cve
stringlengths 13
16
| cwe
stringclasses 474
values | affected_component
stringlengths 0
177
| summary
stringlengths 0
227
| severity
stringclasses 5
values | cvss_v2
stringclasses 250
values | cvss_v3
stringlengths 37
48
⌀ | description
stringlengths 30
4k
| statement
stringlengths 1
3.47k
⌀ | discovery_date
stringdate 2001-01-05 00:00:00
2025-07-18 20:00:43
| release_date
stringdate 1999-01-01 00:00:00
2025-07-18 17:10:11
| fixed_products
listlengths 0
28.2k
| known_affected_products
listlengths 0
617
| known_not_affected_products
listlengths 0
30.2k
| under_investigation_products
listlengths 0
78
| threat_categories
listlengths 0
4
| threat_details
listlengths 0
4
| threat_dates
listlengths 0
4
| remediation_categories
listlengths 0
218
| remediation_details
listlengths 0
218
| remediation_dates
listlengths 0
218
|
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
CVE-2025-1932
|
CWE-125
|
firefox
|
Inconsistent comparator in XSLT sorting led to out-of-bounds access
|
Important
| null |
8.3/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H
|
A flaw was found in Firefox. The Mozilla Foundation's Security Advisory describes the following issue: An inconsistent comparator in xslt/txNodeSorter could have resulted in potentially exploitable out-of-bounds access.
|
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
|
2025-03-04T14:01:06.534889+00:00
|
2025-03-04T13:31:23.551000+00:00
|
[
"7Server-ELS:firefox-0:128.8.0-1.el7_9.s390x",
"7Server-ELS:firefox-0:128.8.0-1.el7_9.src",
"7Server-ELS:firefox-0:128.8.0-1.el7_9.x86_64",
"7Server-ELS:firefox-debuginfo-0:128.8.0-1.el7_9.s390x",
"7Server-ELS:firefox-debuginfo-0:128.8.0-1.el7_9.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-0:128.8.0-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:firefox-0:128.8.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_2.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-0:128.8.0-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:firefox-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-0:128.8.0-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:firefox-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.8.0-1.el8_4.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-0:128.8.0-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:firefox-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-0:128.8.0-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:firefox-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.8.0-1.el8_6.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.src",
"AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.src",
"AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.x86_64"
] |
[
"red_hat_enterprise_linux_10:firefox",
"red_hat_enterprise_linux_10:firefox-flatpak-container",
"red_hat_enterprise_linux_6:firefox",
"red_hat_enterprise_linux_9:firefox-flatpak-container"
] |
[] |
[] |
[
"impact"
] |
[
"Important"
] |
[
null
] |
[
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"no_fix_planned",
"none_available"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Out of support scope",
"Affected"
] |
[
"2025-03-13T06:57:55+00:00",
"2025-03-06T11:54:23+00:00",
"2025-03-13T07:11:20+00:00",
"2025-03-10T06:14:42+00:00",
"2025-03-10T06:13:38+00:00",
"2025-03-10T06:17:22+00:00",
"2025-03-10T05:22:32+00:00",
"2025-03-10T05:26:57+00:00",
"2025-03-10T05:28:32+00:00",
"2025-03-05T11:27:39+00:00",
null,
null
] |
CVE-2025-0620
|
CWE-552
|
samba
|
smbd doesn't pick up group membership changes when re-authenticating an expired SMB session
|
Moderate
| null |
7.2/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
|
A flaw was found in Samba. The smbd service daemon does not pick up group membership changes when re-authenticating an expired SMB session. This issue can expose file shares until clients disconnect and then connect again.
| null |
2025-06-05T16:13:11.043000+00:00
|
2025-01-01T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:samba",
"red_hat_enterprise_linux_9:samba"
] |
[
"red_hat_enterprise_linux_6:samba",
"red_hat_enterprise_linux_6:samba4",
"red_hat_enterprise_linux_7:samba",
"red_hat_enterprise_linux_8:samba",
"red_hat_openshift_container_platform_4:rhcos"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"none_available"
] |
[
"Fix deferred"
] |
[
null
] |
CVE-2025-38110
|
CWE-1284
|
kernel
|
net/mdiobus: Fix potential out-of-bounds clause 45 read/write access
|
Moderate
| null |
6.7/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
|
In the Linux kernel, the following vulnerability has been resolved:
net/mdiobus: Fix potential out-of-bounds clause 45 read/write access
When using publicly available tools like 'mdio-tools' to read/write data
from/to network interface and its PHY via C45 (clause 45) mdiobus,
there is no verification of parameters passed to the ioctl and
it accepts any mdio address.
