Dataset Viewer
Auto-converted to Parquet
cve
stringlengths
13
16
cwe
stringclasses
474 values
affected_component
stringlengths
0
177
summary
stringlengths
0
227
severity
stringclasses
5 values
cvss_v2
stringclasses
250 values
cvss_v3
stringlengths
37
48
description
stringlengths
30
4k
statement
stringlengths
1
3.47k
discovery_date
stringdate
2001-01-05 00:00:00
2025-07-18 20:00:43
release_date
stringdate
1999-01-01 00:00:00
2025-07-18 17:10:11
fixed_products
listlengths
0
28.2k
known_affected_products
listlengths
0
617
known_not_affected_products
listlengths
0
30.2k
under_investigation_products
listlengths
0
78
threat_categories
listlengths
0
4
threat_details
listlengths
0
4
threat_dates
listlengths
0
4
remediation_categories
listlengths
0
218
remediation_details
listlengths
0
218
remediation_dates
listlengths
0
218
CVE-2025-38079
null
kernel
crypto: algif_hash - fix double free in hash_accept
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: crypto: algif_hash - fix double free in hash_accept If accept(2) is called on socket type algif_hash with MSG_MORE flag set and crypto_ahash_import fails, sk2 is freed. However, it is also freed in af_alg_release, leading to slab-use-after-free error.
null
2025-06-18T00:00:00+00:00
2025-06-18T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-43864
CWE-755
react-router
React Router allows a DoS via cache poisoning by forcing SPA mode
Moderate
null
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
A flaw was found in the React Router. This vulnerability allows an attacker to trigger a rendering error via a crafted X-React-Router-SPA-Mode header, which can result in cache poisoning. If a caching system is in place, the corrupted error response may be cached and served to subsequent users, significantly impacting application availability.
The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, specifically involving data manipulation and potential cache poisoning, without compromising the underlying system stability.
2025-04-25T01:00:45.665145+00:00
2025-04-25T00:18:16.058000+00:00
[]
[]
[ "cryostat_3:io.cryostat-cryostat3", "cryostat_4:io.cryostat-cryostat", "logging_subsystem_for_red_hat_openshift:openshift-logging/kibana6-rhel8", "migration_toolkit_for_applications_7:mta/mta-ui-rhel9", "migration_toolkit_for_containers:rhmtc/openshift-migration-ui-rhel8", "migration_toolkit_for_virtualization:migration-toolkit-virtualization/mtv-console-plugin-rhel9", "multicluster_engine_for_kubernetes:multicluster-engine/console-mce-rhel8", "network_observability_operator:network-observability/network-observability-console-plugin-rhel9", "openshift_lightspeed:openshift-lightspeed-tech-preview/lightspeed-console-plugin-rhel9", "openshift_pipelines:openshift-pipelines/pipelines-hub-api-rhel8", "openshift_pipelines:openshift-pipelines/pipelines-hub-db-migration-rhel8", "openshift_pipelines:openshift-pipelines/pipelines-hub-ui-rhel8", "openshift_serverless:openshift-serverless-1/kn-backstage-plugins-eventmesh-rhel8", "openshift_service_mesh_2:openshift-service-mesh/kiali-ossmc-rhel8", "openshift_service_mesh_2:openshift-service-mesh/kiali-rhel8", "openshift_service_mesh_3:kiali-ossmc-container", "openshift_service_mesh_3:openshift-istio-kiali-container", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-flightctl-ocp-ui-rhel9", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-flightctl-ui-rhel9", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/console-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-central-db-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-main-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-rhel8-operator", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-roxctl-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-rhel8", "red_hat_ansible_automation_platform_2:aap-cloud-ui-container", "red_hat_ansible_automation_platform_2:automation-controller", "red_hat_ansible_automation_platform_2:automation-eda-controller", "red_hat_ansible_automation_platform_2:automation-gateway", "red_hat_ansible_automation_platform_2:automation-hub", "red_hat_ansible_automation_platform_2:python-galaxy-ng", "red_hat_ansible_automation_platform_2:python3x-galaxy-ng", "red_hat_build_of_apache_camel_-_hawtio_4:io.hawt-project", "red_hat_build_of_apicurio_registry_2:io.apicurio-apicurio-registry", "red_hat_build_of_optaplanner_8:org.optaweb.vehiclerouting-optaweb-vehicle-routing", "red_hat_data_grid_8:org.infinispan-infinispan-console", "red_hat_developer_hub:rhdh/rhdh-hub-rhel9", "red_hat_discovery_1:discovery-ui-container", "red_hat_enterprise_linux_8:dotnet5.0-build-reference-packages", "red_hat_fuse_7:io.syndesis-syndesis-parent", "red_hat_integration_camel_k_1:io.apicurio-apicurio-registry", "red_hat_jboss_enterprise_application_platform_8:org.keycloak-keycloak-parent", "red_hat_jboss_enterprise_application_platform_expansion_pack:org.keycloak-keycloak-parent", "red_hat_openshift_ai_(rhoai):odh-dashboard-container", "red_hat_openshift_ai_(rhoai):odh-operator-container", "red_hat_openshift_ai_(rhoai):rhoai/odh-dashboard-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-argoexec-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-api-server-v2-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-driver-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-launcher-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8", "red_hat_openshift_ai_(rhoai):rhoai/odh-model-registry-rhel8", "red_hat_openshift_container_platform_4:openshift4/ose-console", "red_hat_openshift_container_platform_4:openshift4/ose-monitoring-plugin-rhel9", "red_hat_openshift_data_foundation_4:odf4/ocs-client-console-rhel9", "red_hat_openshift_data_foundation_4:odf4/odf-console-rhel9", "red_hat_openshift_data_foundation_4:odf4/odf-multicluster-console-rhel8", "red_hat_openshift_dev_spaces:devspaces/dashboard-rhel8", "red_hat_openshift_dev_spaces:devspaces/dashboard-rhel9", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-gateway-opa-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-gateway-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-jaeger-query-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-operator-bundle", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-query-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-rhel8-operator", "red_hat_openshift_gitops:openshift-gitops-1/argo-rollouts-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/argocd-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/console-plugin-rhel8", "red_hat_openshift_gitops:openshift-gitops-1/gitops-operator-bundle", "red_hat_openshift_gitops:openshift-gitops-argocd-rhel9-container", "red_hat_openshift_virtualization_4:container-native-virtualization/kubevirt-console-plugin", "red_hat_openshift_virtualization_4:container-native-virtualization/kubevirt-console-plugin-rhel9", "red_hat_process_automation_7:org.uberfire-uberfire-parent", "red_hat_quay_3:quay/quay-rhel8", "red_hat_single_sign-on_7:org.keycloak-keycloak-parent" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-24959
null
zx
Environment Variable Injection for dotenv API in zx
null
null
0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:N
A flaw was discovered in the zx script utility. This flaw allows an attacker with control over environment variable values to inject unintended environment variables into `process.env`. This issue can lead to arbitrary command execution or unexpected behavior in applications that rely on environment variables for security-sensitive operations. Applications that process untrusted input and pass it through `dotenv.stringify` are particularly vulnerable.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-02-03T21:00:55.315512+00:00
2025-02-03T20:48:16.507000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Users should immediately upgrade to this version to mitigate the vulnerability. If upgrading is not feasible, users can mitigate the vulnerability by sanitizing user-controlled environment variable values before passing them to `dotenv.stringify`. Specifically, avoid using `\"`, `'`, and backticks in values, or enforce strict validation of environment variables before usage." ]
[ null ]
CVE-2025-53864
CWE-674
com.nimbusds/nimbus-jose-jwt
Uncontrolled recursion in Connect2id Nimbus JOSE + JWT
Moderate
null
5.7/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
A denial of service flaw has been discovered in Connect2id Nimbus JOSE + JWT. This issue can allow a remote attacker to cause a denial of service via a deeply nested JSON object supplied in a JWT claim set.
