibana6-rhel8", "migration_toolkit_for_applications_7:mta/mta-ui-rhel9", "migration_toolkit_for_containers:rhmtc/openshift-migration-ui-rhel8", "migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-console-plugin-rhel9", "multicluster_engine_for_kubernetes:multicluster-engine/console-mce-rhel9", "multicluster_engine_for_kubernetes:multicluster-engine/multicluster-engine-console-mce-rhel9", "network_observability_operator:network-observability/network-observability-console-plugin-rhel9", "openshift_lightspeed:openshift-lightspeed-tech-preview/lightspeed-console-plugin-rhel9", "openshift_pipelines:openshift-pipelines/pipelines-hub-api-rhel8", "openshift_pipelines:openshift-pipelines/pipelines-hub-db-migration-rhel8", "openshift_pipelines:openshift-pipelines/pipelines-hub-ui-rhel8", "openshift_serverless:openshift-serverless-1/kn-backstage-plugins-eventmesh-rhel8", "openshift_service_mesh_2:openshift-service-mesh/kiali-ossmc-rhel8", "openshift_service_mesh_2:openshift-service-mesh/kiali-rhel8", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-flightctl-ocp-ui-rhel9", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-flightctl-ui-rhel9", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/console-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-central-db-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-main-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-rhel8-operator", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-roxctl-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-rhel8", "red_hat_ansible_automation_platform_2:aap-cloud-ui-container", "red_hat_ansible_automation_platform_2:automation-controller", "red_hat_ansible_automation_platform_2:automation-eda-controller", "red_hat_ansible_automation_platform_2:automation-gateway", "red_hat_ansible_automation_platform_2:automation-hub", "red_hat_ansible_automation_platform_2:python-galaxy-ng", "red_hat_ansible_automation_platform_2:python3x-galaxy-ng", "red_hat_build_of_apache_camel_-_hawtio_4:io.hawt-project", "red_hat_build_of_apicurio_registry_2:io.apicurio-apicurio-registry", "red_hat_build_of_optaplanner_8:org.optaweb.vehiclerouting-optaweb-vehicle-routing", "red_hat_data_grid_8:org.infinispan-infinispan-console", "red_hat_developer_hub:rhdh/rhdh-hub-rhel9", "red_hat_discovery:discovery-ui-container", "red_hat_enterprise_linux_8:dotnet5.0-build-reference-packages", "red_hat_fuse_7:io.syndesis-syndesis-parent", "red_hat_integration_camel_k_1:io.apicurio-apicurio-registry", "red_hat_jboss_enterprise_application_platform_8:org.keycloak-keycloak-parent", "red_hat_jboss_enterprise_application_platform_expansion_pack:org.keycloak-keycloak-parent", "red_hat_openshift_ai_(rhoai):odh-dashboard-container", "red_hat_openshift_ai_(rhoai):odh-operator-container", "red_hat_openshift_ai_(rhoai):rhoai/odh-dashboard-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-argoexec-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-api-server-v2-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-driver-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-launcher-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-model-registry-rhel8", "red_hat_openshift_container_platform_4:openshift4/ose-console", "red_hat_openshift_container_platform_4:openshift4/ose-monitoring-plugin-rhel9", "red_hat_openshift_data_foundation_4:odf4/ocs-client-console-rhel9", "red_hat_openshift_data_foundation_4:odf4/odf-console-rhel9", "red_hat_openshift_data_foundation_4:odf4/odf-multicluster-console-rhel8", "red_hat_openshift_dev_spaces:devspaces/dashboard-rhel8", "red_hat_openshift_dev_spaces:devspaces/dashboard-rhel9", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-gateway-opa-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-gateway-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-jaeger-query-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-operator-bundle", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-query-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-rhel8-operator", "red_hat_openshift_gitops:openshift-gitops-1/argo-rollouts-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/argocd-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/console-plugin-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/gitops-operator-bundle", "red_hat_openshift_gitops:openshift-gitops-argocd-rhel9-container", "red_hat_openshift_virtualization_4:container-native-virtualization/kubevirt-console-plugin", "red_hat_openshift_virtualization_4:container-native-virtualization/kubevirt-console-plugin-rhel9", "red_hat_process_automation_7:org.uberfire-uberfire-parent", "red_hat_quay_3:quay/quay-rhel8", "red_hat_single_sign-on_7:org.keycloak-keycloak-parent" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-24959
CWE-94
zx
Environment Variable Injection for dotenv API in zx
None
null
0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:N
zx is a tool for writing better scripts. An attacker with control over environment variable values can inject unintended environment variables into `process.env`. This can lead to arbitrary command execution or unexpected behavior in applications that rely on environment variables for security-sensitive operations. Applications that process untrusted input and pass it through `dotenv.stringify` are particularly vulnerable. This issue has been patched in version 8.3.2. Users should immediately upgrade to this version to mitigate the vulnerability. If upgrading is not feasible, users can mitigate the vulnerability by sanitizing user-controlled environment variable values before passing them to `dotenv.stringify`. Specifically, avoid using `"`, `'`, and backticks in values, or enforce strict validation of environment variables before usage.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-02-03T21:00:55.315512+00:00
2025-02-03T20:48:16.507000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Users should immediately upgrade to this version to mitigate the vulnerability. If upgrading is not feasible, users can mitigate the vulnerability by sanitizing user-controlled environment variable values before passing them to `dotenv.stringify`. Specifically, avoid using `\"`, `'`, and backticks in values, or enforce strict validation of environment variables before usage." ]
[ null ]
CVE-2025-22024
null
kernel
nfsd: fix management of listener transports
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: nfsd: fix management of listener transports Currently, when no active threads are running, a root user using nfsdctl command can try to remove a particular listener from the list of previously added ones, then start the server by increasing the number of threads, it leads to the following problem: [ 158.835354] refcount_t: addition on 0; use-after-free. [ 158.835603] WARNING: CPU: 2 PID: 9145 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x1a0 [ 158.836017] Modules linked in: rpcrdma rdma_cm iw_cm ib_cm ib_core nfsd auth_rpcgss nfs_acl lockd grace overlay isofs uinput snd_seq_dummy snd_hrtimer nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 rfkill ip_set nf_tables qrtr sunrpc vfat fat uvcvideo videobuf2_vmalloc videobuf2_memops uvc videobuf2_v4l2 videodev videobuf2_common snd_hda_codec_generic mc e1000e snd_hda_intel snd_intel_dspcfg snd_hda_codec snd_hda_core snd_hwdep snd_seq snd_seq_device snd_pcm snd_timer snd soundcore sg loop dm_multipath dm_mod nfnetlink vsock_loopback vmw_vsock_virtio_transport_common vmw_vsock_vmci_transport vmw_vmci vsock xfs libcrc32c crct10dif_ce ghash_ce vmwgfx sha2_ce sha256_arm64 sr_mod sha1_ce cdrom nvme drm_client_lib drm_ttm_helper ttm nvme_core drm_kms_helper nvme_auth drm fuse [ 158.840093] CPU: 2 UID: 0 PID: 9145 Comm: nfsd Kdump: loaded Tainted: G B W 6.13.0-rc6+ #7 [ 158.840624] Tainted: [B]=BAD_PAGE, [W]=WARN [ 158.840802] Hardware name: VMware, Inc. VMware20,1/VBSA, BIOS VMW201.00V.24006586.BA64.2406042154 06/04/2024 [ 158.841220] pstate: 61400005 (nZCv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 158.841563] pc : refcount_warn_saturate+0x160/0x1a0 [ 158.841780] lr : refcount_warn_saturate+0x160/0x1a0 [ 158.842000] sp : ffff800089be7d80 [ 158.842147] x29: ffff800089be7d80 x28: ffff00008e68c148 x27: ffff00008e68c148 [ 158.842492] x26: ffff0002e3b5c000 x25: ffff600011cd1829 x24: ffff00008653c010 [ 158.842832] x23: ffff00008653c000 x22: 1fffe00011cd1829 x21: ffff00008653c028 [ 158.843175] x20: 0000000000000002 x19: ffff00008653c010 x18: 0000000000000000 [ 158.843505] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 [ 158.843836] x14: 0000000000000000 x13: 0000000000000001 x12: ffff600050a26493 [ 158.844143] x11: 1fffe00050a26492 x10: ffff600050a26492 x9 : dfff800000000000 [ 158.844475] x8 : 00009fffaf5d9b6e x7 : ffff000285132493 x6 : 0000000000000001 [ 158.844823] x5 : ffff000285132490 x4 : ffff600050a26493 x3 : ffff8000805e72bc [ 158.845174] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000098588000 [ 158.845528] Call trace: [ 158.845658] refcount_warn_saturate+0x160/0x1a0 (P) [ 158.845894] svc_recv+0x58c/0x680 [sunrpc] [ 158.846183] nfsd+0x1fc/0x348 [nfsd] [ 158.846390] kthread+0x274/0x2f8 [ 158.846546] ret_from_fork+0x10/0x20 [ 158.846714] ---[ end trace 0000000000000000 ]--- nfsd_nl_listener_set_doit() would manipulate the list of transports of server's sv_permsocks and close the specified listener but the other list of transports (server's sp_xprts list) would not be changed leading to the problem above. Instead, determined if the nfsdctl is trying to remove a listener, in which case, delete all the existing listener transports and re-create all-but-the-removed ones.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-27363
CWE-787
freetype
OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files
Important
null
8.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.
This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.
2025-03-11T14:00:48.605552+00:00
2025-03-11T13:28:31.705000+00:00
[ "7Server-ELS:freetype-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-0:2.8-15.el7_9.1.src", "7Server-ELS:freetype-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.src", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.src", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64" ]
[ "red_hat_enterprise_linux_6:freetype", "red_hat_enterprise_linux_8:mingw-freetype", "red_hat_openshift_container_platform_4:rhcos" ]
[ "red_hat_build_of_openjdk_11:java-11-openjdk", "red_hat_build_of_openjdk_17:java-17-openjdk", "red_hat_build_of_openjdk_21:java-21-openjdk-rhel7", "red_hat_enterprise_linux_7:thunderbird", "red_hat_enterprise_linux_8:java-17-openjdk", "red_hat_enterprise_linux_8:java-21-openjdk", "red_hat_enterprise_linux_9:firefox:flatpak/firefox", "red_hat_enterprise_linux_9:java-17-openjdk", "red_hat_enterprise_linux_9:java-21-openjdk" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "workaround", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "Out of support scope", "Affected" ]
[ "2025-03-31T03:09:08+00:00", "2025-03-31T02:04:38+00:00", "2025-03-31T01:52:53+00:00", "2025-03-31T01:57:03+00:00", "2025-03-31T14:26:50+00:00", "2025-03-31T18:00:26+00:00", "2025-03-31T02:04:39+00:00", "2025-03-31T01:45:43+00:00", "2025-03-31T01:49:08+00:00", "2025-03-31T01:54:18+00:00", null, null, null ]
CVE-2025-21937
CWE-476
kernel
Bluetooth: Add check for mgmt_alloc_skb() in mgmt_remote_name()
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Add check for mgmt_alloc_skb() in mgmt_remote_name() Add check for the return value of mgmt_alloc_skb() in mgmt_remote_name() to prevent null pointer dereference.
null
2025-04-01T00:00:00+00:00
2025-04-01T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-21521
null
mysql
Thread Pooling unspecified vulnerability (CPU Jan 2025)
Important
null
7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
null
2025-01-21T21:04:48.403277+00:00
2025-01-21T20:53:04.705000+00:00
[ "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.src", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.src", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-common-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-debugsource-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-devel-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-devel-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-errmsg-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-libs-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-libs-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-server-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-server-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-test-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-test-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.src", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.src", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-common-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-debugsource-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-errmsg-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.src", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.src", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-common-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-common-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-debugsource-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-debugsource-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-errmsg-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-errmsg-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.src", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.src", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-common-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-debugsource-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-errmsg-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.src", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.src", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.src", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.src", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.src", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.src", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.src", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debuginfo-0:0.996-2.module+el8.8.0+18436+8918dd75.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debuginfo-0:0.996-2.module+el8.8.0+18436+8918dd75.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debuginfo-0:0.996-2.module+el8.8.0+18436+8918dd75.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debuginfo-0:0.996-2.module+el8.8.0+18436+8918dd75.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debugsource-0:0.996-2.module+el8.8.0+18436+8918dd75.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debugsource-0:0.996-2.module+el8.8.0+18436+8918dd75.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debugsource-0:0.996-2.module+el8.8.0+18436+8918dd75.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debugsource-0:0.996-2.module+el8.8.0+18436+8918dd75.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-devel-0:0.996-2.module+el8.8.0+18436+8918dd75.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-devel-0:0.996-2.module+el8.8.0+18436+8918dd75.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-devel-0:0.996-2.module+el8.8.0+18436+8918dd75.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-devel-0:0.996-2.module+el8.8.0+18436+8918dd75.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.src", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-common-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-common-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-common-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-common-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debugsource-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debugsource-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debugsource-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debugsource-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-errmsg-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-errmsg-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-errmsg-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-errmsg-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.src", "AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-common-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-common-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-common-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-common-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-debuginfo-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-debuginfo-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-debuginfo-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-debuginfo-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-debugsource-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-debugsource-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-debugsource-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-debugsource-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-devel-debuginfo-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-devel-debuginfo-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-devel-debuginfo-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-devel-debuginfo-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-errmsg-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-errmsg-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-errmsg-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-errmsg-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-libs-debuginfo-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-libs-debuginfo-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-libs-debuginfo-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-libs-debuginfo-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-server-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-server-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-server-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-server-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-server-debuginfo-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-server-debuginfo-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-server-debuginfo-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-server-debuginfo-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-test-debuginfo-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-test-debuginfo-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-test-debuginfo-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-test-debuginfo-0:8.0.40-2.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.src", "AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.src", "AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.src", "CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.src", "CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.x86_64", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64" ]
[]
[ "red_hat_enterprise_linux_6:mysql" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258" ]
[ "2025-02-19T11:10:11+00:00", "2025-03-17T07:43:54+00:00", "2025-03-17T06:06:04+00:00", "2025-02-24T13:18:54+00:00", "2025-02-24T06:26:38+00:00", "2025-02-24T04:37:43+00:00", "2025-02-24T13:31:44+00:00", "2025-02-24T04:57:13+00:00", "2025-02-19T10:31:41+00:00" ]
CVE-2025-21171
CWE-122
dotnet
.NET Remote Code Execution Vulnerability
Important
null
7.5/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file into a vulnerable application.
This issue affects .NET Framework version 9.0 as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.
2025-01-14T19:09:51.102131+00:00
2025-01-14T18:03:22.942000+00:00
[ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src", "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64" ]
[]
[ "red_hat_enterprise_linux_8:dotnet8.0", "red_hat_enterprise_linux_9:dotnet6.0", "red_hat_enterprise_linux_9:dotnet7.0", "red_hat_enterprise_linux_9:dotnet8.0" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "workaround" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible." ]
[ "2025-01-16T17:27:06+00:00", "2025-01-14T01:20:44+00:00", null ]
CVE-2025-21872
null
kernel
efi: Don't map the entire mokvar table to determine its size
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: efi: Don't map the entire mokvar table to determine its size Currently, when validating the mokvar table, we (re)map the entire table on each iteration of the loop, adding space as we discover new entries. If the table grows over a certain size, this fails due to limitations of early_memmap(), and we get a failure and traceback: ------------[ cut here ]------------ WARNING: CPU: 0 PID: 0 at mm/early_ioremap.c:139 __early_ioremap+0xef/0x220 ... Call Trace: <TASK> ? __early_ioremap+0xef/0x220 ? __warn.cold+0x93/0xfa ? __early_ioremap+0xef/0x220 ? report_bug+0xff/0x140 ? early_fixup_exception+0x5d/0xb0 ? early_idt_handler_common+0x2f/0x3a ? __early_ioremap+0xef/0x220 ? efi_mokvar_table_init+0xce/0x1d0 ? setup_arch+0x864/0xc10 ? start_kernel+0x6b/0xa10 ? x86_64_start_reservations+0x24/0x30 ? x86_64_start_kernel+0xed/0xf0 ? common_startup_64+0x13e/0x141 </TASK> ---[ end trace 0000000000000000 ]--- mokvar: Failed to map EFI MOKvar config table pa=0x7c4c3000, size=265187. Mapping the entire structure isn't actually necessary, as we don't ever need more than one entry header mapped at once. Changes efi_mokvar_table_init() to only map each entry header, not the entire table, when determining the table size. Since we're not mapping any data past the variable name, it also changes the code to enforce that each variable name is NUL terminated, rather than attempting to verify it in place.
null
2025-03-27T00:00:00+00:00
2025-03-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-0899
null
PDF-XChange Editor AcroForm Use-After-Free Remote Code Execution Vulnerability
null
null
null
PDF-XChange Editor AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25349.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-01-30T20:36:06.627000+00:00
2025-01-31T22:06:12.503000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-22073
null
kernel
spufs: fix a leak on spufs_new_file() failure
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: spufs: fix a leak on spufs_new_file() failure It's called from spufs_fill_dir(), and caller of that will do spufs_rmdir() in case of failure. That does remove everything we'd managed to create, but... the problem dentry is still negative. IOW, it needs to be explicitly dropped.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-2723
CWE-122
libgsf
GNOME libgsf gsf_property_settings_collec heap-based overflow
Moderate
null
5.4/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
A flaw was found in the GNOME libgsf package, affecting the gsf_property_settings_collec function. Manipulation of the n_alloced_params argument can lead to a heap-based buffer overflow.
null
2025-03-25T02:01:09.354139+00:00
2025-03-25T01:00:06.666000+00:00
[]
[ "red_hat_enterprise_linux_6:libgsf", "red_hat_enterprise_linux_7:libgsf", "red_hat_enterprise_linux_8:libgsf", "red_hat_enterprise_linux_9:libgsf" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-26525
CWE-552
moodle
Arbitrary file read risk through pdfTeX
Important
null
8.5/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
Insufficient sanitizing in the TeX notation filter resulted in an arbitrary file read risk on sites where pdfTeX is available (such as those with TeX Live installed).