Currently there is support for 32 addresses in kernel via PHY_MAX_ADDR define,
but it is possible to pass higher value than that via ioctl.
While read/write operation should generally fail in this case,
mdiobus provides stats array, where wrong address may allow out-of-bounds
read/write.
Fix that by adding address verification before C45 read/write operation.
While this excludes this access from any statistics, it improves security of
read/write operation.
|
A bounds check was missing in the __mdiobus_c45_read() and __mdiobus_c45_write() functions, allowing out-of-bounds access to the stats array in the kernel if a user supplied an invalid PHY address via an ioctl. Although the read/write would typically fail on hardware, the statistics array was still accessed, potentially leading to an out-of-bounds memory read/write in kernel space. This patch adds a check that ensures the PHY address does not exceed PHY_MAX_ADDR, mitigating the risk. The Privileges required for the CVSS is High (PR: H), because requires administrative privileges to issue raw ioctl commands to a network interface (typically CAP_NET_ADMIN). Potential memory corruption could happen inside the firmware of the networking hardware, but not for the memory of the Linux Kernel, and this is the reason why no Kernel Crash could be (and A:N for CVSS).
|
2025-07-03T00:00:00+00:00
|
2025-07-03T00:00:00+00:00
|
[
"AppStream-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.src",
"AppStream-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-64k-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-core-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-debug-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-427.77.1.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-doc-0:5.14.0-427.77.1.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-core-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-debug-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-kvm-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-uki-virt-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:kernel-zfcpdump-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.src",
"BaseOS-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-core-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-debug-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-427.77.1.el9_4.noarch",
"BaseOS-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-doc-0:5.14.0-427.77.1.el9_4.noarch",
"BaseOS-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-core-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-debug-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-kvm-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-uki-virt-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:kernel-zfcpdump-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.x86_64",
"BaseOS-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.aarch64",
"BaseOS-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.ppc64le",
"BaseOS-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.s390x",
"BaseOS-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.src",
"CRB-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-64k-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-core-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-debug-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-427.77.1.el9_4.noarch",
"CRB-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-doc-0:5.14.0-427.77.1.el9_4.noarch",
"CRB-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-core-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-debug-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-kvm-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-uki-virt-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:kernel-zfcpdump-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.x86_64",
"CRB-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.aarch64",
"CRB-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.ppc64le",
"CRB-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.s390x",
"CRB-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.src",
"NFV-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-64k-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-core-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-debug-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-427.77.1.el9_4.noarch",
"NFV-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-doc-0:5.14.0-427.77.1.el9_4.noarch",
"NFV-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-core-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-debug-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-kvm-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-uki-virt-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:kernel-zfcpdump-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.x86_64",
"NFV-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.aarch64",
"NFV-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.ppc64le",
"NFV-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.s390x",
"NFV-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:bpftool-0:7.3.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:bpftool-debuginfo-0:7.3.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.src",
"RT-9.4.0.Z.EUS:kernel-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-64k-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-core-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-debug-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-427.77.1.el9_4.noarch",
"RT-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-core-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-cross-headers-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-debug-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-debug-core-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-debug-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-debug-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-devel-matched-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-doc-0:5.14.0-427.77.1.el9_4.noarch",
"RT-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-headers-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-core-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-debug-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-kvm-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-modules-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-tools-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-tools-libs-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-uki-virt-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:kernel-zfcpdump-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:libperf-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:libperf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:perf-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:perf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:python3-perf-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:rtla-0:5.14.0-427.77.1.el9_4.x86_64",
"RT-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.aarch64",
"RT-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.ppc64le",
"RT-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.s390x",
"RT-9.4.0.Z.EUS:rv-0:5.14.0-427.77.1.el9_4.x86_64"
] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"vendor_fix",
"workaround",
"none_available"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"To mitigate this issue, prevent module mdio from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"Affected"
] |
[
"2025-07-15T21:19:21+00:00",
null,
null
] |
CVE-2025-1461
| null |
vuetify
|
Vuetify XSS through 'eventMoreText' prop of VCalendar
| null | null |
5.6/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
|
A flaw was found in Vuetify. Improper neutralization of the value of the 'eventMoreText' property of the 'VCalendar' component allows unsanitized HTML to be inserted into the page. This can lead to a Cross-Site Scripting (XSS) attack. This issue occurs because the default Vuetify translator will return the translation key as the translation, if it can't find an actual translation.
This issue affects Vuetify versions greater than or equal to 2.0.0 and less than 3.0.0.