null
2025-07-11T03:00:49.299379+00:00
2025-07-11T00:00:00+00:00
[]
[ "cryostat_4:nimbus-jose-jwt", "logging_subsystem_for_red_hat_openshift:nimbus-jose-jwt", "red_hat_amq_broker_7:nimbus-jose-jwt", "red_hat_build_of_apache_camel_-_hawtio_4:nimbus-jose-jwt", "red_hat_build_of_apache_camel_4_for_quarkus_3:nimbus-jose-jwt", "red_hat_build_of_apache_camel_for_spring_boot_4:nimbus-jose-jwt", "red_hat_build_of_apicurio_registry_2:nimbus-jose-jwt", "red_hat_build_of_apicurio_registry_3:nimbus-jose-jwt", "red_hat_build_of_quarkus:nimbus-jose-jwt", "red_hat_fuse_7:nimbus-jose-jwt", "red_hat_jboss_enterprise_application_platform_7:nimbus-jose-jwt", "red_hat_jboss_enterprise_application_platform_8:nimbus-jose-jwt", "red_hat_jboss_enterprise_application_platform_expansion_pack:nimbus-jose-jwt", "streams_for_apache_kafka_2:nimbus-jose-jwt" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-22024
CWE-416
kernel
nfsd: fix management of listener transports
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: nfsd: fix management of listener transports Currently, when no active threads are running, a root user using nfsdctl command can try to remove a particular listener from the list of previously added ones, then start the server by increasing the number of threads, it leads to the following problem: [ 158.835354] refcount_t: addition on 0; use-after-free. [ 158.835603] WARNING: CPU: 2 PID: 9145 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x1a0 [ 158.836017] Modules linked in: rpcrdma rdma_cm iw_cm ib_cm ib_core nfsd auth_rpcgss nfs_acl lockd grace overlay isofs uinput snd_seq_dummy snd_hrtimer nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 rfkill ip_set nf_tables qrtr sunrpc vfat fat uvcvideo videobuf2_vmalloc videobuf2_memops uvc videobuf2_v4l2 videodev videobuf2_common snd_hda_codec_generic mc e1000e snd_hda_intel snd_intel_dspcfg snd_hda_codec snd_hda_core snd_hwdep snd_seq snd_seq_device snd_pcm snd_timer snd soundcore sg loop dm_multipath dm_mod nfnetlink vsock_loopback vmw_vsock_virtio_transport_common vmw_vsock_vmci_transport vmw_vmci vsock xfs libcrc32c crct10dif_ce ghash_ce vmwgfx sha2_ce sha256_arm64 sr_mod sha1_ce cdrom nvme drm_client_lib drm_ttm_helper ttm nvme_core drm_kms_helper nvme_auth drm fuse [ 158.840093] CPU: 2 UID: 0 PID: 9145 Comm: nfsd Kdump: loaded Tainted: G B W 6.13.0-rc6+ #7 [ 158.840624] Tainted: [B]=BAD_PAGE, [W]=WARN [ 158.840802] Hardware name: VMware, Inc. VMware20,1/VBSA, BIOS VMW201.00V.24006586.BA64.2406042154 06/04/2024 [ 158.841220] pstate: 61400005 (nZCv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 158.841563] pc : refcount_warn_saturate+0x160/0x1a0 [ 158.841780] lr : refcount_warn_saturate+0x160/0x1a0 [ 158.842000] sp : ffff800089be7d80 [ 158.842147] x29: ffff800089be7d80 x28: ffff00008e68c148 x27: ffff00008e68c148 [ 158.842492] x26: ffff0002e3b5c000 x25: ffff600011cd1829 x24: ffff00008653c010 [ 158.842832] x23: ffff00008653c000 x22: 1fffe00011cd1829 x21: ffff00008653c028 [ 158.843175] x20: 0000000000000002 x19: ffff00008653c010 x18: 0000000000000000 [ 158.843505] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 [ 158.843836] x14: 0000000000000000 x13: 0000000000000001 x12: ffff600050a26493 [ 158.844143] x11: 1fffe00050a26492 x10: ffff600050a26492 x9 : dfff800000000000 [ 158.844475] x8 : 00009fffaf5d9b6e x7 : ffff000285132493 x6 : 0000000000000001 [ 158.844823] x5 : ffff000285132490 x4 : ffff600050a26493 x3 : ffff8000805e72bc [ 158.845174] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000098588000 [ 158.845528] Call trace: [ 158.845658] refcount_warn_saturate+0x160/0x1a0 (P) [ 158.845894] svc_recv+0x58c/0x680 [sunrpc] [ 158.846183] nfsd+0x1fc/0x348 [nfsd] [ 158.846390] kthread+0x274/0x2f8 [ 158.846546] ret_from_fork+0x10/0x20 [ 158.846714] ---[ end trace 0000000000000000 ]--- nfsd_nl_listener_set_doit() would manipulate the list of transports of server's sv_permsocks and close the specified listener but the other list of transports (server's sp_xprts list) would not be changed leading to the problem above. Instead, determined if the nfsdctl is trying to remove a listener, in which case, delete all the existing listener transports and re-create all-but-the-removed ones.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-27363
CWE-787
freetype
OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files
Important
null
8.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
A flaw was found in FreeType. In affected versions, an out-of-bounds write condition may be triggered when attempting to parse font subglyph structures related to TrueType GX and variable font files. The vulnerable code assigns a signed short value to an unsigned long and then adds a static value, causing it to wrap around and allocate a heap buffer that is too small. The code then writes up to 6 signed long integers out of bounds relative to this buffer. This issue could result in arbitrary code execution or other undefined behavior.
This vulnerability stems from improper handling of data types within the FreeType library during the parsing of font subglyph structures. This could causes incorrect calculations that result in heap buffer allocation being too small. This could allow the library write data beyond the allocated buffer, affecting adjacent memory areas, leading into arbitrary code executions compromising the entire system and system stability such as misleading behaviors in applications which relies on FreeType, or causing possible crashes impacting the entire system.