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-02-24T20:00:49.610497+00:00
2025-02-24T19:31:43.881000+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[]
[]
[]
CVE-2025-0572
null
Sante PACS Server Web Portal DCM File Parsing Directory Traversal Arbitrary File Write Vulnerability
null
null
null
Sante PACS Server Web Portal DCM File Parsing Directory Traversal Arbitrary File Write Vulnerability. This vulnerability allows remote attackers to create arbitrary files on affected installations of Sante PACS Server. Authentication is required to exploit this vulnerability. The specific flaw exists within the parsing of DCM files. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to write files in the context of the current user. Was ZDI-CAN-25308.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-01-19T03:31:59.961000+00:00
2025-01-20T13:11:08.804000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-21960
CWE-675
kernel
eth: bnxt: do not update checksum in bnxt_xdp_build_skb()
Moderate
null
5.9/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: eth: bnxt: do not update checksum in bnxt_xdp_build_skb() The bnxt_rx_pkt() updates ip_summed value at the end if checksum offload is enabled. When the XDP-MB program is attached and it returns XDP_PASS, the bnxt_xdp_build_skb() is called to update skb_shared_info. The main purpose of bnxt_xdp_build_skb() is to update skb_shared_info, but it updates ip_summed value too if checksum offload is enabled. This is actually duplicate work. When the bnxt_rx_pkt() updates ip_summed value, it checks if ip_summed is CHECKSUM_NONE or not. It means that ip_summed should be CHECKSUM_NONE at this moment. But ip_summed may already be updated to CHECKSUM_UNNECESSARY in the XDP-MB-PASS path. So the by skb_checksum_none_assert() WARNS about it. This is duplicate work and updating ip_summed in the bnxt_xdp_build_skb() is not needed. Splat looks like: WARNING: CPU: 3 PID: 5782 at ./include/linux/skbuff.h:5155 bnxt_rx_pkt+0x479b/0x7610 [bnxt_en] Modules linked in: bnxt_re bnxt_en rdma_ucm rdma_cm iw_cm ib_cm ib_uverbs veth xt_nat xt_tcpudp xt_conntrack nft_chain_nat xt_MASQUERADE nf_] CPU: 3 UID: 0 PID: 5782 Comm: socat Tainted: G W 6.14.0-rc4+ #27 Tainted: [W]=WARN Hardware name: ASUS System Product Name/PRIME Z690-P D4, BIOS 0603 11/01/2021 RIP: 0010:bnxt_rx_pkt+0x479b/0x7610 [bnxt_en] Code: 54 24 0c 4c 89 f1 4c 89 ff c1 ea 1f ff d3 0f 1f 00 49 89 c6 48 85 c0 0f 84 4c e5 ff ff 48 89 c7 e8 ca 3d a0 c8 e9 8f f4 ff ff <0f> 0b f RSP: 0018:ffff88881ba09928 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 00000000c7590303 RCX: 0000000000000000 RDX: 1ffff1104e7d1610 RSI: 0000000000000001 RDI: ffff8881c91300b8 RBP: ffff88881ba09b28 R08: ffff888273e8b0d0 R09: ffff888273e8b070 R10: ffff888273e8b010 R11: ffff888278b0f000 R12: ffff888273e8b080 R13: ffff8881c9130e00 R14: ffff8881505d3800 R15: ffff888273e8b000 FS: 00007f5a2e7be080(0000) GS:ffff88881ba00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fff2e708ff8 CR3: 000000013e3b0000 CR4: 00000000007506f0 PKRU: 55555554 Call Trace: <IRQ> ? __warn+0xcd/0x2f0 ? bnxt_rx_pkt+0x479b/0x7610 ? report_bug+0x326/0x3c0 ? handle_bug+0x53/0xa0 ? exc_invalid_op+0x14/0x50 ? asm_exc_invalid_op+0x16/0x20 ? bnxt_rx_pkt+0x479b/0x7610 ? bnxt_rx_pkt+0x3e41/0x7610 ? __pfx_bnxt_rx_pkt+0x10/0x10 ? napi_complete_done+0x2cf/0x7d0 __bnxt_poll_work+0x4e8/0x1220 ? __pfx___bnxt_poll_work+0x10/0x10 ? __pfx_mark_lock.part.0+0x10/0x10 bnxt_poll_p5+0x36a/0xfa0 ? __pfx_bnxt_poll_p5+0x10/0x10 __napi_poll.constprop.0+0xa0/0x440 net_rx_action+0x899/0xd00 ... Following ping.py patch adds xdp-mb-pass case. so ping.py is going to be able to reproduce this issue.
The bug is actual only if XDP (eXpress Data Path) that is an eBPF-based high-performance network data path being used. The bug doesn't lead to kernel crash, so only about annoying warning message.
2025-04-01T00:00:00+00:00
2025-04-01T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "To mitigate this issue, prevent module bnxt_en from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically." ]
[ null ]
CVE-2025-21825
CWE-99
kernel
bpf: Cancel the running bpf_timer through kworker for PREEMPT_RT
Low
null
3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
In the Linux kernel, the following vulnerability has been resolved: bpf: Cancel the running bpf_timer through kworker for PREEMPT_RT During the update procedure, when overwrite element in a pre-allocated htab, the freeing of old_element is protected by the bucket lock. The reason why the bucket lock is necessary is that the old_element has already been stashed in htab->extra_elems after alloc_htab_elem() returns. If freeing the old_element after the bucket lock is unlocked, the stashed element may be reused by concurrent update procedure and the freeing of old_element will run concurrently with the reuse of the old_element. However, the invocation of check_and_free_fields() may acquire a spin-lock which violates the lockdep rule because its caller has already held a raw-spin-lock (bucket lock). The following warning will be reported when such race happens: BUG: scheduling while atomic: test_progs/676/0x00000003 3 locks held by test_progs/676: #0: ffffffff864b0240 (rcu_read_lock_trace){....}-{0:0}, at: bpf_prog_test_run_syscall+0x2c0/0x830 #1: ffff88810e961188 (&htab->lockdep_key){....}-{2:2}, at: htab_map_update_elem+0x306/0x1500 #2: ffff8881f4eac1b8 (&base->softirq_expiry_lock){....}-{2:2}, at: hrtimer_cancel_wait_running+0xe9/0x1b0 Modules linked in: bpf_testmod(O) Preemption disabled at: [<ffffffff817837a3>] htab_map_update_elem+0x293/0x1500 CPU: 0 UID: 0 PID: 676 Comm: test_progs Tainted: G ... 6.12.0+ #11 Tainted: [W]=WARN, [O]=OOT_MODULE Hardware name: QEMU Standard PC (i440FX + PIIX, 1996)... Call Trace: <TASK> dump_stack_lvl+0x57/0x70 dump_stack+0x10/0x20 __schedule_bug+0x120/0x170 __schedule+0x300c/0x4800 schedule_rtlock+0x37/0x60 rtlock_slowlock_locked+0x6d9/0x54c0 rt_spin_lock+0x168/0x230 hrtimer_cancel_wait_running+0xe9/0x1b0 hrtimer_cancel+0x24/0x30 bpf_timer_delete_work+0x1d/0x40 bpf_timer_cancel_and_free+0x5e/0x80 bpf_obj_free_fields+0x262/0x4a0 check_and_free_fields+0x1d0/0x280 htab_map_update_elem+0x7fc/0x1500 bpf_prog_9f90bc20768e0cb9_overwrite_cb+0x3f/0x43 bpf_prog_ea601c4649694dbd_overwrite_timer+0x5d/0x7e bpf_prog_test_run_syscall+0x322/0x830 __sys_bpf+0x135d/0x3ca0 __x64_sys_bpf+0x75/0xb0 x64_sys_call+0x1b5/0xa10 do_syscall_64+0x3b/0xc0 entry_SYSCALL_64_after_hwframe+0x4b/0x53 ... </TASK> It seems feasible to break the reuse and refill of per-cpu extra_elems into two independent parts: reuse the per-cpu extra_elems with bucket lock being held and refill the old_element as per-cpu extra_elems after the bucket lock is unlocked. However, it will make the concurrent overwrite procedures on the same CPU return unexpected -E2BIG error when the map is full. Therefore, the patch fixes the lock problem by breaking the cancelling of bpf_timer into two steps for PREEMPT_RT: 1) use hrtimer_try_to_cancel() and check its return value 2) if the timer is running, use hrtimer_cancel() through a kworker to cancel it again Considering that the current implementation of hrtimer_cancel() will try to acquire a being held softirq_expiry_lock when the current timer is running, these steps above are reasonable. However, it also has downside. When the timer is running, the cancelling of the timer is delayed when releasing the last map uref. The delay is also fixable (e.g., break the cancelling of bpf timer into two parts: one part in locked scope, another one in unlocked scope), it can be revised later if necessary. It is a bit hard to decide the right fix tag. One reason is that the problem depends on PREEMPT_RT which is enabled in v6.12. Considering the softirq_expiry_lock lock exists since v5.4 and bpf_timer is introduced in v5.15, the bpf_timer commit is used in the fixes tag and an extra depends-on tag is added to state the dependency on PREEMPT_RT. Depends-on: v6.12+ with PREEMPT_RT enabled
null
2025-03-06T00:00:00+00:00
2025-03-06T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-0437
CWE-125
chromium-browser
Out of bounds read in Metrics
Important
null
8.7/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
A flaw was found in Metrics in Google Chrome. This issue may allow a remote attacker to exploit heap corruption via a crafted HTML page.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-01-15T12:01:01.422587+00:00
2025-01-15T10:58:52.779000+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[]
[]
[]
CVE-2025-29783
CWE-502
vllm
vLLM Allows Remote Code Execution via Mooncake Integration
Critical
null
10/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
A flaw was found in vLLM. In deployments where vLLM is configured to use Mooncake to distribute KV across hosts, this vulnerability allows remote code execution via unsafe deserialization exposed directly over ZMQ/TCP on all network interfaces.
RHEL-AI is not affected as it does not include Mooncake, which is required for vLLM to be configured in a way that would expose this vulnerability.
2025-03-19T16:01:22.470178+00:00
2025-03-19T15:33:28.951000+00:00
[]
[]
[ "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-amd-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-aws-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-amd-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-gcp-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-ibm-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-intel-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-amd-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-intel-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/ui-rhel9" ]
[]
[ "impact" ]
[ "Critical" ]
[ null ]
[ "workaround" ]
[ "A possible mitigation would be making fields transient which protect them from deserialization and helping to prevent this attack." ]
[ null ]
CVE-2025-21649
CWE-476
kernel
net: hns3: fix kernel crash when 1588 is sent on HIP08 devices
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: net: hns3: fix kernel crash when 1588 is sent on HIP08 devices Currently, HIP08 devices does not register the ptp devices, so the hdev->ptp is NULL. But the tx process would still try to set hardware time stamp info with SKBTX_HW_TSTAMP flag and cause a kernel crash. [ 128.087798] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000018 ... [ 128.280251] pc : hclge_ptp_set_tx_info+0x2c/0x140 [hclge] [ 128.286600] lr : hclge_ptp_set_tx_info+0x20/0x140 [hclge] [ 128.292938] sp : ffff800059b93140 [ 128.297200] x29: ffff800059b93140 x28: 0000000000003280 [ 128.303455] x27: ffff800020d48280 x26: ffff0cb9dc814080 [ 128.309715] x25: ffff0cb9cde93fa0 x24: 0000000000000001 [ 128.315969] x23: 0000000000000000 x22: 0000000000000194 [ 128.322219] x21: ffff0cd94f986000 x20: 0000000000000000 [ 128.328462] x19: ffff0cb9d2a166c0 x18: 0000000000000000 [ 128.334698] x17: 0000000000000000 x16: ffffcf1fc523ed24 [ 128.340934] x15: 0000ffffd530a518 x14: 0000000000000000 [ 128.347162] x13: ffff0cd6bdb31310 x12: 0000000000000368 [ 128.353388] x11: ffff0cb9cfbc7070 x10: ffff2cf55dd11e02 [ 128.359606] x9 : ffffcf1f85a212b4 x8 : ffff0cd7cf27dab0 [ 128.365831] x7 : 0000000000000a20 x6 : ffff0cd7cf27d000 [ 128.372040] x5 : 0000000000000000 x4 : 000000000000ffff [ 128.378243] x3 : 0000000000000400 x2 : ffffcf1f85a21294 [ 128.384437] x1 : ffff0cb9db520080 x0 : ffff0cb9db500080 [ 128.390626] Call trace: [ 128.393964] hclge_ptp_set_tx_info+0x2c/0x140 [hclge] [ 128.399893] hns3_nic_net_xmit+0x39c/0x4c4 [hns3] [ 128.405468] xmit_one.constprop.0+0xc4/0x200 [ 128.410600] dev_hard_start_xmit+0x54/0xf0 [ 128.415556] sch_direct_xmit+0xe8/0x634 [ 128.420246] __dev_queue_xmit+0x224/0xc70 [ 128.425101] dev_queue_xmit+0x1c/0x40 [ 128.429608] ovs_vport_send+0xac/0x1a0 [openvswitch] [ 128.435409] do_output+0x60/0x17c [openvswitch] [ 128.440770] do_execute_actions+0x898/0x8c4 [openvswitch] [ 128.446993] ovs_execute_actions+0x64/0xf0 [openvswitch] [ 128.453129] ovs_dp_process_packet+0xa0/0x224 [openvswitch] [ 128.459530] ovs_vport_receive+0x7c/0xfc [openvswitch] [ 128.465497] internal_dev_xmit+0x34/0xb0 [openvswitch] [ 128.471460] xmit_one.constprop.0+0xc4/0x200 [ 128.476561] dev_hard_start_xmit+0x54/0xf0 [ 128.481489] __dev_queue_xmit+0x968/0xc70 [ 128.486330] dev_queue_xmit+0x1c/0x40 [ 128.490856] ip_finish_output2+0x250/0x570 [ 128.495810] __ip_finish_output+0x170/0x1e0 [ 128.500832] ip_finish_output+0x3c/0xf0 [ 128.505504] ip_output+0xbc/0x160 [ 128.509654] ip_send_skb+0x58/0xd4 [ 128.513892] udp_send_skb+0x12c/0x354 [ 128.518387] udp_sendmsg+0x7a8/0x9c0 [ 128.522793] inet_sendmsg+0x4c/0x8c [ 128.527116] __sock_sendmsg+0x48/0x80 [ 128.531609] __sys_sendto+0x124/0x164 [ 128.536099] __arm64_sys_sendto+0x30/0x5c [ 128.540935] invoke_syscall+0x50/0x130 [ 128.545508] el0_svc_common.constprop.0+0x10c/0x124 [ 128.551205] do_el0_svc+0x34/0xdc [ 128.555347] el0_svc+0x20/0x30 [ 128.559227] el0_sync_handler+0xb8/0xc0 [ 128.563883] el0_sync+0x160/0x180
null
2025-01-19T00:00:00+00:00
2025-01-19T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Will not fix", "Affected" ]
[ null, null ]
CVE-2025-22065
null
kernel
idpf: fix adapter NULL pointer dereference on reboot
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: idpf: fix adapter NULL pointer dereference on reboot With SRIOV enabled, idpf ends up calling into idpf_remove() twice. First via idpf_shutdown() and then again when idpf_remove() calls into sriov_disable(), because the VF devices use the idpf driver, hence the same remove routine. When that happens, it is possible for the adapter to be NULL from the first call to idpf_remove(), leading to a NULL pointer dereference. echo 1 > /sys/class/net/<netif>/device/sriov_numvfs reboot BUG: kernel NULL pointer dereference, address: 0000000000000020 ... RIP: 0010:idpf_remove+0x22/0x1f0 [idpf] ... ? idpf_remove+0x22/0x1f0 [idpf] ? idpf_remove+0x1e4/0x1f0 [idpf] pci_device_remove+0x3f/0xb0 device_release_driver_internal+0x19f/0x200 pci_stop_bus_device+0x6d/0x90 pci_stop_and_remove_bus_device+0x12/0x20 pci_iov_remove_virtfn+0xbe/0x120 sriov_disable+0x34/0xe0 idpf_sriov_configure+0x58/0x140 [idpf] idpf_remove+0x1b9/0x1f0 [idpf] idpf_shutdown+0x12/0x30 [idpf] pci_device_shutdown+0x35/0x60 device_shutdown+0x156/0x200 ... Replace the direct idpf_remove() call in idpf_shutdown() with idpf_vc_core_deinit() and idpf_deinit_dflt_mbx(), which perform the bulk of the cleanup, such as stopping the init task, freeing IRQs, destroying the vports and freeing the mailbox. This avoids the calls to sriov_disable() in addition to a small netdev cleanup, and destroying workqueues, which don't seem to be required on shutdown.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-22120
null
kernel
ext4: goto right label 'out_mmap_sem' in ext4_setattr()
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: ext4: goto right label 'out_mmap_sem' in ext4_setattr() Otherwise, if ext4_inode_attach_jinode() fails, a hung task will happen because filemap_invalidate_unlock() isn't called to unlock mapping->invalidate_lock. Like this: EXT4-fs error (device sda) in ext4_setattr:5557: Out of memory INFO: task fsstress:374 blocked for more than 122 seconds. Not tainted 6.14.0-rc1-next-20250206-xfstests-dirty #726 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:fsstress state:D stack:0 pid:374 tgid:374 ppid:373 task_flags:0x440140 flags:0x00000000 Call Trace: <TASK> __schedule+0x2c9/0x7f0 schedule+0x27/0xa0 schedule_preempt_disabled+0x15/0x30 rwsem_down_read_slowpath+0x278/0x4c0 down_read+0x59/0xb0 page_cache_ra_unbounded+0x65/0x1b0 filemap_get_pages+0x124/0x3e0 filemap_read+0x114/0x3d0 vfs_read+0x297/0x360 ksys_read+0x6c/0xe0 do_syscall_64+0x4b/0x110 entry_SYSCALL_64_after_hwframe+0x76/0x7e
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned" ]
[ "Out of support scope" ]
[ null ]
CVE-2025-26533
CWE-89
moodle
SQL injection risk in course search module list filter
Important
null
8.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
An SQL injection risk was identified in the module list filter within course search.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-02-24T21:00:40.631251+00:00
2025-02-24T20:07:44.582000+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[]
[]
[]
CVE-2025-29916
CWE-770
suricata
Suricata datasets: ruleset declared settings can lead to resource starvation
Moderate
null
6.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Datasets declared in rules have an option to specify the `hashsize` to use. This size setting isn't properly limited, so the hash table allocation can be large. Untrusted rules can lead to large memory allocations, potentially leading to denial of service due to resource starvation. This vulnerability is fixed in 7.0.9.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-04-10T21:00:50.115299+00:00
2025-04-10T20:03:16.834000+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-21976
null
kernel
fbdev: hyperv_fb: Allow graceful removal of framebuffer
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: fbdev: hyperv_fb: Allow graceful removal of framebuffer When a Hyper-V framebuffer device is unbind, hyperv_fb driver tries to release the framebuffer forcefully. If this framebuffer is in use it produce the following WARN and hence this framebuffer is never released. [ 44.111220] WARNING: CPU: 35 PID: 1882 at drivers/video/fbdev/core/fb_info.c:70 framebuffer_release+0x2c/0x40 < snip > [ 44.111289] Call Trace: [ 44.111290] <TASK> [ 44.111291] ? show_regs+0x6c/0x80 [ 44.111295] ? __warn+0x8d/0x150 [ 44.111298] ? framebuffer_release+0x2c/0x40 [ 44.111300] ? report_bug+0x182/0x1b0 [ 44.111303] ? handle_bug+0x6e/0xb0 [ 44.111306] ? exc_invalid_op+0x18/0x80 [ 44.111308] ? asm_exc_invalid_op+0x1b/0x20 [ 44.111311] ? framebuffer_release+0x2c/0x40 [ 44.111313] ? hvfb_remove+0x86/0xa0 [hyperv_fb] [ 44.111315] vmbus_remove+0x24/0x40 [hv_vmbus] [ 44.111323] device_remove+0x40/0x80 [ 44.111325] device_release_driver_internal+0x20b/0x270 [ 44.111327] ? bus_find_device+0xb3/0xf0 Fix this by moving the release of framebuffer and assosiated memory to fb_ops.fb_destroy function, so that framebuffer framework handles it gracefully. While we fix this, also replace manual registrations/unregistration of framebuffer with devm_register_framebuffer.