Note: Version 2.x of Vuetify is End-of-Life and will not receive any updates to address this issue. For more information see here https://v2.vuetifyjs.com/en/about/eol/ .
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-05-28T18:01:44.398173+00:00
|
2025-05-28T17:26:51.320000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[
"workaround"
] |
[
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] |
[
null
] |
CVE-2025-22008
|
CWE-29
|
kernel
|
regulator: check that dummy regulator has been probed before using it
|
Low
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
regulator: check that dummy regulator has been probed before using it
Due to asynchronous driver probing there is a chance that the dummy
regulator hasn't already been probed when first accessing it.
| null |
2025-04-08T00:00:00+00:00
|
2025-04-08T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-5834
| null |
Pioneer DMH-WT7600NEX Missing Immutable Root of Trust in Hardware Local Privilege Escalation Vulnerability
| null | null | null |
Pioneer DMH-WT7600NEX Missing Immutable Root of Trust in Hardware Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to bypass authentication on affected installations of Pioneer DMH-WT7600NEX devices. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.
The specific flaw exists within the configuration of the application system-on-chip (SoC). The issue results from the lack of a properly configured hardware root of trust. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the boot process. Was ZDI-CAN-26078.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-06-06T19:40:50.233000+00:00
|
2025-06-11T17:29:49.034000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
|
CVE-2025-38055
| null |
kernel
|
perf/x86/intel: Fix segfault with PEBS-via-PT with sample_freq
|
Moderate
| null |
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
perf/x86/intel: Fix segfault with PEBS-via-PT with sample_freq
Currently, using PEBS-via-PT with a sample frequency instead of a sample
period, causes a segfault. For example:
BUG: kernel NULL pointer dereference, address: 0000000000000195
<NMI>
? __die_body.cold+0x19/0x27
? page_fault_oops+0xca/0x290
? exc_page_fault+0x7e/0x1b0
? asm_exc_page_fault+0x26/0x30
? intel_pmu_pebs_event_update_no_drain+0x40/0x60
? intel_pmu_pebs_event_update_no_drain+0x32/0x60
intel_pmu_drain_pebs_icl+0x333/0x350
handle_pmi_common+0x272/0x3c0
intel_pmu_handle_irq+0x10a/0x2e0
perf_event_nmi_handler+0x2a/0x50
That happens because intel_pmu_pebs_event_update_no_drain() assumes all the
pebs_enabled bits represent counter indexes, which is not always the case.
In this particular case, bits 60 and 61 are set for PEBS-via-PT purposes.
The behaviour of PEBS-via-PT with sample frequency is questionable because
although a PMI is generated (PEBS_PMI_AFTER_EACH_RECORD), the period is not
adjusted anyway.
Putting that aside, fix intel_pmu_pebs_event_update_no_drain() by passing
the mask of counter bits instead of 'size'. Note, prior to the Fixes
commit, 'size' would be limited to the maximum counter index, so the issue
was not hit.
| null |
2025-06-18T00:00:00+00:00
|
2025-06-18T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] |
[
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"none_available"
] |
[
"Affected"
] |
[
null
] |
CVE-2025-52473
|
CWE-203
|
liboqs
|
liboqs secret-dependent branching in HQC
|
Moderate
| null |
5.8/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
|
An observable discrepancy was found in the reference implementation of the HQC key encapsulation mechanism when it is compiled with Clang for optimization levels above -O0 onto -O1, -O2, and beyond. A proof-of-concept local attack exploits this secret-dependent information to recover the entire secret key.
| null |
2025-07-10T19:00:46.002865+00:00
|
2025-07-10T18:42:17.710000+00:00
|
[] |
[
"red_hat_enterprise_linux_10:liboqs"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"workaround",
"none_available"
] |
[
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-3260
|
CWE-281
|
grafana
|
Unauthorized Dashboard Access in Grafana
|
Important
| null |
8.2/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N
|
A flaw was found in Grafana. This vulnerability allows users with Viewer or Editor roles to access or modify dashboards without proper permissions.
|
This vulnerability is rated with an Important severity due to its ability to completely bypass role-based access controls, allowing users with VIEWER or EDITOR roles to access, modify, or delete dashboards regardless of permissions.
The impact is further amplified when anonymous authentication is enabled, where unauthenticated users can perform privileged actions, significantly increasing exposure. Although organization-level isolation remains intact, the failure to enforce dashboard-level permissions undermines core security guarantees.