2025-03-11T14:00:48.605552+00:00
2025-03-11T13:28:31.705000+00:00
[ "7Server-ELS:freetype-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-0:2.8-15.el7_9.1.src", "7Server-ELS:freetype-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.i686", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x", "7Server-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.src", "7Server-optional-ELS:freetype-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-debuginfo-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-demos-0:2.8-15.el7_9.1.x86_64", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.i686", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.ppc64le", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.s390x", "7Server-optional-ELS:freetype-devel-0:2.8-15.el7_9.1.x86_64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4870595b6124fd7b6209170928b5358a5b4530e6b5226cd6625ee9b5b59cd0fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:ee7d3c162885701e3be4b9b297f4e7680894bbb8b25a0a0346161c343910e299_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b2e0f0163396292234219b553083f14563ddce7bba9d4444dfc1d28dc95042e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:506bc446256f8bf1acd2edc0ec30329f47a62ce6303d06aa2cafa6239223115d_amd64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:e4c091ac70ebb5451aecb1d8ff1c0e1a39dacc78287226a5cc55ddbdff5ea8a0_amd64", "8Base-RHOSE-4.12:rhcos@sha256:bfa45fadcb668470873e01f4f6182a08e156f7381f326da7caafb41468feec8c_x86_64", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-0:8.10-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x64-0:8.10-1.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:spice-client-win-x86-0:8.10-1.el8_10.noarch", "AppStream-8.2.0.Z.AUS:spice-client-win-0:8.2-1.el8_2.src", "AppStream-8.2.0.Z.AUS:spice-client-win-x64-0:8.2-1.el8_2.noarch", "AppStream-8.2.0.Z.AUS:spice-client-win-x86-0:8.2-1.el8_2.noarch", "AppStream-8.4.0.Z.AUS:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.AUS:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.AUS:spice-client-win-x86-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.E4S:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.E4S:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.E4S:spice-client-win-x86-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.TUS:spice-client-win-0:8.4-2.el8_4.src", "AppStream-8.4.0.Z.TUS:spice-client-win-x64-0:8.4-2.el8_4.noarch", "AppStream-8.4.0.Z.TUS:spice-client-win-x86-0:8.4-2.el8_4.noarch", "AppStream-8.6.0.Z.AUS:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.AUS:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.AUS:spice-client-win-x86-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.E4S:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.E4S:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.E4S:spice-client-win-x86-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.TUS:spice-client-win-0:8.6-1.el8_6.src", "AppStream-8.6.0.Z.TUS:spice-client-win-x64-0:8.6-1.el8_6.noarch", "AppStream-8.6.0.Z.TUS:spice-client-win-x86-0:8.6-1.el8_6.noarch", "AppStream-8.8.0.Z.EUS:spice-client-win-0:8.8-5.el8_8.src", "AppStream-8.8.0.Z.EUS:spice-client-win-x64-0:8.8-5.el8_8.noarch", "AppStream-8.8.0.Z.EUS:spice-client-win-x86-0:8.8-5.el8_8.noarch", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src", "AppStream-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x", "AppStream-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src", "AppStream-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x", "AppStream-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src", "AppStream-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x", "AppStream-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src", "AppStream-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debuginfo-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-debugsource-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:freetype-devel-0:2.9.1-10.el8_10.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.src", "BaseOS-8.2.0.Z.AUS:freetype-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-debugsource-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.i686", "BaseOS-8.2.0.Z.AUS:freetype-devel-0:2.9.1-5.el8_2.1.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.AUS:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.AUS:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.E4S:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.ppc64le", "BaseOS-8.4.0.Z.E4S:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.src", "BaseOS-8.4.0.Z.TUS:freetype-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-debugsource-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.i686", "BaseOS-8.4.0.Z.TUS:freetype-devel-0:2.9.1-7.el8_4.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.AUS:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.AUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.E4S:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.aarch64", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.ppc64le", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.s390x", "BaseOS-8.6.0.Z.E4S:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.src", "BaseOS-8.6.0.Z.TUS:freetype-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-debugsource-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-demos-debuginfo-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.i686", "BaseOS-8.6.0.Z.TUS:freetype-devel-0:2.9.1-6.el8_6.3.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.src", "BaseOS-8.8.0.Z.EUS:freetype-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-debuginfo-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-debugsource-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-demos-debuginfo-0:2.9.1-10.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.i686", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:freetype-devel-0:2.9.1-10.el8_8.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.src", "BaseOS-9.0.0.Z.E4S:freetype-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-debuginfo-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-debugsource-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-demos-debuginfo-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.i686", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:freetype-devel-0:2.10.4-7.el9_0.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.src", "BaseOS-9.2.0.Z.EUS:freetype-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.i686", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_2.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.src", "BaseOS-9.4.0.Z.EUS:freetype-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-debuginfo-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-debugsource-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-demos-debuginfo-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.aarch64", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.i686", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.ppc64le", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.s390x", "BaseOS-9.4.0.Z.EUS:freetype-devel-0:2.10.4-10.el9_4.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.src", "BaseOS-9.5.0.Z.MAIN:freetype-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-debuginfo-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-debugsource-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-demos-debuginfo-0:2.10.4-10.el9_5.x86_64", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.aarch64", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.i686", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.ppc64le", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.s390x", "BaseOS-9.5.0.Z.MAIN:freetype-devel-0:2.10.4-10.el9_5.x86_64", "CRB-8.10.0.Z.MAIN.EUS:mingw-freetype-0:2.8-3.el8_10.1.src", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw32-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_10.1.noarch", "CRB-8.10.0.Z.MAIN.EUS:mingw64-freetype-static-0:2.8-3.el8_10.1.noarch", "CRB-8.8.0.Z.EUS:mingw-freetype-0:2.8-3.el8_8.1.src", "CRB-8.8.0.Z.EUS:mingw32-freetype-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw32-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw32-freetype-static-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-debuginfo-0:2.8-3.el8_8.1.noarch", "CRB-8.8.0.Z.EUS:mingw64-freetype-static-0:2.8-3.el8_8.1.noarch" ]