null
2025-04-01T00:00:00+00:00
2025-04-01T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned" ]
[ "Out of support scope" ]
[ null ]
CVE-2025-2559
CWE-770
org.keycloak/keycloak-services
JWT Token Cache Exhaustion Leading to Denial of Service (DoS) in Keycloak
Moderate
null
5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
A flaw was found in Keycloak. When the configuration uses JWT tokens for authentication, the tokens are cached until expiration. If a client uses JWT tokens with an excessively long expiration time, for example, 24 or 48 hours, the cache can grow indefinitely, leading to an OutOfMemoryError. This issue could result in a denial of service condition, preventing legitimate users from accessing the system.
null
2025-03-20T11:46:08.046000+00:00
2025-03-20T00:00:00+00:00
[]
[ "red_hat_build_of_keycloak:keycloak-services", "red_hat_single_sign-on_7:keycloak-services" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available", "none_available" ]
[ "Fix deferred", "Affected" ]
[ null, null ]
CVE-2025-30721
null
mysql
UDF unspecified vulnerability (CPU Apr 2025)
Moderate
null
4.2/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.0 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H).
null
2025-04-15T21:01:23.154366+00:00
2025-04-15T20:31:14.589000+00:00
[]
[ "red_hat_enterprise_linux_8:mysql:8.0/mysql", "red_hat_enterprise_linux_9:mysql", "red_hat_enterprise_linux_9:mysql:8.4/mysql" ]
[ "red_hat_enterprise_linux_6:mysql" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-21999
CWE-416
kernel
proc: fix UAF in proc_get_inode()
Moderate
null
6.7/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: proc: fix UAF in proc_get_inode() Fix race between rmmod and /proc/XXX's inode instantiation. The bug is that pde->proc_ops don't belong to /proc, it belongs to a module, therefore dereferencing it after /proc entry has been registered is a bug unless use_pde/unuse_pde() pair has been used. use_pde/unuse_pde can be avoided (2 atomic ops!) because pde->proc_ops never changes so information necessary for inode instantiation can be saved _before_ proc_register() in PDE itself and used later, avoiding pde->proc_ops->... dereference. rmmod lookup sys_delete_module proc_lookup_de pde_get(de); proc_get_inode(dir->i_sb, de); mod->exit() proc_remove remove_proc_subtree proc_entry_rundown(de); free_module(mod); if (S_ISREG(inode->i_mode)) if (de->proc_ops->proc_read_iter) --> As module is already freed, will trigger UAF BUG: unable to handle page fault for address: fffffbfff80a702b PGD 817fc4067 P4D 817fc4067 PUD 817fc0067 PMD 102ef4067 PTE 0 Oops: Oops: 0000 [#1] PREEMPT SMP KASAN PTI CPU: 26 UID: 0 PID: 2667 Comm: ls Tainted: G Hardware name: QEMU Standard PC (i440FX + PIIX, 1996) RIP: 0010:proc_get_inode+0x302/0x6e0 RSP: 0018:ffff88811c837998 EFLAGS: 00010a06 RAX: dffffc0000000000 RBX: ffffffffc0538140 RCX: 0000000000000007 RDX: 1ffffffff80a702b RSI: 0000000000000001 RDI: ffffffffc0538158 RBP: ffff8881299a6000 R08: 0000000067bbe1e5 R09: 1ffff11023906f20 R10: ffffffffb560ca07 R11: ffffffffb2b43a58 R12: ffff888105bb78f0 R13: ffff888100518048 R14: ffff8881299a6004 R15: 0000000000000001 FS: 00007f95b9686840(0000) GS:ffff8883af100000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: fffffbfff80a702b CR3: 0000000117dd2000 CR4: 00000000000006f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: <TASK> proc_lookup_de+0x11f/0x2e0 __lookup_slow+0x188/0x350 walk_component+0x2ab/0x4f0 path_lookupat+0x120/0x660 filename_lookup+0x1ce/0x560 vfs_statx+0xac/0x150 __do_sys_newstat+0x96/0x110 do_syscall_64+0x5f/0x170 entry_SYSCALL_64_after_hwframe+0x76/0x7e [[email protected]: don't do 2 atomic ops on the common path]
null
2025-04-03T00:00:00+00:00
2025-04-03T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Affected" ]
[ null, null ]
CVE-2025-21833
null
kernel
iommu/vt-d: Avoid use of NULL after WARN_ON_ONCE
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Avoid use of NULL after WARN_ON_ONCE There is a WARN_ON_ONCE to catch an unlikely situation when domain_remove_dev_pasid can't find the `pasid`. In case it nevertheless happens we must avoid using a NULL pointer.
null
2025-03-06T00:00:00+00:00
2025-03-06T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-22032
null
kernel
wifi: mt76: mt7921: fix kernel panic due to null pointer dereference
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix kernel panic due to null pointer dereference Address a kernel panic caused by a null pointer dereference in the `mt792x_rx_get_wcid` function. The issue arises because the `deflink` structure is not properly initialized with the `sta` context. This patch ensures that the `deflink` structure is correctly linked to the `sta` context, preventing the null pointer dereference. BUG: kernel NULL pointer dereference, address: 0000000000000400 #PF: supervisor read access in kernel mode #PF: error_code(0x0000) - not-present page PGD 0 P4D 0 Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI CPU: 0 UID: 0 PID: 470 Comm: mt76-usb-rx phy Not tainted 6.12.13-gentoo-dist #1 Hardware name: /AMD HUDSON-M1, BIOS 4.6.4 11/15/2011 RIP: 0010:mt792x_rx_get_wcid+0x48/0x140 [mt792x_lib] RSP: 0018:ffffa147c055fd98 EFLAGS: 00010202 RAX: 0000000000000000 RBX: ffff8e9ecb652000 RCX: 0000000000000000 RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8e9ecb652000 RBP: 0000000000000685 R08: ffff8e9ec6570000 R09: 0000000000000000 R10: ffff8e9ecd2ca000 R11: ffff8e9f22a217c0 R12: 0000000038010119 R13: 0000000080843801 R14: ffff8e9ec6570000 R15: ffff8e9ecb652000 FS: 0000000000000000(0000) GS:ffff8e9f22a00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000400 CR3: 000000000d2ea000 CR4: 00000000000006f0 Call Trace: <TASK> ? __die_body.cold+0x19/0x27 ? page_fault_oops+0x15a/0x2f0 ? search_module_extables+0x19/0x60 ? search_bpf_extables+0x5f/0x80 ? exc_page_fault+0x7e/0x180 ? asm_exc_page_fault+0x26/0x30 ? mt792x_rx_get_wcid+0x48/0x140 [mt792x_lib] mt7921_queue_rx_skb+0x1c6/0xaa0 [mt7921_common] mt76u_alloc_queues+0x784/0x810 [mt76_usb] ? __pfx___mt76_worker_fn+0x10/0x10 [mt76] __mt76_worker_fn+0x4f/0x80 [mt76] kthread+0xd2/0x100 ? __pfx_kthread+0x10/0x10 ret_from_fork+0x34/0x50 ? __pfx_kthread+0x10/0x10 ret_from_fork_asm+0x1a/0x30 </TASK> ---[ end trace 0000000000000000 ]---
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-3523
CWE-451
thunderbird
User Interface (UI) Misrepresentation of attachment URL
Low
null
6.3/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:L
When an email contains multiple attachments with external links via the X-Mozilla-External-Attachment-URL header, only the last link is shown when hovering over any attachment. Although the correct link is used on click, the misleading hover text could trick users into downloading content from untrusted sources. This vulnerability affects Thunderbird < 137.0.2 and Thunderbird < 128.9.2.
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
2025-04-15T16:00:49.787850+00:00
2025-04-15T15:06:14.164000+00:00
[]
[ "red_hat_enterprise_linux_6:thunderbird", "red_hat_enterprise_linux_7:thunderbird", "red_hat_enterprise_linux_8:thunderbird", "red_hat_enterprise_linux_9:thunderbird", "red_hat_enterprise_linux_9:thunderbird-flatpak-container" ]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Affected" ]
[ null, null ]
CVE-2025-2762
null
CarlinKit CPC200-CCPA Missing Root of Trust Local Privilege Escalation Vulnerability
null
null
null
CarlinKit CPC200-CCPA Missing Root of Trust Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of CarlinKit CPC200-CCPA devices. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the configuration of the application system-on-chip (SoC). The issue results from the lack of a properly configured hardware root of trust. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the boot process. Was ZDI-CAN-25948.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-24T19:42:35.555000+00:00
2025-03-25T23:21:46.549000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-21921
null
kernel
net: ethtool: netlink: Allow NULL nlattrs when getting a phy_device
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: net: ethtool: netlink: Allow NULL nlattrs when getting a phy_device ethnl_req_get_phydev() is used to lookup a phy_device, in the case an ethtool netlink command targets a specific phydev within a netdev's topology. It takes as a parameter a const struct nlattr *header that's used for error handling : if (!phydev) { NL_SET_ERR_MSG_ATTR(extack, header, "no phy matching phyindex"); return ERR_PTR(-ENODEV); } In the notify path after a ->set operation however, there's no request attributes available. The typical callsite for the above function looks like: phydev = ethnl_req_get_phydev(req_base, tb[ETHTOOL_A_XXX_HEADER], info->extack); So, when tb is NULL (such as in the ethnl notify path), we have a nice crash. It turns out that there's only the PLCA command that is in that case, as the other phydev-specific commands don't have a notification. This commit fixes the crash by passing the cmd index and the nlattr array separately, allowing NULL-checking it directly inside the helper.
null
2025-04-01T00:00:00+00:00
2025-04-01T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-21864
CWE-476
kernel
tcp: drop secpath at the same time as we currently drop dst
Moderate
null
4.7/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: tcp: drop secpath at the same time as we currently drop dst Xiumei reported hitting the WARN in xfrm6_tunnel_net_exit while running tests that boil down to: - create a pair of netns - run a basic TCP test over ipcomp6 - delete the pair of netns The xfrm_state found on spi_byaddr was not deleted at the time we delete the netns, because we still have a reference on it. This lingering reference comes from a secpath (which holds a ref on the xfrm_state), which is still attached to an skb. This skb is not leaked, it ends up on sk_receive_queue and then gets defer-free'd by skb_attempt_defer_free. The problem happens when we defer freeing an skb (push it on one CPU's defer_list), and don't flush that list before the netns is deleted. In that case, we still have a reference on the xfrm_state that we don't expect at this point. We already drop the skb's dst in the TCP receive path when it's no longer needed, so let's also drop the secpath. At this point, tcp_filter has already called into the LSM hooks that may require the secpath, so it should not be needed anymore. However, in some of those places, the MPTCP extension has just been attached to the skb, so we cannot simply drop all extensions.
The bug is that memory leak could happen. The security impact is limited, because no kernel panic or other errors that could be used for privileges escalation or other attack. For triggering the bug user have to use ipcomp6 and MPTCP extension.