It’s important to note that this issue affects only Grafana version 11.6.0, which is not included in any Red Hat supported builds, and therefore Red Hat customers are not impacted.
|
2025-04-09T05:02:31.262000+00:00
|
2025-04-25T13:02:53.298000+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:grafana",
"red_hat_enterprise_linux_8:grafana",
"red_hat_enterprise_linux_9:grafana"
] |
[] |
[
"impact"
] |
[
"Important"
] |
[
null
] |
[
"workaround"
] |
[
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] |
[
null
] |
CVE-2025-37820
| null |
kernel
|
xen-netfront: handle NULL returned by xdp_convert_buff_to_frame()
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
xen-netfront: handle NULL returned by xdp_convert_buff_to_frame()
The function xdp_convert_buff_to_frame() may return NULL if it fails
to correctly convert the XDP buffer into an XDP frame due to memory
constraints, internal errors, or invalid data. Failing to check for NULL
may lead to a NULL pointer dereference if the result is used later in
processing, potentially causing crashes, data corruption, or undefined
behavior.
On XDP redirect failure, the associated page must be released explicitly
if it was previously retained via get_page(). Failing to do so may result
in a memory leak, as the pages reference count is not decremented.
| null |
2025-05-08T00:00:00+00:00
|
2025-05-08T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-6432
| null |
firefox
|
DNS Requests leaked outside of a configured SOCKS proxy
|
Low
| null |
3.3/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N
|
When Multi-Account Containers was enabled, DNS requests could have bypassed a SOCKS proxy when the domain name was invalid or the SOCKS proxy was not responding. This vulnerability affects Firefox < 140 and Thunderbird < 140.
|
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
|
2025-06-24T13:00:50.107275+00:00
|
2025-06-24T12:28:03.769000+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:firefox",
"red_hat_enterprise_linux_10:rhel10/firefox-flatpak",
"red_hat_enterprise_linux_6:firefox",
"red_hat_enterprise_linux_7:firefox",
"red_hat_enterprise_linux_8:firefox",
"red_hat_enterprise_linux_9:firefox"
] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-23160
|
CWE-401
|
kernel
|
media: mediatek: vcodec: Fix a resource leak related to the scp device in FW initialization
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
media: mediatek: vcodec: Fix a resource leak related to the scp device in FW initialization
On Mediatek devices with a system companion processor (SCP) the mtk_scp
structure has to be removed explicitly to avoid a resource leak.
Free the structure in case the allocation of the firmware structure fails
during the firmware initialization.
| null |
2025-05-01T00:00:00+00:00
|
2025-05-01T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-27820
|
CWE-295
|
org.apache.httpcomponents.client5/httpclient5
|
Apache HttpComponents: PSL (Public Suffix List) validation bypass
|
Moderate
| null |
6.4/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
|
A flaw was found in Apache HttpClient. This vulnerability allows unauthorized access or information disclosure via disabled Public Suffix List (PSL) validation, affecting cookie management and hostname verification.
|
This vulnerability is rated Moderate due to the high attack complexity required for exploitation, the limited impact on confidentiality, and the fact that the issue does not allow direct system compromise or denial of service. While the failure to load the Public Suffix List weakens hostname and cookie validation, it does not lead to immediate critical security breaches, and mitigation techniques such as manual cookie domain validation and other security measures typically reduce the risk in real-world scenarios.
|
2025-04-24T12:00:46.853533+00:00
|
2025-04-24T11:44:25.986000+00:00
|
[] |
[
"amq_clients:httpclient5",
"streams_for_apache_kafka_2:httpclient5"
] |
[
"cryostat_3:httpclient5",
"cryostat_4:httpclient5",
"red_hat_amq_broker_7:httpclient5",
"red_hat_build_of_apache_camel_-_hawtio_4:httpclient5",
"red_hat_build_of_apache_camel_4_for_quarkus_3:quarkus-camel-bom",
"red_hat_build_of_apache_camel_4_for_quarkus_3:quarkus-cxf-bom",
"red_hat_build_of_apache_camel_for_spring_boot_4:httpclient5",
"red_hat_build_of_apicurio_registry_2:httpclient5",
"red_hat_build_of_apicurio_registry_3:httpclient5",
"red_hat_build_of_debezium_2:httpclient5",
"red_hat_build_of_debezium_3:httpclient5",
"red_hat_data_grid_8:httpclient5",
"red_hat_fuse_7:httpclient5",
"red_hat_jboss_enterprise_application_platform_7:httpclient5",