[ "red_hat_enterprise_linux_6:freetype" ]
[ "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:364ae34be1699fafd6e3bd560e092cb2541dbd7d5dd81bb9c1e28df80ffaa99f_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c5d3d1338fdf268ab6fd5d0cc26bcdd0b46c0c62cad6cd0b6a2a612fe1563557_amd64", "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:9f4367c05667569e1ab6c5b717897d08370b3fab6719261e0009651856e08cec_amd64", "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:7b9e7d374b997d190451c70aa8ae76e65bbfcc6147852be036ecee0bf7ff2bf9_amd64", "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:afd46ecdcca8dcbd8c5725b9e850116e085fcf3c85b18ac7d8a90261b41823da_amd64", "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:25694e276b7899585163fda2724e685c0081a3b66dd4c2e1cdb9deb312fc45a3_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:820c5688927a9c63dad5bd365260eea82d793da9db3392083bff6a05912ef455_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aab7e61fb52dd2935e1074fbe020abad97534889519222ce4053cfac89c25dc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:70cd571dad26ff89b6249b724da9b52a1ea93356c4f1bda12c2a238f31bb1ee9_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e9345edcd7b24825c729bd1f6ac14f9ab7acb09b9f66dd1e3f015901afed43b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:4e3569a46912b609161232cec82faff2e5fded156bf8f7878439025e973cbf5c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8e6bb0f39936a942a73bfd303d346faf9ab1329d6f0377be2a797199f942227c_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:eae86d197ac741f6aaa8ee41633917d230ae17eb4e177ea44f7dad61f429250e_amd64", "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0c3b3ef2a88d33aa9795ba91b2845e335fe268e2e4f9c79d47ebf9f816b1f769_amd64", "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acb9ae02686748521d502e1117ef410970df9c8c8a7e46b5440fdb8fcc87f7bb_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:90c17c6d0c2d749be164956d3b3698ff9b0baa1a4f779b4955c54efcac5e2603_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec0f18a4f33a49caa05b6e6a60ad955df259035a2e7ea67e87654577177f59b7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:947ec1ec1b8f06d9bcbe8068fb4474261b968ef33e525456099cbb05ff1e7207_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d7d4fe8b983124c853b627dee869051a26a67fe5770050a9320b2be002dbee1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:041f23e15b1bba5fc317a17e81b43436bb4addb52a1db3cb392690f0c4e5cbee_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7bfe3f31073034c9a1fd1f3e17d3814b308ae457183933da7c3cd6e4a3c2ba0c_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a8e01a1657ae5be12586a5c6cdbcaf42d2e442e1bc6a03b42cce76629de66cbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:77158265dba271c0d2cc11b14241bb4516b9440a9d02454de2e94f5c78d85170_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2cf365621ca5d7ae797bc4a60e70ef392c75816064b9ea7657dfb436b1124bcb_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f8e0b74888608f8f695ce4a4239e89712bf27be1f21f0c8f4b3c4b4aae98b28f_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2353f0b45bcc08b53fa33dbe109b3105b7a2fd19e4100d205469f8a31f69cb9a_amd64", "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ed32c82d94b844de0c99e067dba756f93ec611fa5008f84fdaaaa2fe843dc266_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:feddfabb2272a25fabd1ed4c1f3cb7a14caae72c878623a07aed12a7d15466ab_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:a74896e7b34fbf166f1a20d49e6a986d049b1e7916f4684c51985b165d29fdd4_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a11094689a3ea859481d7aeb59ad86d20b1d6ae2ce09b1449d33023c78326c19_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e3067bb4ed56a7ac48126ce93c4ff0d4648d3aa3a8fc17d47f8746e5f02bd00a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:11d0880f4f91136e1774b5bde07260c531af410dfbba77c5fc90231f1e232b10_amd64", "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:adc34bd8fe0beb50a55ef372e589bd62ae8068a603d660eeba95b48d3d9a3770_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:4b27f8b49814411300aed3b5876d9a17e3d86e529c8477c3a925de74d2e5641f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:1f21447597f90fe5bee5f1a7a101d0febc93333fafc3f48680cab488b706681e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:2384d0250b30f50416e00113b3a94b81cbecc06d7e75010840ce80f21f18beff_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:397b09d302f85946d4f3051c3f87b4786cf9203b05fdd7f4b2f155f4972c5078_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:05022a6d3cf9346624425a6a8398d2de7010acd738f82a5ecccedc654551f004_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e8d6dd0f9f1b34ce7c14db5e09d6a2edfcaa2e55279659740d59a5a5a29ef3b6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:7c320075f72c5bb8be57a9ab5a7c32fc452d3e0bbdc2b5609aa1d3c05503e7e2_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:d8ae9cb36dfec432a7a336429311a04135e2b0bca6060a935d2c7000c5a2335e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:85aeae80b3426a4f95f8834dc0f90aee1f2558dba4752d4ccbffc43e5928346d_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:d22a49b1178a1e19d74350f741c6d047fbb4cc74eb88954c94a561b9f0c75f2b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:75d9aa9c0256ad65a18dfcd05eaad5489e897b6f11cb844ea04917f27e8ec6f3_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a862621e73b180d6306e52f4a3af9347a09f8335f693ab0ab93508ab41aa8a03_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:236c1c013018ad1dde4a6d277b29cc9b4cffb4a3d40389dbf96ce2e377e0191a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5ee389831009daf5a204c43b625407ff4dda9c2988c58c7fa725dd7e2ff80ff8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:ff2a35e83a3775bea32f425a06e92a4b7101ab2432a5ee47ed9e835436571642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:676abc0deaa0f662fc9729e20a390d85da4215ad43a0f0af21b1d648a12b1b3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f97dbc0bbcfa8b74a447fb7f017311a5a2d1caa1be47df8ff7168dd1deca8926_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21d7f5fa6b5dbc3b5b541891f6c30f57d03936d805c0f626b2c231e38f878072_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65a7ebf4c0be77bce0d488dfd9a857a8b7024b208faa3bf2b77178c0fb84931f_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e404ce031d6abbd118a6c039f0d8148a8ee8855a9b8d654c9569fb08c25ca885_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5972e116b5517e8f72503807bcbfa0ae32a9d077c1f3d3232c6c209f87a3b67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7ad9835dda3693a4b02d57b05209fa9ad14de4be5dbebd2fbf774ecf581c11d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:823949bba77f658e2814b86b40f6a87e137431acadaed36f8154d50378ad5768_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3c2b309fd93d4ae094e5362ee86f3822c30ecbb0784aeba7f4a2733314505719_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:563a517e6d3f6a2a781bb3ebdc42a46a28af95634b77577e0247f4bacab0ec4c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8cb84b0d8af8cd1a8891fe4be33595732c2a9e646fbd6f1fa211b0e0da689c22_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b100c173e6de6b79565e9c3b185a16e9ad723a2c2de7d0076c1b5b0775ab2bef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4641cba4b81280e62de9d2d2a6dce8e67879357cb69852166b47ea1001605c33_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:64ad38bc9fa6c55e80c02a2df1aa3e6dd9810ff00aacb4ed28b7ed73947f5f04_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:cca15a8f9cc4bba5209cd323707227b10bf2a3594da3ce6c3d51e2fc666767bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:e10762c6e9cd4992d4c0052def56cb58c41efcc099e59e10db6bcb4c923fc835_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f4642f5ad275e8a2ed2c8e9a97ff2b4e0292af9c06030abdf387e3a391e922f8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c3b474f1584152f52ea434ae5a90dbc11d70737924b823651c7e9b87f37ad6c9_amd64", "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:f085ae1a795014a74413c71f0c2cdc954f31c3f1f0ffb2b2e679cc52eef8152f_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e20b945