2025-03-12T00:00:00+00:00
2025-03-12T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Affected" ]
[ null, null, null ]
CVE-2025-24365
CWE-284
vaultwarden
vaultwarden allows escalation of privilege via variable confusion in OrgHeaders trait
Important
null
8.3/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
vaultwarden is an unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs. Attacker can obtain owner rights of other organization. Hacker should know the ID of victim organization (in real case the user can be a part of the organization as an unprivileged user) and be the owner/admin of other organization (by default you can create your own organization) in order to attack. This vulnerability is fixed in 1.33.0.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-01-27T18:01:01.311014+00:00
2025-01-27T17:49:57.796000+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[]
[]
[]
CVE-2025-21720
null
kernel
xfrm: delete intermediate secpath entry in packet offload mode
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: xfrm: delete intermediate secpath entry in packet offload mode Packets handled by hardware have added secpath as a way to inform XFRM core code that this path was already handled. That secpath is not needed at all after policy is checked and it is removed later in the stack. However, in the case of IP forwarding is enabled (/proc/sys/net/ipv4/ip_forward), that secpath is not removed and packets which already were handled are reentered to the driver TX path with xfrm_offload set. The following kernel panic is observed in mlx5 in such case: mlx5_core 0000:04:00.0 enp4s0f0np0: Link up mlx5_core 0000:04:00.1 enp4s0f1np1: Link up Initializing XFRM netlink socket IPsec XFRM device driver BUG: kernel NULL pointer dereference, address: 0000000000000000 #PF: supervisor instruction fetch in kernel mode #PF: error_code(0x0010) - not-present page PGD 0 P4D 0 Oops: Oops: 0010 [#1] PREEMPT SMP CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.13.0-rc1-alex #3 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.13.0-1ubuntu1.1 04/01/2014 RIP: 0010:0x0 Code: Unable to access opcode bytes at 0xffffffffffffffd6. RSP: 0018:ffffb87380003800 EFLAGS: 00010206 RAX: ffff8df004e02600 RBX: ffffb873800038d8 RCX: 00000000ffff98cf RDX: ffff8df00733e108 RSI: ffff8df00521fb80 RDI: ffff8df001661f00 RBP: ffffb87380003850 R08: ffff8df013980000 R09: 0000000000000010 R10: 0000000000000002 R11: 0000000000000002 R12: ffff8df001661f00 R13: ffff8df00521fb80 R14: ffff8df00733e108 R15: ffff8df011faf04e FS: 0000000000000000(0000) GS:ffff8df46b800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffffffffffffd6 CR3: 0000000106384000 CR4: 0000000000350ef0 Call Trace: <IRQ> ? show_regs+0x63/0x70 ? __die_body+0x20/0x60 ? __die+0x2b/0x40 ? page_fault_oops+0x15c/0x550 ? do_user_addr_fault+0x3ed/0x870 ? exc_page_fault+0x7f/0x190 ? asm_exc_page_fault+0x27/0x30 mlx5e_ipsec_handle_tx_skb+0xe7/0x2f0 [mlx5_core] mlx5e_xmit+0x58e/0x1980 [mlx5_core] ? __fib_lookup+0x6a/0xb0 dev_hard_start_xmit+0x82/0x1d0 sch_direct_xmit+0xfe/0x390 __dev_queue_xmit+0x6d8/0xee0 ? __fib_lookup+0x6a/0xb0 ? internal_add_timer+0x48/0x70 ? mod_timer+0xe2/0x2b0 neigh_resolve_output+0x115/0x1b0 __neigh_update+0x26a/0xc50 neigh_update+0x14/0x20 arp_process+0x2cb/0x8e0 ? __napi_build_skb+0x5e/0x70 arp_rcv+0x11e/0x1c0 ? dev_gro_receive+0x574/0x820 __netif_receive_skb_list_core+0x1cf/0x1f0 netif_receive_skb_list_internal+0x183/0x2a0 napi_complete_done+0x76/0x1c0 mlx5e_napi_poll+0x234/0x7a0 [mlx5_core] __napi_poll+0x2d/0x1f0 net_rx_action+0x1a6/0x370 ? atomic_notifier_call_chain+0x3b/0x50 ? irq_int_handler+0x15/0x20 [mlx5_core] handle_softirqs+0xb9/0x2f0 ? handle_irq_event+0x44/0x60 irq_exit_rcu+0xdb/0x100 common_interrupt+0x98/0xc0 </IRQ> <TASK> asm_common_interrupt+0x27/0x40 RIP: 0010:pv_native_safe_halt+0xb/0x10 Code: 09 c3 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 0f 22 0f 1f 84 00 00 00 00 00 90 eb 07 0f 00 2d 7f e9 36 00 fb 40 00 83 ff 07 77 21 89 ff ff 24 fd 88 3d a1 bd 0f 21 f8 RSP: 0018:ffffffffbe603de8 EFLAGS: 00000202 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000f92f46680 RDX: 0000000000000037 RSI: 00000000ffffffff RDI: 00000000000518d4 RBP: ffffffffbe603df0 R08: 000000cd42e4dffb R09: ffffffffbe603d70 R10: 0000004d80d62680 R11: 0000000000000001 R12: ffffffffbe60bf40 R13: 0000000000000000 R14: 0000000000000000 R15: ffffffffbe60aff8 ? default_idle+0x9/0x20 arch_cpu_idle+0x9/0x10 default_idle_call+0x29/0xf0 do_idle+0x1f2/0x240 cpu_startup_entry+0x2c/0x30 rest_init+0xe7/0x100 start_kernel+0x76b/0xb90 x86_64_start_reservations+0x18/0x30 x86_64_start_kernel+0xc0/0x110 ? setup_ghcb+0xe/0x130 common_startup_64+0x13e/0x141 </TASK> Modules linked in: esp4_offload esp4 xfrm_interface xfrm6_tunnel tunnel4 tunnel6 xfrm_user xfrm_algo binf ---truncated---
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-31720
CWE-862
jenkins
Missing permission check allows retrieving agent configurations
Moderate
null
4.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
A missing permission check in Jenkins 2.503 and earlier, LTS 2.492.2 and earlier allows attackers with Computer/Create permission but without Computer/Extended Read permission to copy an agent, gaining access to its configuration.
null
2025-04-02T17:01:12.679840+00:00
2025-04-02T14:59:49.570000+00:00
[]
[ "openshift_developer_tools_and_services:jenkins", "red_hat_developer_hub:rhdh/rhdh-hub-rhel9" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-22049
null
kernel
LoongArch: Increase ARCH_DMA_MINALIGN up to 16
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: LoongArch: Increase ARCH_DMA_MINALIGN up to 16 ARCH_DMA_MINALIGN is 1 by default, but some LoongArch-specific devices (such as APBDMA) require 16 bytes alignment. When the data buffer length is too small, the hardware may make an error writing cacheline. Thus, it is dangerous to allocate a small memory buffer for DMA. It's always safe to define ARCH_DMA_MINALIGN as L1_CACHE_BYTES but unnecessary (kmalloc() need small memory objects). Therefore, just increase it to 16.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-21665
CWE-835
kernel
filemap: avoid truncating 64-bit offset to 32 bits
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: filemap: avoid truncating 64-bit offset to 32 bits On 32-bit kernels, folio_seek_hole_data() was inadvertently truncating a 64-bit value to 32 bits, leading to a possible infinite loop when writing to an xfs filesystem.
null
2025-01-31T00:00:00+00:00
2025-01-31T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned" ]
[ "Out of support scope" ]
[ null ]
CVE-2025-32049
CWE-770
libsoup
Denial of Service attack to websocket server
Moderate
null
7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
A flaw was found in libsoup. The SoupWebsocketConnection may accept a large WebSocket message, which may cause libsoup to allocate memory and lead to a denial of service (DoS).
null
2025-04-03T01:16:46.830000+00:00
2025-04-03T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:libsoup", "red_hat_enterprise_linux_7:libsoup", "red_hat_enterprise_linux_8:libsoup", "red_hat_enterprise_linux_9:libsoup" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned", "none_available" ]
[ "No mitigation is currently available for this vulnerability.", "Out of support scope", "Affected" ]
[ null, null, null ]
CVE-2025-30218
CWE-200
next.js
Next.js may leak x-middleware-subrequest-id to external hosts
Low
null
3.6/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
A flaw was found in the Next.js package. To mitigate CVE-2025-29927, Next.js validated the x-middleware-subrequest-id, which persisted across multiple incoming requests. However, this subrequest ID is sent to all requests, even if the destination is not the same host as the Next.js application. Initiating a fetch request to a third party within Middleware will send the x-middleware-subrequest-id to that third party.
null
2025-04-02T22:00:58.622948+00:00
2025-04-02T21:23:14.660000+00:00
[]
[ "red_hat_enterprise_linux_7:firefox", "red_hat_enterprise_linux_8:firefox", "red_hat_enterprise_linux_8:thunderbird", "red_hat_enterprise_linux_9:dotnet7.0", "red_hat_enterprise_linux_9:firefox", "red_hat_enterprise_linux_9:firefox:flatpak/firefox", "red_hat_enterprise_linux_9:thunderbird", "red_hat_enterprise_linux_9:thunderbird:flatpak/thunderbird", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/pathservice-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/ui-rhel9", "red_hat_trusted_artifact_signer:rhtas/rekor-search-ui-rhel9", "streams_for_apache_kafka_2:com.github.streamshub-console" ]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-21777
null
kernel
ring-buffer: Validate the persistent meta data subbuf array
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: ring-buffer: Validate the persistent meta data subbuf array The meta data for a mapped ring buffer contains an array of indexes of all the subbuffers. The first entry is the reader page, and the rest of the entries lay out the order of the subbuffers in how the ring buffer link list is to be created. The validator currently makes sure that all the entries are within the range of 0 and nr_subbufs. But it does not check if there are any duplicates. While working on the ring buffer, I corrupted this array, where I added duplicates. The validator did not catch it and created the ring buffer link list on top of it. Luckily, the corruption was only that the reader page was also in the writer path and only presented corrupted data but did not crash the kernel. But if there were duplicates in the writer side, then it could corrupt the ring buffer link list and cause a crash. Create a bitmask array with the size of the number of subbuffers. Then clear it. When walking through the subbuf array checking to see if the entries are within the range, test if its bit is already set in the subbuf_mask. If it is, then there is duplicates and fail the validation. If not, set the corresponding bit and continue.
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned" ]
[ "Out of support scope" ]
[ null ]
CVE-2025-21798
CWE-476
kernel
firewire: test: Fix potential null dereference in firewire kunit test
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: firewire: test: Fix potential null dereference in firewire kunit test kunit_kzalloc() may return a NULL pointer, dereferencing it without NULL check may lead to NULL dereference. Add a NULL check for test_state.
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-1861
CWE-131
php
Stream HTTP wrapper truncates redirect location to 1024 bytes
Moderate
null
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
A flaw was found in PHP. This vulnerability allows incorrect URL truncation and redirection to the wrong location via HTTP redirect handling due to a limited location buffer size.
null
2025-03-30T07:00:41.649990+00:00
2025-03-30T05:57:57.894000+00:00
[]
[ "red_hat_enterprise_linux_6:php", "red_hat_enterprise_linux_7:php", "red_hat_enterprise_linux_8:php:7.4/php", "red_hat_enterprise_linux_8:php:8.2/php", "red_hat_enterprise_linux_9:php", "red_hat_enterprise_linux_9:php:8.1/php", "red_hat_enterprise_linux_9:php:8.2/php", "red_hat_enterprise_linux_9:php:8.3/php" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Affected" ]
[ null, null, null ]
CVE-2025-21632
CWE-843
kernel
x86/fpu: Ensure shadow stack is active before "getting" registers
Low
null
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: x86/fpu: Ensure shadow stack is active before "getting" registers The x86 shadow stack support has its own set of registers. Those registers are XSAVE-managed, but they are "supervisor state components" which means that userspace can not touch them with XSAVE/XRSTOR. It also means that they are not accessible from the existing ptrace ABI for XSAVE state. Thus, there is a new ptrace get/set interface for it. The regset code that ptrace uses provides an ->active() handler in addition to the get/set ones. For shadow stack this ->active() handler verifies that shadow stack is enabled via the ARCH_SHSTK_SHSTK bit in the thread struct. The ->active() handler is checked from some call sites of the regset get/set handlers, but not the ptrace ones. This was not understood when shadow stack support was put in place. As a result, both the set/get handlers can be called with XFEATURE_CET_USER in its init state, which would cause get_xsave_addr() to return NULL and trigger a WARN_ON(). The ssp_set() handler luckily has an ssp_active() check to avoid surprising the kernel with shadow stack behavior when the kernel is not ready for it (ARCH_SHSTK_SHSTK==0). That check just happened to avoid the warning. But the ->get() side wasn't so lucky. It can be called with shadow stacks disabled, triggering the warning in practice, as reported by Christina Schimpe: WARNING: CPU: 5 PID: 1773 at arch/x86/kernel/fpu/regset.c:198 ssp_get+0x89/0xa0 [...] Call Trace: <TASK> ? show_regs+0x6e/0x80 ? ssp_get+0x89/0xa0 ? __warn+0x91/0x150 ? ssp_get+0x89/0xa0 ? report_bug+0x19d/0x1b0 ? handle_bug+0x46/0x80 ? exc_invalid_op+0x1d/0x80 ? asm_exc_invalid_op+0x1f/0x30 ? __pfx_ssp_get+0x10/0x10 ? ssp_get+0x89/0xa0 ? ssp_get+0x52/0xa0 __regset_get+0xad/0xf0 copy_regset_to_user+0x52/0xc0 ptrace_regset+0x119/0x140 ptrace_request+0x13c/0x850 ? wait_task_inactive+0x142/0x1d0 ? do_syscall_64+0x6d/0x90 arch_ptrace+0x102/0x300 [...] Ensure that shadow stacks are active in a thread before looking them up in the XSAVE buffer. Since ARCH_SHSTK_SHSTK and user_ssp[SHSTK_EN] are set at the same time, the active check ensures that there will be something to find in the XSAVE buffer. [ dhansen: changelog/subject tweaks ]
null
2025-01-19T00:00:00+00:00
2025-01-19T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-27836
CWE-120
Ghostscript
device: Print buffer overflow
Moderate
null
5.4/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
A flaw was found in Artifex Ghostscript. The BJ10V device has a print buffer overflow in contrib/japanese/gdev10v.c.
null
2025-03-25T21:01:02.184583+00:00
2025-03-25T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:ghostscript", "red_hat_enterprise_linux_7:ghostscript", "red_hat_enterprise_linux_8:ghostscript", "red_hat_enterprise_linux_9:ghostscript" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-0909
null
PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
null
null
null
PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XPS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-25678.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-01-30T20:36:49.192000+00:00
2025-01-31T22:06:53.954000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-21848
CWE-395
kernel
nfp: bpf: Add check for nfp_app_ctrl_msg_alloc()
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: nfp: bpf: Add check for nfp_app_ctrl_msg_alloc() Add check for the return value of nfp_app_ctrl_msg_alloc() in nfp_bpf_cmsg_alloc() to prevent null pointer dereference.
null
2025-03-12T00:00:00+00:00
2025-03-12T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-21761
null
kernel
openvswitch: use RCU protection in ovs_vport_cmd_fill_info()
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: openvswitch: use RCU protection in ovs_vport_cmd_fill_info() ovs_vport_cmd_fill_info() can be called without RTNL or RCU. Use RCU protection and dev_net_rcu() to avoid potential UAF.
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "no_fix_planned" ]
[ "Out of support scope", "Will not fix" ]
[ null, null ]
CVE-2025-1932
CWE-125
firefox
Inconsistent comparator in XSLT sorting led to out-of-bounds access
Important
null
8.3/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H
A flaw was found in Firefox. The Mozilla Foundation's Security Advisory describes the following issue: An inconsistent comparator in xslt/txNodeSorter could have resulted in potentially exploitable out-of-bounds access.
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
2025-03-04T14:01:06.534889+00:00
2025-03-04T13:31:23.551000+00:00
[ "7Server-ELS:firefox-0:128.8.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.8.0-1.el7_9.src", "7Server-ELS:firefox-0:128.8.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.8.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.8.0-1.el7_9.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.x86_64", "AppStream-8.2.0.Z.AUS:firefox-0:128.8.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.8.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_2.x86_64", "AppStream-8.4.0.Z.AUS:firefox-0:128.8.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.8.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.8.0-1.el8_4.x86_64", "AppStream-8.6.0.Z.AUS:firefox-0:128.8.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.8.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.8.0-1.el8_6.x86_64", "AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.x86_64", "AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.x86_64", "AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.src", "AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.x86_64" ]
[ "red_hat_enterprise_linux_6:firefox", "red_hat_enterprise_linux_9:firefox-flatpak-container" ]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Out of support scope", "Affected" ]
[ "2025-03-13T06:57:55+00:00", "2025-03-06T11:54:23+00:00", "2025-03-13T07:11:20+00:00", "2025-03-10T06:14:42+00:00", "2025-03-10T06:13:38+00:00", "2025-03-10T06:17:22+00:00", "2025-03-10T05:22:32+00:00", "2025-03-10T05:26:57+00:00", "2025-03-10T05:28:32+00:00", "2025-03-05T11:27:39+00:00", null, null ]
CVE-2025-22008
CWE-29
kernel
regulator: check that dummy regulator has been probed before using it
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: regulator: check that dummy regulator has been probed before using it Due to asynchronous driver probing there is a chance that the dummy regulator hasn't already been probed when first accessing it.
null
2025-04-08T00:00:00+00:00
2025-04-08T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-3260
CWE-281
grafana
Unauthorized Dashboard Access in Grafana
Important
null
8.2/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N
No description is available for this CVE.
This vulnerability is classified as high due to its ability to completely bypass role-based access controls, allowing users with VIEWER or EDITOR roles to access, modify, or delete dashboards regardless of permissions. The impact is further amplified when anonymous authentication is enabled, where unauthenticated users can perform privileged actions, significantly increasing exposure. Although organization-level isolation remains intact, the failure to enforce dashboard-level permissions undermines core security guarantees. It’s important to note that this issue affects only Grafana version 11.6.0, which is not included in any Red Hat supported builds, and therefore Red Hat customers are not impacted.
2025-04-09T05:02:31.262000+00:00
2025-04-25T13:02:53.298000+00:00
[]
[]
[ "red_hat_enterprise_linux_8:grafana", "red_hat_enterprise_linux_9:grafana" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-2021
null
Ashlar-Vellum Cobalt XE File Parsing Integer Overflow Remote Code Execution Vulnerability
null
null
null
Ashlar-Vellum Cobalt XE File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XE files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25264.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-05T23:40:27.215000+00:00
2025-03-10T22:01:48.275000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-0677
CWE-787
grub2
UFS: Integer overflow may lead to heap based out-of-bounds write when handling symlinks
Moderate
null
6.7/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
A flaw was found in grub2. When performing a symlink lookup, the grub's UFS module checks the inode's data size to allocate the internal buffer to read the file content, however, it fails to check if the symlink data size has overflown. When this occurs, grub_malloc() may be called with a smaller value than needed. When further reading the data from the disk into the buffer, the grub_ufs_lookup_symlink() function will write past the end of the allocated size. An attack can leverage this by crafting a malicious filesystem, and as a result, it will corrupt data stored in the heap, allowing for arbitrary code execution used to by-pass secure boot mechanisms.
Red Hat Product Security has rated this vulnerability with Moderate severity, as it requires high privileges to exploit.
2025-02-17T15:04:39.393000+00:00
2025-02-18T18:00:00+00:00
[]
[ "red_hat_enterprise_linux_7:grub2", "red_hat_enterprise_linux_8:grub2", "red_hat_enterprise_linux_9:grub2", "red_hat_openshift_container_platform_4:rhcos" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Fix deferred" ]
[ null, null, null ]
CVE-2025-21736
CWE-190
kernel
nilfs2: fix possible int overflows in nilfs_fiemap()
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix possible int overflows in nilfs_fiemap() Since nilfs_bmap_lookup_contig() in nilfs_fiemap() calculates its result by being prepared to go through potentially maxblocks == INT_MAX blocks, the value in n may experience an overflow caused by left shift of blkbits. While it is extremely unlikely to occur, play it safe and cast right hand expression to wider type to mitigate the issue. Found by Linux Verification Center (linuxtesting.org) with static analysis tool SVACE.