"red_hat_jboss_enterprise_application_platform_8:httpclient5",
"red_hat_jboss_enterprise_application_platform_expansion_pack:httpclient5",
"red_hat_jboss_web_server_6:httpclient5",
"red_hat_openshift_ai_(rhoai):rhoai/odh-modelmesh-rhel8",
"red_hat_process_automation_7:httpclient5",
"streams_for_apache_kafka:httpclient5"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"workaround",
"none_available"
] |
[
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-2021
| null |
Ashlar-Vellum Cobalt XE File Parsing Integer Overflow Remote Code Execution Vulnerability
| null | null | null |
Ashlar-Vellum Cobalt XE File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of XE files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25264.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-03-05T23:40:27.215000+00:00
|
2025-03-10T22:01:48.275000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
|
CVE-2025-38239
|
CWE-129
|
kernel
|
scsi: megaraid_sas: Fix invalid node index
|
Low
| null |
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
scsi: megaraid_sas: Fix invalid node index
On a system with DRAM interleave enabled, out-of-bound access is
detected:
megaraid_sas 0000:3f:00.0: requested/available msix 128/128 poll_queue 0
------------[ cut here ]------------
UBSAN: array-index-out-of-bounds in ./arch/x86/include/asm/topology.h:72:28
index -1 is out of range for type 'cpumask *[1024]'
dump_stack_lvl+0x5d/0x80
ubsan_epilogue+0x5/0x2b
__ubsan_handle_out_of_bounds.cold+0x46/0x4b
megasas_alloc_irq_vectors+0x149/0x190 [megaraid_sas]
megasas_probe_one.cold+0xa4d/0x189c [megaraid_sas]
local_pci_probe+0x42/0x90
pci_device_probe+0xdc/0x290
really_probe+0xdb/0x340
__driver_probe_device+0x78/0x110
driver_probe_device+0x1f/0xa0
__driver_attach+0xba/0x1c0
bus_for_each_dev+0x8b/0xe0
bus_add_driver+0x142/0x220
driver_register+0x72/0xd0
megasas_init+0xdf/0xff0 [megaraid_sas]
do_one_initcall+0x57/0x310
do_init_module+0x90/0x250
init_module_from_file+0x85/0xc0
idempotent_init_module+0x114/0x310
__x64_sys_finit_module+0x65/0xc0
do_syscall_64+0x82/0x170
entry_SYSCALL_64_after_hwframe+0x76/0x7e
Fix it accordingly.
|
This vulnerability is caused by a lack of validation when converting a device pointer to a NUMA node index, potentially resulting in a negative array index. It may lead to a kernel crash during driver initialization if dev_to_node() returns NUMA_NO_NODE (-1). The Privileges for the CVSS is High because triggering the vulnerable code path requires loading or initializing a kernel module, which is a privileged operation.
|
2025-07-09T00:00:00+00:00
|
2025-07-09T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-37965
| null |
kernel
|
drm/amd/display: Fix invalid context error in dml helper
|
Moderate
| null |
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
drm/amd/display: Fix invalid context error in dml helper
[Why]
"BUG: sleeping function called from invalid context" error.
after:
"drm/amd/display: Protect FPU in dml2_validate()/dml21_validate()"
The populate_dml_plane_cfg_from_plane_state() uses the GFP_KERNEL flag
for memory allocation, which shouldn't be used in atomic contexts.
The allocation is needed only for using another helper function
get_scaler_data_for_plane().
[How]
Modify helpers to pass a pointer to scaler_data within existing context,
eliminating the need for dynamic memory allocation/deallocation
and copying.
(cherry picked from commit bd3e84bc98f81b44f2c43936bdadc3241d654259)
| null |
2025-05-20T00:00:00+00:00
|
2025-05-20T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-37748
| null |
kernel
|
iommu/mediatek: Fix NULL pointer deference in mtk_iommu_device_group
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
iommu/mediatek: Fix NULL pointer deference in mtk_iommu_device_group
Currently, mtk_iommu calls during probe iommu_device_register before
the hw_list from driver data is initialized. Since iommu probing issue
fix, it leads to NULL pointer dereference in mtk_iommu_device_group when
hw_list is accessed with list_first_entry (not null safe).
So, change the call order to ensure iommu_device_register is called
after the driver data are initialized.
| null |
2025-05-01T00:00:00+00:00
|
2025-05-01T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-5475
| null |
Sony XAV-AX8500 Bluetooth Packet Handling Integer Overflow Remote Code Execution Vulnerability
| null | null | null |
Sony XAV-AX8500 Bluetooth Packet Handling Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected Sony XAV-AX8500 devices. An attacker must first obtain the ability to pair a malicious Bluetooth device with the target system in order to exploit this vulnerability.