b7fd0bf32857a2fe0a7d98a7122ab974f09da83285ad327d44e451646_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:af36615292e5cbfefd26b4a2bb59159a5a8ef72de4f3bb7648fbd78e8b17443b_amd64", "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:d7194792a05dbbca162cc723502c2a3ecfc70643c4eecb3554dc9c4eaaa0e1bd_amd64", "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b3e3b019037f8745bd3550a229502d0f9fc835ba2b3e71d8f2943a1a79317882_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c90d7552c3c772b9ca315a8f0036d6d18a16e36a61d99a4b61e97c86971664ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:5c64fff4abd595fe716d2657b44a7ff26512169e527bdf57ccc527a7a89f7852_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:e617cb350a9464cefa61ba93baf060d012ce383ca19d8a1167f15f3305c0a86f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e27e3c33ef3f257da962077263abcfa2510516c29a3097935a98a14bbb88a82b_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4f953db9cc9ead1d7b015a7953ff698d105a78bcdb994326909b5e48df9fd14c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:285538ddc4fc3072851a0a7e39a41c5e605ac055d1fd1a409972a3e6dc45b495_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:276ed56057dea9a7f63ba4ed157e937be4c01de625c48f331dce63e95a9f96c3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:bd5fa7bcea5733985fa7f757be05b1742afe9393cd52283fb099117ba0dd722c_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:1242db64a5e704bc29b4770d763dc983e13ac71f749cadc0a79c721597d0f78f_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:d3aea40a95e5e02f3fb3aaf57793bdbba5692c54e521e0711e3910294964a6ec_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:2997e3febf09f7ea05c0738ed3d5a4c012759ee410baf16a800f098a38b4ca33_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2e437b5ff81130a84c5b337d041c190d2c50358d17eb2a561199e0f3fe0f3de3_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:b75692aec5592c4ced29a2840d40bb21ce09a5166b9ab62dac6fdd22f0e695dc_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6cf9d687bbb2679988daae1c274cf334b25eac8a2ca1b4aa5b45fbb72cdade3e_amd64", "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:1a7cd5becf8366745696ad703c5e54065cbc567683aeec8f5582c47618efa0f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:fb82d3ffc3ca79eb96dc468596fe06ab13c3dc4807938f3e71040465c6574395_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f5016d03707b0d69e749861983e8dc79aafb5014290212a16721e86e7e94afeb_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b71033f339c41e342bd76d5399c436754d3a500d99ad7011dcbabe6eb52a3977_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4161c074b331c108f3e3e0de5a8204590cecf85245c1f7ae43477a3af0fc697b_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c5847131cca3767a374f65ca05f4320a39e714bd6f48774240000eee22ef9d69_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8a4b209c4abbf840264501982b83f5e5c5a50de5d77e28d3279eb580261bc503_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb6631a8b86755530b59f84efed365cd8f686d8aef339d62d7c09bf2db1a4d33_amd64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:3195ef16cd1b9943071dd2604e48f1adc693084750d1303757c104d4ee26ae00_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:0bf4c8e0df35607549625fa8c00d11f53373c72761eab727a434cac3e870479f_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:a8e0fb0f7d9416cc8df6146bce09db7a8a5fcdbdb19923a01abcaf482b04f0f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1fbec71ab90e486606685791d89fe40ea16194980b5cafbcc3b1c43823863de8_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1c52f0aa20dbebd5965f4e73ae703c159bbbe64825223115be13c78ececa5ac0_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c39a77e82ced3bdf4799b243eb6e5c1b078414434e7749f536bf4f4f13915282_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3120cf7da39099955ba6948e0ccc6c0b7ae5ae12208d69e3843dd30b3857527e_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:67d67d67cae2a5dc5a1b1f7606e72a042d19f201616182d9581d560c59ba7f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b4ef83bcb0434ae569570bb5cfe5329b07d0f244d1610063d621ffd72734ccef_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:37b09053bec972ff27f90b26853332b7c7bb23da5b73cd5a9da05819adc214d6_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:c25d9d9d9d1bc2f62c305d69a2d8166e79a429953fa160598ad8e9e12b6509c8_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:bd5ca73808ff97a9658ad06ee4285dfd264dce46d75a0c211b64854739d350e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6de350c82d3d652921d34f391301228d90e009a75b2cc9db104c4e23e9cda871_amd64", "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:b7024a033bad6ff0a1f53cd1dbe653e79a3efa440cdaa345250e4b966aa3227b_amd64", "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fdfee23147462c2a297715b8dd4da4cc08a4f950cd39f80ae4856688b144ab08_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:7c6365340fd165dc38a3755063908fd7dac510de784ec169d017d61e92d155f9_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:2906683eed60415f717100e712fc3a1be2836a1c35d3e50c9bf0112e52ab1116_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:bb20538a86660b1bf4e17d592bbd41e2c976c464f5c95cb48466fe214f5e2c9f_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf57e681510c5358d323a5b50eb352916e96bf4add95663fbcfb5169b2a0a3be_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2127c0b85aabb21a44539280a1572f6e46092b0a1944d0ff0e89fd1ba5fbb7db_amd64", "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f3aad8ba08a3cee3630480712babcbd8a441c63dee640fb6c1da2a086f2352ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:228374e7ee2c6ef654836a105e834fda2381807d7a9b8e2966fb51871db1ca0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0301b898997de8729a0a44ee063c449716322df63fab0cf43df4241ac64b6db4_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:729d251538363ef352f495401a3bb1cfcf8d088ad269750a687e6f6449b3c7fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:4626f90df3d4f8888f002ee024c342e1f8396d4f202b69b3c8ddd9a03c908781_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c6cbc21b11e16dd3c619f55e2dc15faf0ed748c870b89f5b63bc644db873e38c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:dbc53200e9d890c67fdbc492b111b1047c7ada565bab96f86bad957612418493_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:995ccf808511313b6e1f52d4afcbe22e8c0057ee28672cd4b53b2a18ffb3b89b_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:beb9f54859519d093667884def8120c75f256c9bdd4891e254be0f0029d905a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:0590e933b2863eeef5a996f18c9644a8e2809b0c5ce53ce2f2b2ac1b1830d579_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2eb59fc507946f07bf2c2dffb1b0be84b3871abcba58dddfa7d1168e09908260_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b8d319d8f44240ba954db6b224895ab2fb7ce94661c3d8523a9f4ae7233386de_amd64", "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c75f74e9879cba16ca3b083ad8bd425229d59657273593ee2aab6fc11bd2ccd7_amd64", "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ca1a0a8d741666f83b40b0a2e4f818a3b98356a1c695d8cce2b56f434110a2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0b1951b4760e06941cfc4966c44e60ff6943c0ae2df4bda7ba2e5f13c26ce4da_amd64", "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d5131d834676b716059ab4a6e51f603975f9b687e6990b22dc2e2b90615ac71c_amd64", "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:46da1ce44e24a4263ee7866afb8397a19945575be01f5482fe134468a0292a37_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:ecbed155bcf9df7b17de536a452206ee5968aac9dd377d4dde8c9a0b298ccda0_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:70e190a058290de79b0dde320207cdc8ab3ba0d76ca6c65207e1cf0daa7ffdfe_amd64", "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:4a57eaf561ef59f82afaca724e85c4415b4b4196c81146cae24324cad02d1c40_amd64", "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:92a10cdea076010bccb33909894346dc68da0c8c8d91fe5e94ed2c104690e888_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:47694a5dd61c8941bf8f46c122198012c680cebdf0cd2d1ca96d4c26bed639bf_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:7eca511071399ddc5ee454752fb4227185b86c82c0fefee86028e7381f32462a_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b16283592cf