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-21673
CWE-415
kernel
smb: client: fix double free of TCP_Server_Info::hostname
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: smb: client: fix double free of TCP_Server_Info::hostname When shutting down the server in cifs_put_tcp_session(), cifsd thread might be reconnecting to multiple DFS targets before it realizes it should exit the loop, so @server->hostname can't be freed as long as cifsd thread isn't done. Otherwise the following can happen: RIP: 0010:__slab_free+0x223/0x3c0 Code: 5e 41 5f c3 cc cc cc cc 4c 89 de 4c 89 cf 44 89 44 24 08 4c 89 1c 24 e8 fb cf 8e 00 44 8b 44 24 08 4c 8b 1c 24 e9 5f fe ff ff <0f> 0b 41 f7 45 08 00 0d 21 00 0f 85 2d ff ff ff e9 1f ff ff ff 80 RSP: 0018:ffffb26180dbfd08 EFLAGS: 00010246 RAX: ffff8ea34728e510 RBX: ffff8ea34728e500 RCX: 0000000000800068 RDX: 0000000000800068 RSI: 0000000000000000 RDI: ffff8ea340042400 RBP: ffffe112041ca380 R08: 0000000000000001 R09: 0000000000000000 R10: 6170732e31303000 R11: 70726f632e786563 R12: ffff8ea34728e500 R13: ffff8ea340042400 R14: ffff8ea34728e500 R15: 0000000000800068 FS: 0000000000000000(0000) GS:ffff8ea66fd80000(0000) 000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffc25376080 CR3: 000000012a2ba001 CR4: PKRU: 55555554 Call Trace: <TASK> ? show_trace_log_lvl+0x1c4/0x2df ? show_trace_log_lvl+0x1c4/0x2df ? __reconnect_target_unlocked+0x3e/0x160 [cifs] ? __die_body.cold+0x8/0xd ? die+0x2b/0x50 ? do_trap+0xce/0x120 ? __slab_free+0x223/0x3c0 ? do_error_trap+0x65/0x80 ? __slab_free+0x223/0x3c0 ? exc_invalid_op+0x4e/0x70 ? __slab_free+0x223/0x3c0 ? asm_exc_invalid_op+0x16/0x20 ? __slab_free+0x223/0x3c0 ? extract_hostname+0x5c/0xa0 [cifs] ? extract_hostname+0x5c/0xa0 [cifs] ? __kmalloc+0x4b/0x140 __reconnect_target_unlocked+0x3e/0x160 [cifs] reconnect_dfs_server+0x145/0x430 [cifs] cifs_handle_standard+0x1ad/0x1d0 [cifs] cifs_demultiplex_thread+0x592/0x730 [cifs] ? __pfx_cifs_demultiplex_thread+0x10/0x10 [cifs] kthread+0xdd/0x100 ? __pfx_kthread+0x10/0x10 ret_from_fork+0x29/0x50 </TASK>
null
2025-01-31T00:00:00+00:00
2025-01-31T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Affected" ]
[ null, null ]
CVE-2025-31673
CWE-863
drupal
Drupal core - Moderately critical - Access bypass - SA-CORE-2025-002
Moderate
null
6.2/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Incorrect Authorization vulnerability in Drupal Drupal core allows Forceful Browsing.This issue affects Drupal core: from 8.0.0 before 10.3.13, from 10.4.0 before 10.4.3, from 11.0.0 before 11.0.12, from 11.1.0 before 11.1.3.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-31T22:01:40.643626+00:00
2025-03-31T21:34:16.118000+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-23137
null
kernel
cpufreq/amd-pstate: Add missing NULL ptr check in amd_pstate_update
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: cpufreq/amd-pstate: Add missing NULL ptr check in amd_pstate_update Check if policy is NULL before dereferencing it in amd_pstate_update.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-21809
CWE-667
kernel
rxrpc, afs: Fix peer hash locking vs RCU callback
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: rxrpc, afs: Fix peer hash locking vs RCU callback In its address list, afs now retains pointers to and refs on one or more rxrpc_peer objects. The address list is freed under RCU and at this time, it puts the refs on those peers. Now, when an rxrpc_peer object runs out of refs, it gets removed from the peer hash table and, for that, rxrpc has to take a spinlock. However, it is now being called from afs's RCU cleanup, which takes place in BH context - but it is just taking an ordinary spinlock. The put may also be called from non-BH context, and so there exists the possibility of deadlock if the BH-based RCU cleanup happens whilst the hash spinlock is held. This led to the attached lockdep complaint. Fix this by changing spinlocks of rxnet->peer_hash_lock back to BH-disabling locks. ================================ WARNING: inconsistent lock state 6.13.0-rc5-build2+ #1223 Tainted: G E -------------------------------- inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. swapper/1/0 [HC0[0]:SC1[1]:HE1:SE0] takes: ffff88810babe228 (&rxnet->peer_hash_lock){+.?.}-{3:3}, at: rxrpc_put_peer+0xcb/0x180 {SOFTIRQ-ON-W} state was registered at: mark_usage+0x164/0x180 __lock_acquire+0x544/0x990 lock_acquire.part.0+0x103/0x280 _raw_spin_lock+0x2f/0x40 rxrpc_peer_keepalive_worker+0x144/0x440 process_one_work+0x486/0x7c0 process_scheduled_works+0x73/0x90 worker_thread+0x1c8/0x2a0 kthread+0x19b/0x1b0 ret_from_fork+0x24/0x40 ret_from_fork_asm+0x1a/0x30 irq event stamp: 972402 hardirqs last enabled at (972402): [<ffffffff8244360e>] _raw_spin_unlock_irqrestore+0x2e/0x50 hardirqs last disabled at (972401): [<ffffffff82443328>] _raw_spin_lock_irqsave+0x18/0x60 softirqs last enabled at (972300): [<ffffffff810ffbbe>] handle_softirqs+0x3ee/0x430 softirqs last disabled at (972313): [<ffffffff810ffc54>] __irq_exit_rcu+0x44/0x110 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&rxnet->peer_hash_lock); <Interrupt> lock(&rxnet->peer_hash_lock); *** DEADLOCK *** 1 lock held by swapper/1/0: #0: ffffffff83576be0 (rcu_callback){....}-{0:0}, at: rcu_lock_acquire+0x7/0x30 stack backtrace: CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G E 6.13.0-rc5-build2+ #1223 Tainted: [E]=UNSIGNED_MODULE Hardware name: ASUS All Series/H97-PLUS, BIOS 2306 10/09/2014 Call Trace: <IRQ> dump_stack_lvl+0x57/0x80 print_usage_bug.part.0+0x227/0x240 valid_state+0x53/0x70 mark_lock_irq+0xa5/0x2f0 mark_lock+0xf7/0x170 mark_usage+0xe1/0x180 __lock_acquire+0x544/0x990 lock_acquire.part.0+0x103/0x280 _raw_spin_lock+0x2f/0x40 rxrpc_put_peer+0xcb/0x180 afs_free_addrlist+0x46/0x90 [kafs] rcu_do_batch+0x2d2/0x640 rcu_core+0x2f7/0x350 handle_softirqs+0x1ee/0x430 __irq_exit_rcu+0x44/0x110 irq_exit_rcu+0xa/0x30 sysvec_apic_timer_interrupt+0x7f/0xa0 </IRQ>
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Will not fix", "Affected" ]
[ null, null ]
CVE-2025-2830
CWE-200
thunderbird
Information Disclosure of /tmp directory listing
Important
null
6.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
By crafting a malformed file name for an attachment in a multipart message, an attacker can trick Thunderbird into including a directory listing of /tmp when the message is forwarded or edited as a new message. This vulnerability could allow attackers to disclose sensitive information from the victim's system. This vulnerability is not limited to Linux; similar behavior has been observed on Windows as well. This vulnerability affects Thunderbird < 137.0.2 and Thunderbird < 128.9.2.
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
2025-04-15T16:00:59.586092+00:00
2025-04-15T15:06:13.895000+00:00
[]
[ "red_hat_enterprise_linux_6:thunderbird", "red_hat_enterprise_linux_7:thunderbird", "red_hat_enterprise_linux_8:thunderbird", "red_hat_enterprise_linux_9:thunderbird", "red_hat_enterprise_linux_9:thunderbird-flatpak-container" ]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Affected" ]
[ null, null ]
CVE-2025-21891
CWE-908
kernel
ipvlan: ensure network headers are in skb linear part
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: ipvlan: ensure network headers are in skb linear part syzbot found that ipvlan_process_v6_outbound() was assuming the IPv6 network header isis present in skb->head [1] Add the needed pskb_network_may_pull() calls for both IPv4 and IPv6 handlers. [1] BUG: KMSAN: uninit-value in __ipv6_addr_type+0xa2/0x490 net/ipv6/addrconf_core.c:47 __ipv6_addr_type+0xa2/0x490 net/ipv6/addrconf_core.c:47 ipv6_addr_type include/net/ipv6.h:555 [inline] ip6_route_output_flags_noref net/ipv6/route.c:2616 [inline] ip6_route_output_flags+0x51/0x720 net/ipv6/route.c:2651 ip6_route_output include/net/ip6_route.h:93 [inline] ipvlan_route_v6_outbound+0x24e/0x520 drivers/net/ipvlan/ipvlan_core.c:476 ipvlan_process_v6_outbound drivers/net/ipvlan/ipvlan_core.c:491 [inline] ipvlan_process_outbound drivers/net/ipvlan/ipvlan_core.c:541 [inline] ipvlan_xmit_mode_l3 drivers/net/ipvlan/ipvlan_core.c:605 [inline] ipvlan_queue_xmit+0xd72/0x1780 drivers/net/ipvlan/ipvlan_core.c:671 ipvlan_start_xmit+0x5b/0x210 drivers/net/ipvlan/ipvlan_main.c:223 __netdev_start_xmit include/linux/netdevice.h:5150 [inline] netdev_start_xmit include/linux/netdevice.h:5159 [inline] xmit_one net/core/dev.c:3735 [inline] dev_hard_start_xmit+0x247/0xa20 net/core/dev.c:3751 sch_direct_xmit+0x399/0xd40 net/sched/sch_generic.c:343 qdisc_restart net/sched/sch_generic.c:408 [inline] __qdisc_run+0x14da/0x35d0 net/sched/sch_generic.c:416 qdisc_run+0x141/0x4d0 include/net/pkt_sched.h:127 net_tx_action+0x78b/0x940 net/core/dev.c:5484 handle_softirqs+0x1a0/0x7c0 kernel/softirq.c:561 __do_softirq+0x14/0x1a kernel/softirq.c:595 do_softirq+0x9a/0x100 kernel/softirq.c:462 __local_bh_enable_ip+0x9f/0xb0 kernel/softirq.c:389 local_bh_enable include/linux/bottom_half.h:33 [inline] rcu_read_unlock_bh include/linux/rcupdate.h:919 [inline] __dev_queue_xmit+0x2758/0x57d0 net/core/dev.c:4611 dev_queue_xmit include/linux/netdevice.h:3311 [inline] packet_xmit+0x9c/0x6c0 net/packet/af_packet.c:276 packet_snd net/packet/af_packet.c:3132 [inline] packet_sendmsg+0x93e0/0xa7e0 net/packet/af_packet.c:3164 sock_sendmsg_nosec net/socket.c:718 [inline]
null
2025-03-27T00:00:00+00:00
2025-03-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-27553
CWE-23
apache-commons-vfs
Apache Commons VFS: Possible path traversal issue when using NameScope.DESCENDENT
Moderate
null
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
A flaw was found in Apache Commons VFS. The FileObject API in Commons VFS has a 'resolveFile' method that takes a 'scope' parameter. Specifying 'NameScope.DESCENDENT' promises that "an exception is thrown if the resolved file is not a descendent of the base file". However, when the path contains encoded ".." characters, such as "%2E%2Ebar.txt", it might return file objects that are not a descendent of the base file without throwing an exception.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-23T15:00:53.595449+00:00
2025-03-23T14:16:20.363000+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-22028
null
kernel
media: vimc: skip .s_stream() for stopped entities
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: media: vimc: skip .s_stream() for stopped entities Syzbot reported [1] a warning prompted by a check in call_s_stream() that checks whether .s_stream() operation is warranted for unstarted or stopped subdevs. Add a simple fix in vimc_streamer_pipeline_terminate() ensuring that entities skip a call to .s_stream() unless they have been previously properly started. [1] Syzbot report: ------------[ cut here ]------------ WARNING: CPU: 0 PID: 5933 at drivers/media/v4l2-core/v4l2-subdev.c:460 call_s_stream+0x2df/0x350 drivers/media/v4l2-core/v4l2-subdev.c:460 Modules linked in: CPU: 0 UID: 0 PID: 5933 Comm: syz-executor330 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 ... Call Trace: <TASK> vimc_streamer_pipeline_terminate+0x218/0x320 drivers/media/test-drivers/vimc/vimc-streamer.c:62 vimc_streamer_pipeline_init drivers/media/test-drivers/vimc/vimc-streamer.c:101 [inline] vimc_streamer_s_stream+0x650/0x9a0 drivers/media/test-drivers/vimc/vimc-streamer.c:203 vimc_capture_start_streaming+0xa1/0x130 drivers/media/test-drivers/vimc/vimc-capture.c:256 vb2_start_streaming+0x15f/0x5a0 drivers/media/common/videobuf2/videobuf2-core.c:1789 vb2_core_streamon+0x2a7/0x450 drivers/media/common/videobuf2/videobuf2-core.c:2348 vb2_streamon drivers/media/common/videobuf2/videobuf2-v4l2.c:875 [inline] vb2_ioctl_streamon+0xf4/0x170 drivers/media/common/videobuf2/videobuf2-v4l2.c:1118 __video_do_ioctl+0xaf0/0xf00 drivers/media/v4l2-core/v4l2-ioctl.c:3122 video_usercopy+0x4d2/0x1620 drivers/media/v4l2-core/v4l2-ioctl.c:3463 v4l2_ioctl+0x1ba/0x250 drivers/media/v4l2-core/v4l2-dev.c:366 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:906 [inline] __se_sys_ioctl fs/ioctl.c:892 [inline] __x64_sys_ioctl+0x190/0x200 fs/ioctl.c:892 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f2b85c01b19 ...
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-0315
CWE-770
ollama
Allocation of Resources Without Limits or Throttling in ollama/ollama
Important
null
7.5/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
A flaw was found in Ollama. This vulnerability allows a malicious user to create a customized GGUF model file, upload it to the Ollama server, and create it. This can cause the server to allocate unlimited memory, leading to a denial of service (DoS) attack via specially crafted GGUF model files.
No Red Hat products are affected by this vulnerability.
2025-03-20T11:04:39.035602+00:00
2025-03-20T10:09:48.446000+00:00
[]
[]
[ "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/lightspeed-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/platform-resource-runner-rhel8" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-21741
CWE-125
kernel
usbnet: ipheth: fix DPE OoB read
Moderate
null
7.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: usbnet: ipheth: fix DPE OoB read Fix an out-of-bounds DPE read, limit the number of processed DPEs to the amount that fits into the fixed-size NDP16 header.
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned" ]
[ "Out of support scope" ]
[ null ]
CVE-2025-1011
CWE-119
firefox
thunderbird: A bug in WebAssembly code generation could result in a crash
Moderate
null
6.3/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:H
A bug in WebAssembly code generation could have lead to a crash. It may have been possible for an attacker to leverage this to achieve code execution. This vulnerability affects Firefox < 135, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135.