The specific flaw exists within the handling of Bluetooth packets. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the elysian-bt-service process. Was ZDI-CAN-26283.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-06-02T19:14:30.883000+00:00
|
2025-06-11T17:40:45.491000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
|
CVE-2025-0677
|
CWE-787
|
grub2
|
UFS: Integer overflow may lead to heap based out-of-bounds write when handling symlinks
|
Moderate
| null |
6.7/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
|
A flaw was found in grub2. When performing a symlink lookup, the grub's UFS module checks the inode's data size to allocate the internal buffer to read the file content, however, it fails to check if the symlink data size has overflown. When this occurs, grub_malloc() may be called with a smaller value than needed. When further reading the data from the disk into the buffer, the grub_ufs_lookup_symlink() function will write past the end of the allocated size. An attack can leverage this by crafting a malicious filesystem, and as a result, it will corrupt data stored in the heap, allowing for arbitrary code execution used to by-pass secure boot mechanisms.
|
Red Hat Product Security has rated this vulnerability with Moderate severity, as it requires high privileges to exploit.
Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-787: Out-of-bounds Write vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.
The platform enforces hardening guidelines to apply the most restrictive settings necessary for operational requirements. Baseline configurations and system controls ensure secure software settings, while least functionality reduces the attack surface by disabling unauthorized services and ports. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code exploiting out-of-bounds write vulnerabilities, using mechanisms such as file integrity monitoring and patch management. Robust input validation and error handling ensure all user inputs are thoroughly validated, preventing instability, data exposure, or privilege escalation. Finally, the platform uses memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) to strengthen resilience against out-of-bounds write exploits.
|
2025-02-17T15:04:39.393000+00:00
|
2025-02-18T18:00:00+00:00
|
[
"BaseOS-9.6.0.GA:grub2-1:2.06-104.el9_6.src",
"BaseOS-9.6.0.GA:grub2-common-1:2.06-104.el9_6.noarch",
"BaseOS-9.6.0.GA:grub2-debuginfo-1:2.06-104.el9_6.aarch64",
"BaseOS-9.6.0.GA:grub2-debuginfo-1:2.06-104.el9_6.ppc64le",
"BaseOS-9.6.0.GA:grub2-debuginfo-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-debugsource-1:2.06-104.el9_6.aarch64",
"BaseOS-9.6.0.GA:grub2-debugsource-1:2.06-104.el9_6.ppc64le",
"BaseOS-9.6.0.GA:grub2-debugsource-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-efi-aa64-1:2.06-104.el9_6.aarch64",
"BaseOS-9.6.0.GA:grub2-efi-aa64-cdboot-1:2.06-104.el9_6.aarch64",
"BaseOS-9.6.0.GA:grub2-efi-aa64-modules-1:2.06-104.el9_6.noarch",
"BaseOS-9.6.0.GA:grub2-efi-x64-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-efi-x64-cdboot-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-efi-x64-modules-1:2.06-104.el9_6.noarch",
"BaseOS-9.6.0.GA:grub2-emu-debuginfo-1:2.06-104.el9_6.aarch64",
"BaseOS-9.6.0.GA:grub2-emu-debuginfo-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-pc-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-pc-modules-1:2.06-104.el9_6.noarch",
"BaseOS-9.6.0.GA:grub2-ppc64le-1:2.06-104.el9_6.ppc64le",
"BaseOS-9.6.0.GA:grub2-ppc64le-modules-1:2.06-104.el9_6.noarch",
"BaseOS-9.6.0.GA:grub2-tools-1:2.06-104.el9_6.aarch64",
"BaseOS-9.6.0.GA:grub2-tools-1:2.06-104.el9_6.ppc64le",
"BaseOS-9.6.0.GA:grub2-tools-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-tools-debuginfo-1:2.06-104.el9_6.aarch64",
"BaseOS-9.6.0.GA:grub2-tools-debuginfo-1:2.06-104.el9_6.ppc64le",
"BaseOS-9.6.0.GA:grub2-tools-debuginfo-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-tools-efi-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-tools-efi-debuginfo-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-tools-extra-1:2.06-104.el9_6.aarch64",
"BaseOS-9.6.0.GA:grub2-tools-extra-1:2.06-104.el9_6.ppc64le",
"BaseOS-9.6.0.GA:grub2-tools-extra-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-tools-extra-debuginfo-1:2.06-104.el9_6.aarch64",
"BaseOS-9.6.0.GA:grub2-tools-extra-debuginfo-1:2.06-104.el9_6.ppc64le",
"BaseOS-9.6.0.GA:grub2-tools-extra-debuginfo-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-tools-minimal-1:2.06-104.el9_6.aarch64",
"BaseOS-9.6.0.GA:grub2-tools-minimal-1:2.06-104.el9_6.ppc64le",
"BaseOS-9.6.0.GA:grub2-tools-minimal-1:2.06-104.el9_6.x86_64",
"BaseOS-9.6.0.GA:grub2-tools-minimal-debuginfo-1:2.06-104.el9_6.aarch64",
"BaseOS-9.6.0.GA:grub2-tools-minimal-debuginfo-1:2.06-104.el9_6.ppc64le",
"BaseOS-9.6.0.GA:grub2-tools-minimal-debuginfo-1:2.06-104.el9_6.x86_64"
] |
[
"red_hat_enterprise_linux_10:grub2",
"red_hat_enterprise_linux_7:grub2",
"red_hat_enterprise_linux_8:grub2",
"red_hat_openshift_container_platform_4:rhcos"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"vendor_fix",
"workaround",
"no_fix_planned",
"none_available",
"none_available"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Out of support scope",
"Fix deferred",
"Affected"
] |
[
"2025-05-13T08:36:02+00:00",
null,
null,
null,
null
] |
CVE-2025-38147
| null |
kernel
|
calipso: Don't call calipso functions for AF_INET sk.