44a816062e6aec135b635d99e1ff0d755f1f0a698c349c06f12ca_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:11f732ca564451348cb9f29c16cd56291695524050a1aac422f342829e21f5c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3d48ff9d0facb6740a12f2cf2eab63ab88e0df7a89315caafbf381e90bd269e4_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1126d9bdfcccae3be0a39a1d317f6232288b7afe4a6a0b437e66019840640e66_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:c60700eadc0396dcc695a58116ffd561c33f4fd68c4f3109d4b173f3ff4943a2_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b09195c676fd49343e70a0e545080e60b959ae8a32a852fe9b379a8a1ef58c3d_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:4634c6d49f7f7475eda1aa6c735dca38f2816cad3ca84d05923d225d55de5f96_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c1fe828e1c022534623fa8887ba5f257d07a1ac0796801f8fbca4e61cc072f3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:372b2f0aedc20971eca58d71b624358a5af45f835b7b1b0cf0aa7cfc511b113f_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:dab4ff23c0c73d34cd0a3daf36df49256ce290cd7809506818ea9006a52472d0_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5bd211ac9b69cb2f534d6d2ef9ecf5782fb12bfba8cc81a581617e8b7a593dc0_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a7fd1e74170b32e73e06f91dc439f22f8feed59d33c38708e93b1b1d06c2c96d_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ae26b1bfd6f181892fa3731b2d6f2a25477c2b3f0e2836e3c182aea5b4af8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc454b156e20f09c8d522d20b4dee2d55b1c29a516486826c640833cd6ea5230_amd64", "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:727f8b06b39d4ae31b735087700dc29a26dc467f42aeaf2ead5339e042eaadc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e5b5d6db903be0009c8b9878d013da2e86632c5270677ed8a9b5256d0c1000ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:06a4864d3c2733c7eeadb32048102a08f1727e8bc80b51c7ba8acd7068c6d16a_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:b5334d9b17d869457ebb694de1e7bc38d8ddcbf4064d4d299e7d7343971b6397_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9b3116b35e339d912df5891a6b4240b0f423dd7961d7732526d6481cc60afdbe_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e45f91f203a08266fb7b2c8730a6e48a3da6365937d5715492a62456152c8ae_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6227250a5d1f8eae16ae424e446bf814fc8759bfb80b8e03a20009fff34ca066_amd64", "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:ffff65009001a99ecefba8a71d2c08c084c0387cdb91e3933047610b0925a85e_amd64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2a6b6673fa883b688e7c57a295be51e89784df534bf49a309b75bff798c4b1f6_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c552568c923605e0c86f0906953cc730f1f951cf41beebf423284ec150d030d9_amd64", "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:919681d988129eb2b322c64ac6b874e7f5e2bde9c9b7d68cacc96dc566961484_amd64", "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:e15937bcf547b9243a0ee530f1acc201965187ee5105ea30ebc737625f01f394_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:279dcb57650c13a2578ee74022f0488ceae51ece43b2eb5e1f54efe0c07c3ccd_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:268b90252c7a692d92b095323102bab08f51c83ea979750abd345b38d00a5fe8_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6e054b9706b8382d5887323b1b1c239636d38e41b773feed35f7485e3cc79931_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:479fdc3785ec2ee56409d8e1cfb95f7919a49bdc903d7e65ea641fd207c03c6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9febbbbf1ea403a274105654184f36cc9f0aa96658446746d0e0864db4423a6f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ea2c9cef125d0798227fade045b3231112155de85bd88fd0b3f78c1d226103ae_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1ae2e19cfd010020b6a88e301cfbb7e0d8fe44a8635102ae373b55e5b34d7556_amd64", "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:04173b7e1dd2c2d7b11e9552a3dd82b793a98ccae6545d5b37e3c897a6037d66_amd64", "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:1f099ea50d339a2ccb508d36affd6c7b7c929f17a7a8168d60dce1379c5111c6_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ed3b09dc1091cb1594443828469b15443078189006351dfef6c0713f9c37fb9_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e16e7275ff3b480276a2139b7167fea84c37388d5cd9c6c9077f6988b4cc3142_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d6935c2b75f06f846e24f56098fbaccc661ebc4dde530c47c7973339fe412e41_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:87c2d3d4f312e9d5d37f175ea717a9db18901f65209a9996a510e46a586ccba8_amd64", "red_hat_build_of_openjdk_11:java-11-openjdk", "red_hat_build_of_openjdk_17:java-17-openjdk", "red_hat_build_of_openjdk_21:java-21-openjdk-rhel7", "red_hat_enterprise_linux_10:freetype", "red_hat_enterprise_linux_10:gjs", "red_hat_enterprise_linux_10:java-21-openjdk", "red_hat_enterprise_linux_7:thunderbird", "red_hat_enterprise_linux_8:java-17-openjdk", "red_hat_enterprise_linux_8:java-21-openjdk", "red_hat_enterprise_linux_9:firefox:flatpak/firefox", "red_hat_enterprise_linux_9:java-17-openjdk", "red_hat_enterprise_linux_9:java-21-openjdk" ]
[]
[ "exploit_status", "impact" ]
[ "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "Important" ]
[ "2025-05-06T00:00:00+00:00", null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "workaround", "no_fix_planned" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:24c2ea09853e520e47bdd03e5fc9b865f0a8bac7a38aad458e9785fe0f7546ac\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "By restricting the sources from which font files can be loaded allowing only fonts from trusted sources, as well as validating the input for font files to avoid malformed font structures or any data which could trigger the vulnerability would reduce the risk and mitigate this vulnerability until the fix is provided.", "Out of support scope" ]
[ "2025-03-31T03:09:08+00:00", "2025-04-10T21:37:13+00:00", "2025-05-29T06:42:49+00:00", "2025-06-23T11:15:18+00:00", "2025-05-28T08:03:42+00:00", "2025-05-27T15:16:01+00:00", "2025-05-27T09:32:45+00:00", "2025-03-31T02:04:38+00:00", "2025-03-31T01:52:53+00:00", "2025-03-31T01:57:03+00:00", "2025-03-31T14:26:50+00:00", "2025-03-31T18:00:26+00:00", "2025-03-31T02:04:39+00:00", "2025-03-31T01:45:43+00:00", "2025-03-31T01:49:08+00:00", "2025-03-31T01:54:18+00:00", null, null ]
CVE-2025-38096
null
kernel
wifi: iwlwifi: don't warn when if there is a FW error
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: don't warn when if there is a FW error iwl_trans_reclaim is warning if it is called when the FW is not alive. But if it is called when there is a pending restart, i.e. after a FW error, there is no need to warn, instead - return silently.
null
2025-07-03T00:00:00+00:00
2025-07-03T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel" ]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-37949
null
kernel
xenbus: Use kref to track req lifetime
Moderate
null
4.4/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: xenbus: Use kref to track req lifetime Marek reported seeing a NULL pointer fault in the xenbus_thread callstack: BUG: kernel NULL pointer dereference, address: 0000000000000000 RIP: e030:__wake_up_common+0x4c/0x180 Call Trace: <TASK> __wake_up_common_lock+0x82/0xd0 process_msg+0x18e/0x2f0 xenbus_thread+0x165/0x1c0 process_msg+0x18e is req->cb(req). req->cb is set to xs_wake_up(), a thin wrapper around wake_up(), or xenbus_dev_queue_reply(). It seems like it was xs_wake_up() in this case. It seems like req may have woken up the xs_wait_for_reply(), which kfree()ed the req. When xenbus_thread resumes, it faults on the zero-ed data. Linux Device Drivers 2nd edition states: "Normally, a wake_up call can cause an immediate reschedule to happen, meaning that other processes might run before wake_up returns." ... which would match the behaviour observed. Change to keeping two krefs on each request. One for the caller, and one for xenbus_thread. Each will kref_put() when finished, and the last will free it. This use of kref matches the description in Documentation/core-api/kref.rst
Local issue in Xen guest kernel requiring privileged access. No remote vector or privilege escalation; only potential DoS via NULL dereference.