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
2025-02-04T15:01:24.887297+00:00
2025-02-04T13:58:53.239000+00:00
[ "7Server-ELS:firefox-0:128.7.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.7.0-1.el7_9.src", "7Server-ELS:firefox-0:128.7.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.7.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.7.0-1.el7_9.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.x86_64", "AppStream-8.2.0.Z.AUS:firefox-0:128.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.7.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.7.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.7.0-1.el8_2.x86_64", "AppStream-8.4.0.Z.AUS:firefox-0:128.7.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.7.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.7.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.7.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:thunderbird-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.7.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.7.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:thunderbird-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.7.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.7.0-1.el8_4.x86_64", "AppStream-8.6.0.Z.AUS:firefox-0:128.7.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.7.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.7.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.7.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.7.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.7.0-1.el8_6.x86_64", "AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.x86_64", "AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.x86_64", "AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.src", "AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.src", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.x86_64" ]
[ "red_hat_enterprise_linux_6:firefox", "red_hat_enterprise_linux_6:thunderbird", "red_hat_enterprise_linux_7:thunderbird", "red_hat_enterprise_linux_9:firefox-flatpak-container", "red_hat_enterprise_linux_9:thunderbird-flatpak-container" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Out of support scope", "Affected" ]
[ "2025-02-06T11:37:50+00:00", "2025-02-11T09:57:23+00:00", "2025-02-11T11:29:33+00:00", "2025-02-06T11:20:14+00:00", "2025-02-12T09:37:11+00:00", "2025-02-06T11:24:24+00:00", "2025-02-12T04:08:35+00:00", "2025-02-06T11:31:54+00:00", "2025-02-12T04:23:06+00:00", "2025-02-06T11:41:44+00:00", "2025-02-12T04:17:00+00:00", "2025-02-06T11:30:04+00:00", "2025-02-11T15:54:13+00:00", "2025-02-06T11:49:54+00:00", "2025-02-11T16:42:49+00:00", "2025-02-06T11:52:24+00:00", "2025-02-11T16:45:34+00:00", "2025-02-05T11:36:16+00:00", "2025-02-10T01:29:08+00:00", null, null ]
CVE-2025-25186
CWE-789
net-imap
Net::IMAP vulnerable to possible DoS by memory exhaustion
Moderate
null
6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
A flaw was found in Ruby's net-imap library. In certain versions, there is a possibility for denial of service by memory exhaustion in the `net-imap` response parser. At any time while the client is connected, a malicious server can send highly compressed `uid-set` data, which is automatically read by the client's receiver thread. The response parser converts the `uid-set` data into arrays of integers with no limitation on the expanded size of the ranges, which can trigger memory exhaustion.
null
2025-02-10T17:00:41.773020+00:00
2025-02-10T15:55:56.666000+00:00
[]
[ "red_hat_3scale_api_management_platform_2:3scale-amp-zync-container", "red_hat_enterprise_linux_6:ruby", "red_hat_enterprise_linux_7:ruby", "red_hat_enterprise_linux_8:ruby:2.5/ruby", "red_hat_enterprise_linux_8:ruby:3.1/ruby", "red_hat_enterprise_linux_8:ruby:3.3/ruby", "red_hat_enterprise_linux_9:rhel9/ruby-33", "red_hat_enterprise_linux_9:ruby:3.3/ruby", "red_hat_enterprise_linux_9:ubi9/ruby-33" ]
[ "red_hat_enterprise_linux_9:rhel9/ruby-30", "red_hat_enterprise_linux_9:rhel9/ruby-31", "red_hat_enterprise_linux_9:ruby", "red_hat_enterprise_linux_9:ruby:3.1/ruby", "red_hat_enterprise_linux_9:ubi9/ruby-30", "red_hat_enterprise_linux_9:ubi9/ruby-31" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available", "none_available" ]
[ "Out of support scope", "Fix deferred", "Affected" ]
[ null, null, null ]
CVE-2025-26600
CWE-416
xorg
xwayland: Use-after-free in PlayReleasedEvents()
Important
null
7.9/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.
Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity and are not affected by this bug.
2025-02-12T14:15:01.957000+00:00
2025-02-25T00:00:00+00:00
[ "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src", "7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x", "7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le", "7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x", "7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le", "7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64", "7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src", "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch", "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le", "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src", "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch", "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x", "AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src", "AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch", "AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src", "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x", "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src", "AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x", "AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src", "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x", "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src", "AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x", "AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64" ]
[ "red_hat_enterprise_linux_6:tigervnc", "red_hat_enterprise_linux_6:xorg-x11-server", "red_hat_enterprise_linux_9:xorg-x11-server", "red_hat_enterprise_linux_9:xorg-x11-server-Xwayland" ]
[ "red_hat_enterprise_linux_8:xorg-x11-server", "red_hat_enterprise_linux_8:xorg-x11-server-Xwayland" ]
[]
[ "impact", "impact" ]
[ "Important", "Moderate" ]
[ null, null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "workaround", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Affected" ]
[ "2025-03-17T01:34:33+00:00", "2025-03-17T03:17:38+00:00", "2025-03-10T12:50:48+00:00", "2025-03-17T01:16:05+00:00", "2025-03-17T01:39:08+00:00", "2025-03-17T04:23:53+00:00", "2025-03-17T01:32:38+00:00", "2025-03-17T01:39:45+00:00", "2025-03-17T01:49:43+00:00", "2025-03-17T01:48:23+00:00", "2025-03-10T12:40:38+00:00", null, null, null ]
CVE-2025-30691
CWE-120
openjdk
Improve compiler transformations (Oracle CPU 2025-04)
Moderate
null
4.7/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Vulnerability in Oracle Java SE (component: Compiler). Supported versions that are affected are Oracle Java SE: 21.0.6, 24; Oracle GraalVM for JDK: 21.0.6 and 24. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data as well as unauthorized read access to a subset of Oracle Java SE accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
null
2025-04-15T07:41:09.945000+00:00
2025-04-15T21:00:00+00:00
[ "7Server-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.i686", "7Server-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.src", "7Server-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.i686", "7Server-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.i686", "7Server-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.i686", "7Server-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.i686", "7Server-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.i686", "7Server-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-ELS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el7_9.noarch", "7Server-ELS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el7_9.noarch", "7Server-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.i686", "7Server-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el7_9.src", "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.27.0.6-1.el7_9.s390x", "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.27.0.6-1.el7_9.x86_64", "7Server-optional-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.i686", "7Server-optional-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-optional-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-optional-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-optional-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.src", "7Server-optional-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-optional-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.i686", "7Server-optional-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-optional-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-optional-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-optional-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-optional-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.i686", "7Server-optional-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-optional-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-optional-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-optional-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-optional-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.i686", "7Server-optional-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-optional-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-optional-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-optional-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-optional-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.i686", "7Server-optional-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-optional-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-optional-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-optional-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-optional-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.i686", "7Server-optional-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-optional-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-optional-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-optional-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.x86_64", "7Server-optional-ELS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el7_9.noarch", "7Server-optional-ELS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el7_9.noarch", "7Server-optional-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.i686", "7Server-optional-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.ppc64", "7Server-optional-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.ppc64le", "7Server-optional-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.s390x", "7Server-optional-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el8.src", "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.27.0.6-1.el8.x86_64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el8.aarch64", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el8.ppc64le", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el8.s390x", "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el8.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el9.src", "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.27.0.6-1.el9.x86_64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el9.aarch64", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el9.ppc64le", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el9.s390x", "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el9.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.src", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el8.noarch", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el8.noarch", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.src", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.src", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.s390x", "AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_2.src", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_2.x86_64", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.src", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_4.noarch", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_4.noarch", "AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-1:17.0.15.0.6-1.el8_4.src", "AppStream-8.4.0.Z.AUS:java-17-openjdk-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-src-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.src", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_4.noarch", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_4.noarch", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_4.src", "AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.src", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_4.noarch", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_4.noarch", "AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-1:17.0.15.0.6-1.el8_4.src", "AppStream-8.4.0.Z.TUS:java-17-openjdk-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-src-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_4.x86_64", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.src", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_6.noarch", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_6.noarch", "AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-1:17.0.15.0.6-1.el8_6.src", "AppStream-8.6.0.Z.AUS:java-17-openjdk-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-src-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.src", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_6.noarch", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_6.noarch", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_6.src", "AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.src", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_6.noarch", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_6.noarch", "AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-1:17.0.15.0.6-1.el8_6.src", "AppStream-8.6.0.Z.TUS:java-17-openjdk-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-src-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_6.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.src", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el8.noarch", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el8.noarch", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.src", "AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.s390x", "AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el9_0.src", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-2.el9_0.src", "AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.src", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el9.noarch", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el9.noarch", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.src", "AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.src", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el9.noarch", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el9.noarch", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.src", "AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.src", "AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.src", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el9.noarch", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el9.noarch", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.src", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.src", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.s390x", "AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.src", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el8.noarch", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el8.noarch", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.src", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.src", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.aarch64", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.s390x", "CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.src", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el8.noarch", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el8.noarch", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.src", "CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.aarch64", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.ppc64le", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.s390x", "CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.src", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el9.noarch", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el9.noarch", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.src", "CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.src", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el9.noarch", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el9.noarch", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.src", "CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.src", "CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.src", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el9.noarch", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el9.noarch", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.src", "CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.s390x", "CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.src", "CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.x86_64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.aarch64", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.ppc64le", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.s390x", "CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.x86_64", "Red Hat Build of OpenJDK 11.0.27 ELS", "Red Hat Build of OpenJDK 17.0.15", "Red Hat Build of OpenJDK 21.0.7", "Red Hat Build of OpenJDK 8u452" ]
[ "red_hat_enterprise_linux_6:java-1.6.0-openjdk", "red_hat_enterprise_linux_6:java-1.7.0-openjdk", "red_hat_enterprise_linux_6:java-1.8.0-openjdk", "red_hat_enterprise_linux_7:java-1.6.0-openjdk", "red_hat_enterprise_linux_7:java-1.7.0-openjdk", "red_hat_enterprise_linux_7:java-11-openjdk", "red_hat_enterprise_linux_8:java-1.8.0-ibm", "red_hat_enterprise_linux_8:java-11-openjdk", "red_hat_enterprise_linux_9:java-11-openjdk" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "no_fix_planned", "none_available" ]
[ "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "Out of support scope", "Affected" ]
[ "2025-04-16T17:13:11+00:00", "2025-04-16T08:12:10+00:00", "2025-04-16T18:11:23+00:00", "2025-04-16T09:57:30+00:00", "2025-04-16T09:44:05+00:00", "2025-04-16T11:52:31+00:00", "2025-04-16T17:31:38+00:00", "2025-04-16T17:31:40+00:00", "2025-04-16T17:26:14+00:00", null, null ]
CVE-2025-27154
CWE-276
spotipy
Spotipy's cache file, containing spotify auth token, is created with overly broad permissions
Important
null
7.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Spotipy is a lightweight Python library for the Spotify Web API. The `CacheHandler` class creates a cache file to store the auth token. Prior to version 2.25.1, the file created has `rw-r--r--` (644) permissions by default, when it could be locked down to `rw-------` (600) permissions. This leads to overly broad exposure of the spotify auth token. If this token can be read by an attacker (another user on the machine, or a process running as another user), it can be used to perform administrative actions on the Spotify account, depending on the scope granted to the token. Version 2.25.1 tightens the cache file permissions.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-02-27T14:00:44.618803+00:00
2025-02-27T13:53:54.161000+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-21983
null
kernel
mm/slab/kvfree_rcu: Switch to WQ_MEM_RECLAIM wq
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: mm/slab/kvfree_rcu: Switch to WQ_MEM_RECLAIM wq Currently kvfree_rcu() APIs use a system workqueue which is "system_unbound_wq" to driver RCU machinery to reclaim a memory. Recently, it has been noted that the following kernel warning can be observed: <snip> workqueue: WQ_MEM_RECLAIM nvme-wq:nvme_scan_work is flushing !WQ_MEM_RECLAIM events_unbound:kfree_rcu_work WARNING: CPU: 21 PID: 330 at kernel/workqueue.c:3719 check_flush_dependency+0x112/0x120 Modules linked in: intel_uncore_frequency(E) intel_uncore_frequency_common(E) skx_edac(E) ... CPU: 21 UID: 0 PID: 330 Comm: kworker/u144:6 Tainted: G E 6.13.2-0_g925d379822da #1 Hardware name: Wiwynn Twin Lakes MP/Twin Lakes Passive MP, BIOS YMM20 02/01/2023 Workqueue: nvme-wq nvme_scan_work RIP: 0010:check_flush_dependency+0x112/0x120 Code: 05 9a 40 14 02 01 48 81 c6 c0 00 00 00 48 8b 50 18 48 81 c7 c0 00 00 00 48 89 f9 48 ... RSP: 0018:ffffc90000df7bd8 EFLAGS: 00010082 RAX: 000000000000006a RBX: ffffffff81622390 RCX: 0000000000000027 RDX: 00000000fffeffff RSI: 000000000057ffa8 RDI: ffff88907f960c88 RBP: 0000000000000000 R08: ffffffff83068e50 R09: 000000000002fffd R10: 0000000000000004 R11: 0000000000000000 R12: ffff8881001a4400 R13: 0000000000000000 R14: ffff88907f420fb8 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffff88907f940000(0000) knlGS:0000000000000000 CR2: 00007f60c3001000 CR3: 000000107d010005 CR4: 00000000007726f0 PKRU: 55555554 Call Trace: <TASK> ? __warn+0xa4/0x140 ? check_flush_dependency+0x112/0x120 ? report_bug+0xe1/0x140 ? check_flush_dependency+0x112/0x120 ? handle_bug+0x5e/0x90 ? exc_invalid_op+0x16/0x40 ? asm_exc_invalid_op+0x16/0x20 ? timer_recalc_next_expiry+0x190/0x190 ? check_flush_dependency+0x112/0x120 ? check_flush_dependency+0x112/0x120 __flush_work.llvm.1643880146586177030+0x174/0x2c0 flush_rcu_work+0x28/0x30 kvfree_rcu_barrier+0x12f/0x160 kmem_cache_destroy+0x18/0x120 bioset_exit+0x10c/0x150 disk_release.llvm.6740012984264378178+0x61/0xd0 device_release+0x4f/0x90 kobject_put+0x95/0x180 nvme_put_ns+0x23/0xc0 nvme_remove_invalid_namespaces+0xb3/0xd0 nvme_scan_work+0x342/0x490 process_scheduled_works+0x1a2/0x370 worker_thread+0x2ff/0x390 ? pwq_release_workfn+0x1e0/0x1e0 kthread+0xb1/0xe0 ? __kthread_parkme+0x70/0x70 ret_from_fork+0x30/0x40 ? __kthread_parkme+0x70/0x70 ret_from_fork_asm+0x11/0x20 </TASK> ---[ end trace 0000000000000000 ]--- <snip> To address this switch to use of independent WQ_MEM_RECLAIM workqueue, so the rules are not violated from workqueue framework point of view. Apart of that, since kvfree_rcu() does reclaim memory it is worth to go with WQ_MEM_RECLAIM type of wq because it is designed for this purpose.
null
2025-04-01T00:00:00+00:00
2025-04-01T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned" ]
[ "Out of support scope" ]
[ null ]
CVE-2025-3647
CWE-863
moodle
IDOR when accessing the cohorts report
Moderate
null
4.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
A flaw was discovered in Moodle. Additional checks were required to ensure that users can only access cohort data they are authorized to retrieve.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-04-15T13:11:17.901000+00:00
2025-04-22T12:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-21829
CWE-99
kernel
RDMA/rxe: Fix the warning "__rxe_cleanup+0x12c/0x170 [rdma_rxe]"
Low
null
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: RDMA/rxe: Fix the warning "__rxe_cleanup+0x12c/0x170 [rdma_rxe]" The Call Trace is as below: " <TASK> ? show_regs.cold+0x1a/0x1f ? __rxe_cleanup+0x12c/0x170 [rdma_rxe] ? __warn+0x84/0xd0 ? __rxe_cleanup+0x12c/0x170 [rdma_rxe] ? report_bug+0x105/0x180 ? handle_bug+0x46/0x80 ? exc_invalid_op+0x19/0x70 ? asm_exc_invalid_op+0x1b/0x20 ? __rxe_cleanup+0x12c/0x170 [rdma_rxe] ? __rxe_cleanup+0x124/0x170 [rdma_rxe] rxe_destroy_qp.cold+0x24/0x29 [rdma_rxe] ib_destroy_qp_user+0x118/0x190 [ib_core] rdma_destroy_qp.cold+0x43/0x5e [rdma_cm] rtrs_cq_qp_destroy.cold+0x1d/0x2b [rtrs_core] rtrs_srv_close_work.cold+0x1b/0x31 [rtrs_server] process_one_work+0x21d/0x3f0 worker_thread+0x4a/0x3c0 ? process_one_work+0x3f0/0x3f0 kthread+0xf0/0x120 ? kthread_complete_and_exit+0x20/0x20 ret_from_fork+0x22/0x30 </TASK> " When too many rdma resources are allocated, rxe needs more time to handle these rdma resources. Sometimes with the current timeout, rxe can not release the rdma resources correctly. Compared with other rdma drivers, a bigger timeout is used.
null
2025-03-06T00:00:00+00:00
2025-03-06T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available", "none_available" ]
[ "Out of support scope", "Fix deferred", "Affected" ]
[ null, null, null ]
CVE-2025-21653
CWE-20
kernel
net_sched: cls_flow: validate TCA_FLOW_RSHIFT attribute
Moderate
null
4.7/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: net_sched: cls_flow: validate TCA_FLOW_RSHIFT attribute syzbot found that TCA_FLOW_RSHIFT attribute was not validated. Right shitfing a 32bit integer is undefined for large shift values. UBSAN: shift-out-of-bounds in net/sched/cls_flow.c:329:23 shift exponent 9445 is too large for 32-bit type 'u32' (aka 'unsigned int') CPU: 1 UID: 0 PID: 54 Comm: kworker/u8:3 Not tainted 6.13.0-rc3-syzkaller-00180-g4f619d518db9 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Workqueue: ipv6_addrconf addrconf_dad_work Call Trace: <TASK> __dump_stack lib/dump_stack.c:94 [inline] dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120 ubsan_epilogue lib/ubsan.c:231 [inline] __ubsan_handle_shift_out_of_bounds+0x3c8/0x420 lib/ubsan.c:468 flow_classify+0x24d5/0x25b0 net/sched/cls_flow.c:329 tc_classify include/net/tc_wrapper.h:197 [inline] __tcf_classify net/sched/cls_api.c:1771 [inline] tcf_classify+0x420/0x1160 net/sched/cls_api.c:1867 sfb_classify net/sched/sch_sfb.c:260 [inline] sfb_enqueue+0x3ad/0x18b0 net/sched/sch_sfb.c:318 dev_qdisc_enqueue+0x4b/0x290 net/core/dev.c:3793 __dev_xmit_skb net/core/dev.c:3889 [inline] __dev_queue_xmit+0xf0e/0x3f50 net/core/dev.c:4400 dev_queue_xmit include/linux/netdevice.h:3168 [inline] neigh_hh_output include/net/neighbour.h:523 [inline] neigh_output include/net/neighbour.h:537 [inline] ip_finish_output2+0xd41/0x1390 net/ipv4/ip_output.c:236 iptunnel_xmit+0x55d/0x9b0 net/ipv4/ip_tunnel_core.c:82 udp_tunnel_xmit_skb+0x262/0x3b0 net/ipv4/udp_tunnel_core.c:173 geneve_xmit_skb drivers/net/geneve.c:916 [inline] geneve_xmit+0x21dc/0x2d00 drivers/net/geneve.c:1039 __netdev_start_xmit include/linux/netdevice.h:5002 [inline] netdev_start_xmit include/linux/netdevice.h:5011 [inline] xmit_one net/core/dev.c:3590 [inline] dev_hard_start_xmit+0x27a/0x7d0 net/core/dev.c:3606 __dev_queue_xmit+0x1b73/0x3f50 net/core/dev.c:4434
If qdisc (or other packets filtering with cls_flow) being used, user can trigger ubsan_handle_shift_out_of_bounds (only with KASAN enabled and this incorrect shift could not be used for privileges escalation, but instead fail of this service itself that is deny of service). The security impact is limited.