|
Moderate
| null |
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
calipso: Don't call calipso functions for AF_INET sk.
syzkaller reported a null-ptr-deref in txopt_get(). [0]
The offset 0x70 was of struct ipv6_txoptions in struct ipv6_pinfo,
so struct ipv6_pinfo was NULL there.
However, this never happens for IPv6 sockets as inet_sk(sk)->pinet6
is always set in inet6_create(), meaning the socket was not IPv6 one.
The root cause is missing validation in netlbl_conn_setattr().
netlbl_conn_setattr() switches branches based on struct
sockaddr.sa_family, which is passed from userspace. However,
netlbl_conn_setattr() does not check if the address family matches
the socket.
The syzkaller must have called connect() for an IPv6 address on
an IPv4 socket.
We have a proper validation in tcp_v[46]_connect(), but
security_socket_connect() is called in the earlier stage.
Let's copy the validation to netlbl_conn_setattr().
[0]:
Oops: general protection fault, probably for non-canonical address 0xdffffc000000000e: 0000 [#1] PREEMPT SMP KASAN NOPTI
KASAN: null-ptr-deref in range [0x0000000000000070-0x0000000000000077]
CPU: 2 UID: 0 PID: 12928 Comm: syz.9.1677 Not tainted 6.12.0 #1
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014
RIP: 0010:txopt_get include/net/ipv6.h:390 [inline]
RIP: 0010:
Code: 02 00 00 49 8b ac 24 f8 02 00 00 e8 84 69 2a fd e8 ff 00 16 fd 48 8d 7d 70 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 53 02 00 00 48 8b 6d 70 48 85 ed 0f 84 ab 01 00
RSP: 0018:ffff88811b8afc48 EFLAGS: 00010212
RAX: dffffc0000000000 RBX: 1ffff11023715f8a RCX: ffffffff841ab00c
RDX: 000000000000000e RSI: ffffc90007d9e000 RDI: 0000000000000070
RBP: 0000000000000000 R08: ffffed1023715f9d R09: ffffed1023715f9e
R10: ffffed1023715f9d R11: 0000000000000003 R12: ffff888123075f00
R13: ffff88810245bd80 R14: ffff888113646780 R15: ffff888100578a80
FS: 00007f9019bd7640(0000) GS:ffff8882d2d00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f901b927bac CR3: 0000000104788003 CR4: 0000000000770ef0
PKRU: 80000000
Call Trace:
<TASK>
calipso_sock_setattr+0x56/0x80 net/netlabel/netlabel_calipso.c:557
netlbl_conn_setattr+0x10c/0x280 net/netlabel/netlabel_kapi.c:1177
selinux_netlbl_socket_connect_helper+0xd3/0x1b0 security/selinux/netlabel.c:569
selinux_netlbl_socket_connect_locked security/selinux/netlabel.c:597 [inline]
selinux_netlbl_socket_connect+0xb6/0x100 security/selinux/netlabel.c:615
selinux_socket_connect+0x5f/0x80 security/selinux/hooks.c:4931
security_socket_connect+0x50/0xa0 security/security.c:4598
__sys_connect_file+0xa4/0x190 net/socket.c:2067
__sys_connect+0x12c/0x170 net/socket.c:2088
__do_sys_connect net/socket.c:2098 [inline]
__se_sys_connect net/socket.c:2095 [inline]
__x64_sys_connect+0x73/0xb0 net/socket.c:2095
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xaa/0x1b0 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f
RIP: 0033:0x7f901b61a12d
Code: 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007f9019bd6fa8 EFLAGS: 00000246 ORIG_RAX: 000000000000002a
RAX: ffffffffffffffda RBX: 00007f901b925fa0 RCX: 00007f901b61a12d
RDX: 000000000000001c RSI: 0000200000000140 RDI: 0000000000000003
RBP: 00007f901b701505 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 0000000000000000 R14: 00007f901b5b62a0 R15: 00007f9019bb7000
</TASK>
Modules linked in:
| null |
2025-07-03T00:00:00+00:00
|
2025-07-03T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Affected"
] |
[
null,
null
] |
CVE-2025-21736
|
CWE-190
|
kernel
|
nilfs2: fix possible int overflows in nilfs_fiemap()
|
Low
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
nilfs2: fix possible int overflows in nilfs_fiemap()
Since nilfs_bmap_lookup_contig() in nilfs_fiemap() calculates its result
by being prepared to go through potentially maxblocks == INT_MAX blocks,
the value in n may experience an overflow caused by left shift of blkbits.