2025-05-20T00:00:00+00:00
2025-05-20T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-21937
CWE-476
kernel
Bluetooth: Add check for mgmt_alloc_skb() in mgmt_remote_name()
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Add check for mgmt_alloc_skb() in mgmt_remote_name() Add check for the return value of mgmt_alloc_skb() in mgmt_remote_name() to prevent null pointer dereference.
null
2025-04-01T00:00:00+00:00
2025-04-01T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-38215
null
kernel
fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in fb_videomode_to_var
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in fb_videomode_to_var If fb_add_videomode() in do_register_framebuffer() fails to allocate memory for fb_videomode, it will later lead to a null-ptr dereference in fb_videomode_to_var(), as the fb_info is registered while not having the mode in modelist that is expected to be there, i.e. the one that is described in fb_info->var. ================================================================ general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN NOPTI KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] CPU: 1 PID: 30371 Comm: syz-executor.1 Not tainted 5.10.226-syzkaller #0 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:fb_videomode_to_var+0x24/0x610 drivers/video/fbdev/core/modedb.c:901 Call Trace: display_to_var+0x3a/0x7c0 drivers/video/fbdev/core/fbcon.c:929 fbcon_resize+0x3e2/0x8f0 drivers/video/fbdev/core/fbcon.c:2071 resize_screen drivers/tty/vt/vt.c:1176 [inline] vc_do_resize+0x53a/0x1170 drivers/tty/vt/vt.c:1263 fbcon_modechanged+0x3ac/0x6e0 drivers/video/fbdev/core/fbcon.c:2720 fbcon_update_vcs+0x43/0x60 drivers/video/fbdev/core/fbcon.c:2776 do_fb_ioctl+0x6d2/0x740 drivers/video/fbdev/core/fbmem.c:1128 fb_ioctl+0xe7/0x150 drivers/video/fbdev/core/fbmem.c:1203 vfs_ioctl fs/ioctl.c:48 [inline] __do_sys_ioctl fs/ioctl.c:753 [inline] __se_sys_ioctl fs/ioctl.c:739 [inline] __x64_sys_ioctl+0x19a/0x210 fs/ioctl.c:739 do_syscall_64+0x33/0x40 arch/x86/entry/common.c:46 entry_SYSCALL_64_after_hwframe+0x67/0xd1 ================================================================ Even though fbcon_init() checks beforehand if fb_match_mode() in var_to_display() fails, it can not prevent the panic because fbcon_init() does not return error code. Considering this and the comment in the code about fb_match_mode() returning NULL - "This should not happen" - it is better to prevent registering the fb_info if its mode was not set successfully. Also move fb_add_videomode() closer to the beginning of do_register_framebuffer() to avoid having to do the cleanup on fail. Found by Linux Verification Center (linuxtesting.org) with Syzkaller.
null
2025-07-04T00:00:00+00:00
2025-07-04T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-21521
null
mysql
Thread Pooling unspecified vulnerability (CPU Jan 2025)
Important
null
7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
null
2025-01-21T21:04:48.403277+00:00
2025-01-21T20:53:04.705000+00:00
[ "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debuginfo-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-debugsource-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-devel-0:0.996-2.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mecab-ipadic-EUCJP-0:2.7.0.20070801-17.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.src", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-common-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-debugsource-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-devel-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-errmsg-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-libs-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-server-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.s390x", "AppStream-8.10.0.Z.MAIN.EUS:mysql:8.0:8100020250212154709:489197e6:mysql-test-debuginfo-0:8.0.41-1.module+el8.10.0+22857+7f331edd.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.src", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.src", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-common-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-debugsource-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-devel-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-devel-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-errmsg-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-libs-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-libs-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-server-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-server-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-test-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.2.0.Z.AUS:mysql:8.0:8020020250307052449:4cda2c84:mysql-test-debuginfo-0:8.0.40-1.module+el8.2.0+22898+0bdd8c5b.4.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.src", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.src", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-common-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-debugsource-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-errmsg-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.AUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.src", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.src", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-common-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-common-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-debugsource-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-debugsource-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-errmsg-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-errmsg-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.ppc64le", "AppStream-8.4.0.Z.E4S:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.src", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-debuginfo-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-debugsource-0:0.996-1.module+el8.0.0+3898+e09bb8de.9.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.src", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-common-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-debugsource-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-devel-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-errmsg-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-libs-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-server-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.4.0.Z.TUS:mysql:8.0:8040020250308034252:522a0ee4:mysql-test-debuginfo-0:8.0.40-1.module+el8.4.0+22899+4f2ca788.1.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.src", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.src", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.AUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.src", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.src", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.aarch64", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.ppc64le", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.s390x", "AppStream-8.6.0.Z.E4S:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.src", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-debuginfo-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-debugsource-0:0.996-2.module+el8.6.0+16523+5cb0e868.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.src", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-common-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-debugsource-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-devel-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-errmsg-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-libs-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-server-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.6.0.Z.TUS:mysql:8.0:8060020250214145213:ad008a3a:mysql-test-debuginfo-0:8.0.40-1.module+el8.6.0+22864+ceaef991.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.src", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-0:0.996-2.module+el8.8.0+18436+8918dd75.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debuginfo-0:0.996-2.module+el8.8.0+18436+8918dd75.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debuginfo-0:0.996-2.module+el8.8.0+18436+8918dd75.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debuginfo-0:0.996-2.module+el8.8.0+18436+8918dd75.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debuginfo-0:0.996-2.module+el8.8.0+18436+8918dd75.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debugsource-0:0.996-2.module+el8.8.0+18436+8918dd75.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debugsource-0:0.996-2.module+el8.8.0+18436+8918dd75.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debugsource-0:0.996-2.module+el8.8.0+18436+8918dd75.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-debugsource-0:0.996-2.module+el8.8.0+18436+8918dd75.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-devel-0:0.996-2.module+el8.8.0+18436+8918dd75.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-devel-0:0.996-2.module+el8.8.0+18436+8918dd75.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-devel-0:0.996-2.module+el8.8.0+18436+8918dd75.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-devel-0:0.996-2.module+el8.8.0+18436+8918dd75.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.src", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mecab-ipadic-EUCJP-0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.src", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-common-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-common-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-common-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-common-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debugsource-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debugsource-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debugsource-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-debugsource-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-devel-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-errmsg-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-errmsg-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-errmsg-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-errmsg-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-libs-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-server-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.aarch64", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.ppc64le", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.s390x", "AppStream-8.8.0.Z.EUS:mysql:8.0:8080020250214144259:63b34585:mysql-test-debuginfo-0:8.0.40-1.module+el8.8.0+22863+a1071e1e.x86_64", "AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.src", "AppStream-9.0.0.Z.E4S:mysql-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-common-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-common-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-common-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-common-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-debuginfo-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-debuginfo-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-debuginfo-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-debuginfo-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-debugsource-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-debugsource-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-debugsource-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-debugsource-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-devel-debuginfo-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-devel-debuginfo-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-devel-debuginfo-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-devel-debuginfo-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-errmsg-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-errmsg-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-errmsg-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-errmsg-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-libs-debuginfo-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-libs-debuginfo-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-libs-debuginfo-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-libs-debuginfo-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-server-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-server-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-server-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-server-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-server-debuginfo-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-server-debuginfo-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-server-debuginfo-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-server-debuginfo-0:8.0.40-2.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:mysql-test-debuginfo-0:8.0.40-2.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:mysql-test-debuginfo-0:8.0.40-2.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:mysql-test-debuginfo-0:8.0.40-2.el9_0.s390x", "AppStream-9.0.0.Z.E4S:mysql-test-debuginfo-0:8.0.40-2.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.src", "AppStream-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.src", "AppStream-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src", "AppStream-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.src", "CRB-9.2.0.Z.EUS:mysql-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-common-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-server-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-test-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.aarch64", "CRB-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.ppc64le", "CRB-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.s390x", "CRB-9.2.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_2.1.x86_64", "CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.src", "CRB-9.4.0.Z.EUS:mysql-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-common-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-debuginfo-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-debugsource-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-devel-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-devel-debuginfo-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-errmsg-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-libs-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-libs-debuginfo-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-server-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-server-debuginfo-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-test-0:8.0.40-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:mysql-test-debuginfo-0:8.0.40-1.el9_4.x86_64", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.src", "CRB-9.5.0.Z.MAIN:mysql-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-common-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-debugsource-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-devel-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-devel-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-errmsg-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-libs-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-libs-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-server-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-server-debuginfo-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-test-0:8.0.41-2.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.s390x", "CRB-9.5.0.Z.MAIN:mysql-test-debuginfo-0:8.0.41-2.el9_5.x86_64" ]
[ "red_hat_enterprise_linux_10:mysql8.4" ]
[ "red_hat_enterprise_linux_6:mysql" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Affected" ]
[ "2025-02-19T11:10:11+00:00", "2025-03-17T07:43:54+00:00", "2025-03-17T06:06:04+00:00", "2025-02-24T13:18:54+00:00", "2025-02-24T06:26:38+00:00", "2025-02-24T04:37:43+00:00", "2025-02-24T13:31:44+00:00", "2025-02-24T04:57:13+00:00", "2025-02-19T10:31:41+00:00", null ]
CVE-2025-21171
CWE-122
dotnet
.NET Remote Code Execution Vulnerability
Important
null
7.5/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
A remote code execution vulnerability was found in .NET. This flaw allows an attacker to load a specially crafted file into a vulnerable application.