2025-01-19T00:00:00+00:00
2025-01-19T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned", "no_fix_planned" ]
[ "To mitigate this issue, prevent module cls_flow from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "Out of support scope", "Will not fix" ]
[ null, null, null ]
CVE-2025-1046
null
Luxion KeyShot SKP File Parsing Use-After-Free Remote Code Execution Vulnerability
null
null
null
Luxion KeyShot SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23646.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-02-04T21:01:30.617000+00:00
2025-04-09T20:30:48.977000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-22090
CWE-459
kernel
x86/mm/pat: Fix VM_PAT handling when fork() fails in copy_page_range()
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: x86/mm/pat: Fix VM_PAT handling when fork() fails in copy_page_range() If track_pfn_copy() fails, we already added the dst VMA to the maple tree. As fork() fails, we'll cleanup the maple tree, and stumble over the dst VMA for which we neither performed any reservation nor copied any page tables. Consequently untrack_pfn() will see VM_PAT and try obtaining the PAT information from the page table -- which fails because the page table was not copied. The easiest fix would be to simply clear the VM_PAT flag of the dst VMA if track_pfn_copy() fails. However, the whole thing is about "simply" clearing the VM_PAT flag is shaky as well: if we passed track_pfn_copy() and performed a reservation, but copying the page tables fails, we'll simply clear the VM_PAT flag, not properly undoing the reservation ... which is also wrong. So let's fix it properly: set the VM_PAT flag only if the reservation succeeded (leaving it clear initially), and undo the reservation if anything goes wrong while copying the page tables: clearing the VM_PAT flag after undoing the reservation. Note that any copied page table entries will get zapped when the VMA will get removed later, after copy_page_range() succeeded; as VM_PAT is not set then, we won't try cleaning VM_PAT up once more and untrack_pfn() will be happy. Note that leaving these page tables in place without a reservation is not a problem, as we are aborting fork(); this process will never run. A reproducer can trigger this usually at the first try: https://gitlab.com/davidhildenbrand/scratchspace/-/raw/main/reproducers/pat_fork.c WARNING: CPU: 26 PID: 11650 at arch/x86/mm/pat/memtype.c:983 get_pat_info+0xf6/0x110 Modules linked in: ... CPU: 26 UID: 0 PID: 11650 Comm: repro3 Not tainted 6.12.0-rc5+ #92 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-2.fc40 04/01/2014 RIP: 0010:get_pat_info+0xf6/0x110 ... Call Trace: <TASK> ... untrack_pfn+0x52/0x110 unmap_single_vma+0xa6/0xe0 unmap_vmas+0x105/0x1f0 exit_mmap+0xf6/0x460 __mmput+0x4b/0x120 copy_process+0x1bf6/0x2aa0 kernel_clone+0xab/0x440 __do_sys_clone+0x66/0x90 do_syscall_64+0x95/0x180 Likely this case was missed in: d155df53f310 ("x86/mm/pat: clear VM_PAT if copy_p4d_range failed") ... and instead of undoing the reservation we simply cleared the VM_PAT flag. Keep the documentation of these functions in include/linux/pgtable.h, one place is more than sufficient -- we should clean that up for the other functions like track_pfn_remap/untrack_pfn separately.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-21716
CWE-908
kernel
vxlan: Fix uninit-value in vxlan_vnifilter_dump()
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: vxlan: Fix uninit-value in vxlan_vnifilter_dump() KMSAN reported an uninit-value access in vxlan_vnifilter_dump() [1]. If the length of the netlink message payload is less than sizeof(struct tunnel_msg), vxlan_vnifilter_dump() accesses bytes beyond the message. This can lead to uninit-value access. Fix this by returning an error in such situations. [1] BUG: KMSAN: uninit-value in vxlan_vnifilter_dump+0x328/0x920 drivers/net/vxlan/vxlan_vnifilter.c:422 vxlan_vnifilter_dump+0x328/0x920 drivers/net/vxlan/vxlan_vnifilter.c:422 rtnl_dumpit+0xd5/0x2f0 net/core/rtnetlink.c:6786 netlink_dump+0x93e/0x15f0 net/netlink/af_netlink.c:2317 __netlink_dump_start+0x716/0xd60 net/netlink/af_netlink.c:2432 netlink_dump_start include/linux/netlink.h:340 [inline] rtnetlink_dump_start net/core/rtnetlink.c:6815 [inline] rtnetlink_rcv_msg+0x1256/0x14a0 net/core/rtnetlink.c:6882 netlink_rcv_skb+0x467/0x660 net/netlink/af_netlink.c:2542 rtnetlink_rcv+0x35/0x40 net/core/rtnetlink.c:6944 netlink_unicast_kernel net/netlink/af_netlink.c:1321 [inline] netlink_unicast+0xed6/0x1290 net/netlink/af_netlink.c:1347 netlink_sendmsg+0x1092/0x1230 net/netlink/af_netlink.c:1891 sock_sendmsg_nosec net/socket.c:711 [inline] __sock_sendmsg+0x330/0x3d0 net/socket.c:726 ____sys_sendmsg+0x7f4/0xb50 net/socket.c:2583 ___sys_sendmsg+0x271/0x3b0 net/socket.c:2637 __sys_sendmsg net/socket.c:2669 [inline] __do_sys_sendmsg net/socket.c:2674 [inline] __se_sys_sendmsg net/socket.c:2672 [inline] __x64_sys_sendmsg+0x211/0x3e0 net/socket.c:2672 x64_sys_call+0x3878/0x3d90 arch/x86/include/generated/asm/syscalls_64.h:47 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xd9/0x1d0 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f Uninit was created at: slab_post_alloc_hook mm/slub.c:4110 [inline] slab_alloc_node mm/slub.c:4153 [inline] kmem_cache_alloc_node_noprof+0x800/0xe80 mm/slub.c:4205 kmalloc_reserve+0x13b/0x4b0 net/core/skbuff.c:587 __alloc_skb+0x347/0x7d0 net/core/skbuff.c:678 alloc_skb include/linux/skbuff.h:1323 [inline] netlink_alloc_large_skb+0xa5/0x280 net/netlink/af_netlink.c:1196 netlink_sendmsg+0xac9/0x1230 net/netlink/af_netlink.c:1866 sock_sendmsg_nosec net/socket.c:711 [inline] __sock_sendmsg+0x330/0x3d0 net/socket.c:726 ____sys_sendmsg+0x7f4/0xb50 net/socket.c:2583 ___sys_sendmsg+0x271/0x3b0 net/socket.c:2637 __sys_sendmsg net/socket.c:2669 [inline] __do_sys_sendmsg net/socket.c:2674 [inline] __se_sys_sendmsg net/socket.c:2672 [inline] __x64_sys_sendmsg+0x211/0x3e0 net/socket.c:2672 x64_sys_call+0x3878/0x3d90 arch/x86/include/generated/asm/syscalls_64.h:47 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xd9/0x1d0 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f CPU: 0 UID: 0 PID: 30991 Comm: syz.4.10630 Not tainted 6.12.0-10694-gc44daa7e3c73 #29 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-3.fc41 04/01/2014
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-26529
CWE-79
moodle
Stored XSS risk in admin live log
Important
null
8.3/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Description information displayed in the site administration live log required additional sanitizing to prevent a stored XSS risk.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-02-24T20:00:40.664698+00:00
2025-02-24T19:52:48.821000+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[]
[]
[]
CVE-2025-24514
CWE-20
ingress-nginx
ingress-nginx controller - configuration injection via unsanitized auth-url annotation
None
null
null
A flaw was found in ingress-nginx https://github.com/kubernetes/ingress-nginx where the `auth-url` Ingress annotation can be used to inject configuration into nginx. This issue can lead to arbitrary code execution in the context of the ingress-nginx controller and disclosure of Secrets accessible to the controller. Note that the controller can access all Secrets cluster-wide in the default installation.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-25T00:00:48.463781+00:00
2025-03-24T23:29:36.802000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-0568
null
Sante PACS Server DCM File Parsing Memory Corruption Denial-of-Service Vulnerability
null
null
null
Sante PACS Server DCM File Parsing Memory Corruption Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Sante PACS Server. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of DCM files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-25302.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-01-19T03:31:42.191000+00:00
2025-01-20T13:09:17.467000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-21583
null
mysql
DDL unspecified vulnerability (CPU Apr 2025)
Moderate
null
5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.4.0 and 9.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
null
2025-04-15T21:04:20.401543+00:00
2025-04-15T20:30:56.632000+00:00
[]
[]
[ "red_hat_enterprise_linux_6:mysql", "red_hat_enterprise_linux_8:mysql:8.0/mysql", "red_hat_enterprise_linux_9:mysql", "red_hat_enterprise_linux_9:mysql:8.4/mysql" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-27512
CWE-863
zincati
Zincati allows unprivileged access to rpm-ostree D-Bus `Deploy()` and `FinalizeDeployment()` methods
Low
null
6.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
A flaw was found in Zincati, an auto-update agent for Fedora CoreOS hosts. This vulnerability may allow an unprivileged user with access to the system D-Bus socket to deploy older Fedora CoreOS versions, which may have other known vulnerabilities, and reboot the system into the deployed update via a logic error in the polkit rule.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-17T15:01:18.804725+00:00
2025-03-17T14:46:28.219000+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-21995
CWE-401
kernel
drm/sched: Fix fence reference count leak
Low
null
6.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
In the Linux kernel, the following vulnerability has been resolved: drm/sched: Fix fence reference count leak The last_scheduled fence leaks when an entity is being killed and adding the cleanup callback fails. Decrement the reference count of prev when dma_fence_add_callback() fails, ensuring proper balance. [phasta: add git tag info for stable kernel]
null
2025-04-03T00:00:00+00:00
2025-04-03T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-30687
null
mysql
Optimizer unspecified vulnerability (CPU Apr 2025)
Moderate
null
6.7/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
null
2025-04-15T21:02:33.529706+00:00
2025-04-15T20:31:01.383000+00:00
[]
[ "red_hat_enterprise_linux_8:mysql:8.0/mysql", "red_hat_enterprise_linux_9:mysql", "red_hat_enterprise_linux_9:mysql:8.4/mysql" ]
[ "red_hat_enterprise_linux_6:mysql" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-22069
null
kernel
riscv: fgraph: Fix stack layout to match __arch_ftrace_regs argument of ftrace_return_to_handler
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: riscv: fgraph: Fix stack layout to match __arch_ftrace_regs argument of ftrace_return_to_handler Naresh Kamboju reported a "Bad frame pointer" kernel warning while running LTP trace ftrace_stress_test.sh in riscv. We can reproduce the same issue with the following command: ``` $ cd /sys/kernel/debug/tracing $ echo 'f:myprobe do_nanosleep%return args1=$retval' > dynamic_events $ echo 1 > events/fprobes/enable $ echo 1 > tracing_on $ sleep 1 ``` And we can get the following kernel warning: [ 127.692888] ------------[ cut here ]------------ [ 127.693755] Bad frame pointer: expected ff2000000065be50, received ba34c141e9594000 [ 127.693755] from func do_nanosleep return to ffffffff800ccb16 [ 127.698699] WARNING: CPU: 1 PID: 129 at kernel/trace/fgraph.c:755 ftrace_return_to_handler+0x1b2/0x1be [ 127.699894] Modules linked in: [ 127.700908] CPU: 1 UID: 0 PID: 129 Comm: sleep Not tainted 6.14.0-rc3-g0ab191c74642 #32 [ 127.701453] Hardware name: riscv-virtio,qemu (DT) [ 127.701859] epc : ftrace_return_to_handler+0x1b2/0x1be [ 127.702032] ra : ftrace_return_to_handler+0x1b2/0x1be [ 127.702151] epc : ffffffff8013b5e0 ra : ffffffff8013b5e0 sp : ff2000000065bd10 [ 127.702221] gp : ffffffff819c12f8 tp : ff60000080853100 t0 : 6e00000000000000 [ 127.702284] t1 : 0000000000000020 t2 : 6e7566206d6f7266 s0 : ff2000000065bd80 [ 127.702346] s1 : ff60000081262000 a0 : 000000000000007b a1 : ffffffff81894f20 [ 127.702408] a2 : 0000000000000010 a3 : fffffffffffffffe a4 : 0000000000000000 [ 127.702470] a5 : 0000000000000000 a6 : 0000000000000008 a7 : 0000000000000038 [ 127.702530] s2 : ba34c141e9594000 s3 : 0000000000000000 s4 : ff2000000065bdd0 [ 127.702591] s5 : 00007fff8adcf400 s6 : 000055556dc1d8c0 s7 : 0000000000000068 [ 127.702651] s8 : 00007fff8adf5d10 s9 : 000000000000006d s10: 0000000000000001 [ 127.702710] s11: 00005555737377c8 t3 : ffffffff819d899e t4 : ffffffff819d899e [ 127.702769] t5 : ffffffff819d89a0 t6 : ff2000000065bb18 [ 127.702826] status: 0000000200000120 badaddr: 0000000000000000 cause: 0000000000000003 [ 127.703292] [<ffffffff8013b5e0>] ftrace_return_to_handler+0x1b2/0x1be [ 127.703760] [<ffffffff80017bce>] return_to_handler+0x16/0x26 [ 127.704009] [<ffffffff80017bb8>] return_to_handler+0x0/0x26 [ 127.704057] [<ffffffff800d3352>] common_nsleep+0x42/0x54 [ 127.704117] [<ffffffff800d44a2>] __riscv_sys_clock_nanosleep+0xba/0x10a [ 127.704176] [<ffffffff80901c56>] do_trap_ecall_u+0x188/0x218 [ 127.704295] [<ffffffff8090cc3e>] handle_exception+0x14a/0x156 [ 127.705436] ---[ end trace 0000000000000000 ]--- The reason is that the stack layout for constructing argument for the ftrace_return_to_handler in the return_to_handler does not match the __arch_ftrace_regs structure of riscv, leading to unexpected results.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-21645
CWE-20
kernel
platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled it
Low
null
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled it Wakeup for IRQ1 should be disabled only in cases where i8042 had actually enabled it, otherwise "wake_depth" for this IRQ will try to drop below zero and there will be an unpleasant WARN() logged: kernel: atkbd serio0: Disabling IRQ1 wakeup source to avoid platform firmware bug kernel: ------------[ cut here ]------------ kernel: Unbalanced IRQ 1 wake disable kernel: WARNING: CPU: 10 PID: 6431 at kernel/irq/manage.c:920 irq_set_irq_wake+0x147/0x1a0 The PMC driver uses DEFINE_SIMPLE_DEV_PM_OPS() to define its dev_pm_ops which sets amd_pmc_suspend_handler() to the .suspend, .freeze, and .poweroff handlers. i8042_pm_suspend(), however, is only set as the .suspend handler. Fix the issue by call PMC suspend handler only from the same set of dev_pm_ops handlers as i8042_pm_suspend(), which currently means just the .suspend handler. To reproduce this issue try hibernating (S4) the machine after a fresh boot without putting it into s2idle first. [ij: edited the commit message.]
null
2025-01-19T00:00:00+00:00
2025-01-19T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-1816
CWE-404
FFmpeg
FFmpeg IAMF File iamf_parse.c audio_element_obu memory leak
Moderate
null
4.2/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
A vulnerability classified as problematic has been found in FFmpeg up to 6e26f57f672b05e7b8b052007a83aef99dc81ccb. This affects the function audio_element_obu of the file libavformat/iamf_parse.c of the component IAMF File Handler. The manipulation of the argument num_parameters leads to memory leak. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 0526535cd58444dd264e810b2f3348b4d96cff3b. It is recommended to apply a patch to fix this issue.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-02T15:00:41.284277+00:00
2025-03-02T14:00:07.515000+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-21700
CWE-416
kernel
net: sched: Disallow replacing of child qdisc from one parent to another
Moderate
null
6.7/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: net: sched: Disallow replacing of child qdisc from one parent to another Lion Ackermann was able to create a UAF which can be abused for privilege escalation with the following script Step 1. create root qdisc tc qdisc add dev lo root handle 1:0 drr step2. a class for packet aggregation do demonstrate uaf tc class add dev lo classid 1:1 drr step3. a class for nesting tc class add dev lo classid 1:2 drr step4. a class to graft qdisc to tc class add dev lo classid 1:3 drr step5. tc qdisc add dev lo parent 1:1 handle 2:0 plug limit 1024 step6. tc qdisc add dev lo parent 1:2 handle 3:0 drr step7. tc class add dev lo classid 3:1 drr step 8. tc qdisc add dev lo parent 3:1 handle 4:0 pfifo step 9. Display the class/qdisc layout tc class ls dev lo class drr 1:1 root leaf 2: quantum 64Kb class drr 1:2 root leaf 3: quantum 64Kb class drr 3:1 root leaf 4: quantum 64Kb tc qdisc ls qdisc drr 1: dev lo root refcnt 2 qdisc plug 2: dev lo parent 1:1 qdisc pfifo 4: dev lo parent 3:1 limit 1000p qdisc drr 3: dev lo parent 1:2 step10. trigger the bug <=== prevented by this patch tc qdisc replace dev lo parent 1:3 handle 4:0 step 11. Redisplay again the qdiscs/classes tc class ls dev lo class drr 1:1 root leaf 2: quantum 64Kb class drr 1:2 root leaf 3: quantum 64Kb class drr 1:3 root leaf 4: quantum 64Kb class drr 3:1 root leaf 4: quantum 64Kb tc qdisc ls qdisc drr 1: dev lo root refcnt 2 qdisc plug 2: dev lo parent 1:1 qdisc pfifo 4: dev lo parent 3:1 refcnt 2 limit 1000p qdisc drr 3: dev lo parent 1:2 Observe that a) parent for 4:0 does not change despite the replace request. There can only be one parent. b) refcount has gone up by two for 4:0 and c) both class 1:3 and 3:1 are pointing to it. Step 12. send one packet to plug echo "" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10001)) step13. send one packet to the grafted fifo echo "" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10003)) step14. lets trigger the uaf tc class delete dev lo classid 1:3 tc class delete dev lo classid 1:1 The semantics of "replace" is for a del/add _on the same node_ and not a delete from one node(3:1) and add to another node (1:3) as in step10. While we could "fix" with a more complex approach there could be consequences to expectations so the patch takes the preventive approach of "disallow such config". Joint work with Lion Ackermann <[email protected]>
The attack requires some operations that available only for privileged user (ex. "tc qdisc replace dev lo parent 1:3 handle 4:0"), so rated Moderate.