This issue affects .NET Framework version 9.0 as shipped with all versions of RHEL. However, this flaw is not known to be exploitable under any supported scenario.
2025-01-14T19:09:51.102131+00:00
2025-01-14T18:03:22.942000+00:00
[ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.1-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.102-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.102-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.102-1.el8_10.x86_64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.1-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.102-1.el9_5.src", "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.102-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.102-1.el9_5.x86_64" ]
[ "red_hat_enterprise_linux_10:dotnet9.0" ]
[ "red_hat_enterprise_linux_10:dotnet8.0", "red_hat_enterprise_linux_8:dotnet8.0", "red_hat_enterprise_linux_9:dotnet6.0", "red_hat_enterprise_linux_9:dotnet7.0", "red_hat_enterprise_linux_9:dotnet8.0" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "workaround", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "Affected" ]
[ "2025-01-16T17:27:06+00:00", "2025-01-14T01:20:44+00:00", null, null ]
CVE-2025-21872
null
kernel
efi: Don't map the entire mokvar table to determine its size
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: efi: Don't map the entire mokvar table to determine its size Currently, when validating the mokvar table, we (re)map the entire table on each iteration of the loop, adding space as we discover new entries. If the table grows over a certain size, this fails due to limitations of early_memmap(), and we get a failure and traceback: ------------[ cut here ]------------ WARNING: CPU: 0 PID: 0 at mm/early_ioremap.c:139 __early_ioremap+0xef/0x220 ... Call Trace: <TASK> ? __early_ioremap+0xef/0x220 ? __warn.cold+0x93/0xfa ? __early_ioremap+0xef/0x220 ? report_bug+0xff/0x140 ? early_fixup_exception+0x5d/0xb0 ? early_idt_handler_common+0x2f/0x3a ? __early_ioremap+0xef/0x220 ? efi_mokvar_table_init+0xce/0x1d0 ? setup_arch+0x864/0xc10 ? start_kernel+0x6b/0xa10 ? x86_64_start_reservations+0x24/0x30 ? x86_64_start_kernel+0xed/0xf0 ? common_startup_64+0x13e/0x141 </TASK> ---[ end trace 0000000000000000 ]--- mokvar: Failed to map EFI MOKvar config table pa=0x7c4c3000, size=265187. Mapping the entire structure isn't actually necessary, as we don't ever need more than one entry header mapped at once. Changes efi_mokvar_table_init() to only map each entry header, not the entire table, when determining the table size. Since we're not mapping any data past the variable name, it also changes the code to enforce that each variable name is NUL terminated, rather than attempting to verify it in place.
null
2025-03-27T00:00:00+00:00
2025-03-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-0899
null
PDF-XChange Editor AcroForm Use-After-Free Remote Code Execution Vulnerability
null
null
null
PDF-XChange Editor AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25349.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-01-30T20:36:06.627000+00:00
2025-01-31T22:06:12.503000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-22073
null
kernel
spufs: fix a leak on spufs_new_file() failure
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: spufs: fix a leak on spufs_new_file() failure It's called from spufs_fill_dir(), and caller of that will do spufs_rmdir() in case of failure. That does remove everything we'd managed to create, but... the problem dentry is still negative. IOW, it needs to be explicitly dropped.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-46762
CWE-73
org.apache.parquet/parquet-avro
Apache Parquet Java: Potential malicious code execution from trusted packages in the parquet-avro module when reading an Avro schema from a Parquet file metadata
Moderate
null
7.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:H/A:H
A flaw was found in the Apache Parquet parquet-avro module. This vulnerability allows potential malicious code execution via malicious schema deserialization when using the "specific" or "reflect" Avro data models to read Parquet files. Simply opening or processing a Parquet file could potentially compromise the integrity of the system.
null
2025-05-06T10:01:03.588864+00:00
2025-05-06T09:08:13.996000+00:00
[]
[ "red_hat_build_of_apache_camel_for_spring_boot_4:parquet-avro" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Will not fix" ]
[ null, null ]
End of preview. Expand in Data Studio

Dataset Card for RedHat-security-VeX

This Dataset is extracted from publicly available Vulnerability Exploitability eXchange (VEX) files published by Red Hat.

Dataset Details

Red Hat security data is a central source of truth for Red Hat products regarding published, known vulnerabilities. This data is published in form of Vulnerability Exploitability eXchange (VEX) available at: https://security.access.redhat.com/data/csaf/v2/vex/

This Dataset is created by extracting relevant information from this data and converting into a format, which can be used by models for fine-tuning or any other methods of data augmentation like RAG.

Data is extracted and uploaded using the following script: https://github.com/sidhpurwala-huzaifa/RedHat-security-vex-parser

  • Curated by: Huzaifa Sidhpurwala [email protected]
  • License: Creative Commons Attribution 4.0 International License

Terms of Use: This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

References

Disclaimer

This is not an official Red Hat supported repository. Rather this Dataset is created as a personal effort by Huzaifa Sidhpurwala. Red Hat in no way is responsible for the correctness or the accuracy of this data

Downloads last month
63

Models trained or fine-tuned on huzaifas-sidhpurwala/RedHat-security-VeX

Collection including huzaifas-sidhpurwala/RedHat-security-VeX