2025-02-13T00:00:00+00:00
2025-02-13T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned", "no_fix_planned" ]
[ "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Will not fix" ]
[ null, null, null ]
CVE-2025-22086
null
kernel
RDMA/mlx5: Fix mlx5_poll_one() cur_qp update flow
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx5: Fix mlx5_poll_one() cur_qp update flow When cur_qp isn't NULL, in order to avoid fetching the QP from the radix tree again we check if the next cqe QP is identical to the one we already have. The bug however is that we are checking if the QP is identical by checking the QP number inside the CQE against the QP number inside the mlx5_ib_qp, but that's wrong since the QP number from the CQE is from FW so it should be matched against mlx5_core_qp which is our FW QP number. Otherwise we could use the wrong QP when handling a CQE which could cause the kernel trace below. This issue is mainly noticeable over QPs 0 & 1, since for now they are the only QPs in our driver whereas the QP number inside mlx5_ib_qp doesn't match the QP number inside mlx5_core_qp. BUG: kernel NULL pointer dereference, address: 0000000000000012 #PF: supervisor read access in kernel mode #PF: error_code(0x0000) - not-present page PGD 0 P4D 0 Oops: Oops: 0000 [#1] SMP CPU: 0 UID: 0 PID: 7927 Comm: kworker/u62:1 Not tainted 6.14.0-rc3+ #189 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014 Workqueue: ib-comp-unb-wq ib_cq_poll_work [ib_core] RIP: 0010:mlx5_ib_poll_cq+0x4c7/0xd90 [mlx5_ib] Code: 03 00 00 8d 58 ff 21 cb 66 39 d3 74 39 48 c7 c7 3c 89 6e a0 0f b7 db e8 b7 d2 b3 e0 49 8b 86 60 03 00 00 48 c7 c7 4a 89 6e a0 <0f> b7 5c 98 02 e8 9f d2 b3 e0 41 0f b7 86 78 03 00 00 83 e8 01 21 RSP: 0018:ffff88810511bd60 EFLAGS: 00010046 RAX: 0000000000000010 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffff88885fa1b3c0 RDI: ffffffffa06e894a RBP: 00000000000000b0 R08: 0000000000000000 R09: ffff88810511bc10 R10: 0000000000000001 R11: 0000000000000001 R12: ffff88810d593000 R13: ffff88810e579108 R14: ffff888105146000 R15: 00000000000000b0 FS: 0000000000000000(0000) GS:ffff88885fa00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000012 CR3: 00000001077e6001 CR4: 0000000000370eb0 Call Trace: <TASK> ? __die+0x20/0x60 ? page_fault_oops+0x150/0x3e0 ? exc_page_fault+0x74/0x130 ? asm_exc_page_fault+0x22/0x30 ? mlx5_ib_poll_cq+0x4c7/0xd90 [mlx5_ib] __ib_process_cq+0x5a/0x150 [ib_core] ib_cq_poll_work+0x31/0x90 [ib_core] process_one_work+0x169/0x320 worker_thread+0x288/0x3a0 ? work_busy+0xb0/0xb0 kthread+0xd7/0x1f0 ? kthreads_online_cpu+0x130/0x130 ? kthreads_online_cpu+0x130/0x130 ret_from_fork+0x2d/0x50 ? kthreads_online_cpu+0x130/0x130 ret_from_fork_asm+0x11/0x20 </TASK>
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-1050
null
Sonos Era 300 Out-of-Bounds Write Remote Code Execution Vulnerability
null
null
null
Sonos Era 300 Out-of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected Sonos Era 300 speakers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of HLS playlist data. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the anacapa user. Was ZDI-CAN-25606.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-02-04T21:26:36.595000+00:00
2025-04-09T20:30:08.837000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-21887
null
kernel
ovl: fix UAF in ovl_dentry_update_reval by moving dput() in ovl_link_up
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: ovl: fix UAF in ovl_dentry_update_reval by moving dput() in ovl_link_up The issue was caused by dput(upper) being called before ovl_dentry_update_reval(), while upper->d_flags was still accessed in ovl_dentry_remote(). Move dput(upper) after its last use to prevent use-after-free. BUG: KASAN: slab-use-after-free in ovl_dentry_remote fs/overlayfs/util.c:162 [inline] BUG: KASAN: slab-use-after-free in ovl_dentry_update_reval+0xd2/0xf0 fs/overlayfs/util.c:167 Call Trace: <TASK> __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:114 print_address_description mm/kasan/report.c:377 [inline] print_report+0xc3/0x620 mm/kasan/report.c:488 kasan_report+0xd9/0x110 mm/kasan/report.c:601 ovl_dentry_remote fs/overlayfs/util.c:162 [inline] ovl_dentry_update_reval+0xd2/0xf0 fs/overlayfs/util.c:167 ovl_link_up fs/overlayfs/copy_up.c:610 [inline] ovl_copy_up_one+0x2105/0x3490 fs/overlayfs/copy_up.c:1170 ovl_copy_up_flags+0x18d/0x200 fs/overlayfs/copy_up.c:1223 ovl_rename+0x39e/0x18c0 fs/overlayfs/dir.c:1136 vfs_rename+0xf84/0x20a0 fs/namei.c:4893 ... </TASK>
null
2025-03-27T00:00:00+00:00
2025-03-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-23013
CWE-394
pam-u2f
Partial Authentication Bypass in pam-u2f Software Package
Important
null
6.5/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H
In Yubico pam-u2f before 1.3.1, local privilege escalation can sometimes occur. This product implements a Pluggable Authentication Module (PAM) that can be deployed to support authentication using a YubiKey or other FIDO compliant authenticators on macOS or Linux. This software package has an issue that allows for an authentication bypass in some configurations. An attacker would require the ability to access the system as an unprivileged user. Depending on the configuration, the attacker may also need to know the user's password.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-01-15T04:00:47.342457+00:00
2025-01-15T00:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[]
[]
[]
CVE-2025-2017
null
Ashlar-Vellum Cobalt CO File Parsing Buffer Overflow Remote Code Execution Vulnerability
null
null
null
Ashlar-Vellum Cobalt CO File Parsing Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CO files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25240.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-05T23:40:13.094000+00:00
2025-03-10T22:01:25.485000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-21491
CWE-404
mysql
MySQL Server InnoDB Denial of Service and Unauthorized Data Modification Vulnerability
Moderate
null
5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
A flaw was found in MySQL Server, specifically in the InnoDB component. This vulnerability allows a high-privileged attacker to cause a hang or frequently repeatable crash, resulting in a complete denial of service via network access through multiple protocols.
null
2025-01-21T21:03:32.601275+00:00
2025-01-21T20:52:52.647000+00:00
[ "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64" ]
[]
[ "red_hat_enterprise_linux_6:mysql" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258" ]
[ "2025-02-19T11:10:11+00:00", "2025-02-19T10:31:41+00:00" ]
CVE-2025-2914
CWE-122
hdf5
HDF5 H5FScache.c H5FS__sinfo_Srialize_Sct_cb heap-based overflow
Low
null
3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
A flaw was found in HDF5. This vulnerability allows a heap-based buffer overflow via manipulating the sect argument in the H5FS__sinfo_Srialize_Sct_cb function of src/H5FScache.c.
null
2025-03-28T17:00:50.098107+00:00
2025-03-28T16:31:05.962000+00:00
[]
[ "red_hat_enterprise_linux_ai_(rhel_ai):hdf5" ]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-21868
null
kernel
net: allow small head cache usage with large MAX_SKB_FRAGS values
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: net: allow small head cache usage with large MAX_SKB_FRAGS values Sabrina reported the following splat: WARNING: CPU: 0 PID: 1 at net/core/dev.c:6935 netif_napi_add_weight_locked+0x8f2/0xba0 Modules linked in: CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.14.0-rc1-net-00092-g011b03359038 #996 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS Arch Linux 1.16.3-1-1 04/01/2014 RIP: 0010:netif_napi_add_weight_locked+0x8f2/0xba0 Code: e8 c3 e6 6a fe 48 83 c4 28 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc c7 44 24 10 ff ff ff ff e9 8f fb ff ff e8 9e e6 6a fe <0f> 0b e9 d3 fe ff ff e8 92 e6 6a fe 48 8b 04 24 be ff ff ff ff 48 RSP: 0000:ffffc9000001fc60 EFLAGS: 00010293 RAX: 0000000000000000 RBX: ffff88806ce48128 RCX: 1ffff11001664b9e RDX: ffff888008f00040 RSI: ffffffff8317ca42 RDI: ffff88800b325cb6 RBP: ffff88800b325c40 R08: 0000000000000001 R09: ffffed100167502c R10: ffff88800b3a8163 R11: 0000000000000000 R12: ffff88800ac1c168 R13: ffff88800ac1c168 R14: ffff88800ac1c168 R15: 0000000000000007 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffff888008201000 CR3: 0000000004c94001 CR4: 0000000000370ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: <TASK> gro_cells_init+0x1ba/0x270 xfrm_input_init+0x4b/0x2a0 xfrm_init+0x38/0x50 ip_rt_init+0x2d7/0x350 ip_init+0xf/0x20 inet_init+0x406/0x590 do_one_initcall+0x9d/0x2e0 do_initcalls+0x23b/0x280 kernel_init_freeable+0x445/0x490 kernel_init+0x20/0x1d0 ret_from_fork+0x46/0x80 ret_from_fork_asm+0x1a/0x30 </TASK> irq event stamp: 584330 hardirqs last enabled at (584338): [<ffffffff8168bf87>] __up_console_sem+0x77/0xb0 hardirqs last disabled at (584345): [<ffffffff8168bf6c>] __up_console_sem+0x5c/0xb0 softirqs last enabled at (583242): [<ffffffff833ee96d>] netlink_insert+0x14d/0x470 softirqs last disabled at (583754): [<ffffffff8317c8cd>] netif_napi_add_weight_locked+0x77d/0xba0 on kernel built with MAX_SKB_FRAGS=45, where SKB_WITH_OVERHEAD(1024) is smaller than GRO_MAX_HEAD. Such built additionally contains the revert of the single page frag cache so that napi_get_frags() ends up using the page frag allocator, triggering the splat. Note that the underlying issue is independent from the mentioned revert; address it ensuring that the small head cache will fit either TCP and GRO allocation and updating napi_alloc_skb() and __netdev_alloc_skb() to select kmalloc() usage for any allocation fitting such cache.
null
2025-03-27T00:00:00+00:00
2025-03-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned" ]
[ "Out of support scope" ]
[ null ]
CVE-2025-21757
null
kernel
net: ipv6: fix dst refleaks in rpl, seg6 and ioam6 lwtunnels
Important
null
6.2/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
No description is available for this CVE.
No Red Hat products are affected by this vulnerability.
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[]
[]
[]
CVE-2025-0246
CWE-451
firefox
Address bar spoofing using an invalid protocol scheme on Firefox for Android
Moderate
null
5.3/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
A flaw was found in Firefox. The Mozilla Foundation's Security Advisory: When using an invalid protocol scheme, an attacker could spoof the address bar. Note: This issue is different than CVE-2025-0244.
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory. This issue only affects Android operating systems. Other operating systems are unaffected.
2025-01-07T17:01:59.900906+00:00
2025-01-07T16:07:05.551000+00:00
[]
[]
[ "red_hat_enterprise_linux_6:firefox", "red_hat_enterprise_linux_7:firefox", "red_hat_enterprise_linux_8:firefox", "red_hat_enterprise_linux_9:firefox", "red_hat_enterprise_linux_9:firefox:flatpak/firefox" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-23087
CWE-1104
node.js
End-of-Life Node.js Versions Pose Security Risks 17.x or prior
Important
null
9.0/CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
A flaw was found in Node.js. This vulnerability allows potential exposure to unaddressed software vulnerabilities via the continued use of End-of-Life (EOL) versions that no longer receive security updates or patches.
Red Hat Enterprise Linux is not impacted by this CVE, as it does not include or ship any End-of-Life (EOL) versions of Node.js in its supported repositories. Red Hat ensures that all components provided in its distributions are actively maintained and receive necessary updates, including security patches, to mitigate vulnerabilities and maintain system security.
2025-01-22T02:00:47.904130+00:00
2025-01-22T01:11:30.821000+00:00
[]
[]
[ "red_hat_enterprise_linux_8:nodejs:18/nodejs", "red_hat_enterprise_linux_8:nodejs:20/nodejs" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-21540
null
mysql
Privileges unspecified vulnerability (CPU Jan 2025)
Moderate
null
5.6/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).
null
2025-01-21T21:02:33.051436+00:00
2025-01-21T20:53:12.277000+00:00
[ "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64" ]
[]
[ "red_hat_enterprise_linux_6:mysql" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258" ]
[ "2025-02-19T11:10:11+00:00", "2025-02-19T10:31:41+00:00" ]
CVE-2025-21813
CWE-362
kernel
timers/migration: Fix off-by-one root mis-connection
Moderate
null
4.7/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: timers/migration: Fix off-by-one root mis-connection Before attaching a new root to the old root, the children counter of the new root is checked to verify that only the upcoming CPU's top group have been connected to it. However since the recently added commit b729cc1ec21a ("timers/migration: Fix another race between hotplug and idle entry/exit") this check is not valid anymore because the old root is pre-accounted as a child to the new root. Therefore after connecting the upcoming CPU's top group to the new root, the children count to be expected must be 2 and not 1 anymore. This omission results in the old root to not be connected to the new root. Then eventually the system may run with more than one top level, which defeats the purpose of a single idle migrator. Also the old root is pre-accounted but not connected upon the new root creation. But it can be connected to the new root later on. Therefore the old root may be accounted twice to the new root. The propagation of such overcommit can end up creating a double final top-level root with a groupmask incorrectly initialized. Although harmless given that the final top level roots will never have a parent to walk up to, this oddity opportunistically reported the core issue: WARNING: CPU: 8 PID: 0 at kernel/time/timer_migration.c:543 tmigr_requires_handle_remote CPU: 8 UID: 0 PID: 0 Comm: swapper/8 RIP: 0010:tmigr_requires_handle_remote Call Trace: <IRQ> ? tmigr_requires_handle_remote ? hrtimer_run_queues update_process_times tick_periodic tick_handle_periodic __sysvec_apic_timer_interrupt sysvec_apic_timer_interrupt </IRQ> Fix the problem by taking the old root into account in the children count of the new root so the connection is not omitted. Also warn when more than one top level group exists to better detect similar issues in the future.
There is no known scenario of attack and some complex preconditions should happen to trigger the bug, so the security impact is limited.
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-21956
null
kernel
drm/amd/display: Assign normalized_pix_clk when color depth = 14
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Assign normalized_pix_clk when color depth = 14 [WHY & HOW] A warning message "WARNING: CPU: 4 PID: 459 at ... /dc_resource.c:3397 calculate_phy_pix_clks+0xef/0x100 [amdgpu]" occurs because the display_color_depth == COLOR_DEPTH_141414 is not handled. This is observed in Radeon RX 6600 XT. It is fixed by assigning pix_clk * (14 * 3) / 24 - same as the rests. Also fixes the indentation in get_norm_pix_clk. (cherry picked from commit 274a87eb389f58eddcbc5659ab0b180b37e92775)
null
2025-04-01T00:00:00+00:00
2025-04-01T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]