While it is extremely unlikely to occur, play it safe and cast right hand
expression to wider type to mitigate the issue.
Found by Linux Verification Center (linuxtesting.org) with static analysis
tool SVACE.
| null |
2025-02-27T00:00:00+00:00
|
2025-02-27T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-5025
|
CWE-295
|
curl
|
libcurl: QUIC Certificate Pinning Bypass
|
Moderate
| null |
4.7/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
|
A flaw was found in libcurl. This vulnerability can allow an attacker to connect to an imposter server via HTTP/3 QUIC connections when using the wolfSSL TLS backend, bypassing certificate pinning verification.
This issue only affects instances of curl and libcurl using WolfSSL as the backend TLS library.
|
This vulnerability doesn't impact any Red Hat supported curl versions, as Red Hat doesn't ship the WolfSSL TLS library in any product.
|
2025-05-28T07:00:48.056951+00:00
|
2025-05-28T06:29:51.915000+00:00
|
[] |
[] |
[
"confidential_compute_attestation:confidential-compute-attestation-tech-preview/trustee-rhel9",
"red_hat_enterprise_linux_10:curl",
"red_hat_enterprise_linux_10:snphost",
"red_hat_enterprise_linux_10:trustee-guest-components",
"red_hat_enterprise_linux_6:curl",
"red_hat_enterprise_linux_7:curl",
"red_hat_enterprise_linux_8:curl",
"red_hat_enterprise_linux_9:curl",
"red_hat_enterprise_linux_9:rust",
"red_hat_enterprise_linux_9:snphost",
"red_hat_enterprise_linux_9:trustee-guest-components",
"red_hat_jboss_core_services:curl",
"red_hat_openshift_container_platform_4:rhcos",
"red_hat_trusted_profile_analyzer:rhtpa/rhtpa-trustification-service-rhel9"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-38002
| null |
kernel
|
io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo()
|
Moderate
| null |
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
|
In the Linux kernel, the following vulnerability has been resolved:
io_uring/fdinfo: grab ctx->uring_lock around io_uring_show_fdinfo()
Not everything requires locking in there, which is why the 'has_lock'
variable exists. But enough does that it's a bit unwieldy to manage.
Wrap the whole thing in a ->uring_lock trylock, and just return
with no output if we fail to grab it. The existing trylock() will
already have greatly diminished utility/output for the failure case.
This fixes an issue with reading the SQE fields, if the ring is being
actively resized at the same time.
|
This patch resolves a race condition in io_uring_show_fdinfo() that could lead to inconsistent or partially updated data being read from /proc/<pid>/fdinfo/<fd> when the ring was being concurrently resized. The race was caused by accessing shared context fields without always holding uring_lock. The fix ensures the function only proceeds if it can safely acquire the mutex. This mitigates potential information leaks or instability during concurrent io_uring activity and fdinfo inspection. The vulnerability is only exploitable by processes with high privileges, as it requires access to io_uring resources, use of IORING_REGISTER_RESIZE_RINGS, and the ability to read from /proc/<pid>/fdinfo/<fd>, all of which are typically restricted to privileged users or the process owner.
|
2025-06-06T00:00:00+00:00
|
2025-06-06T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-21673
|
CWE-415
|
kernel
|
smb: client: fix double free of TCP_Server_Info::hostname
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
smb: client: fix double free of TCP_Server_Info::hostname
When shutting down the server in cifs_put_tcp_session(), cifsd thread
might be reconnecting to multiple DFS targets before it realizes it
should exit the loop, so @server->hostname can't be freed as long as
cifsd thread isn't done. Otherwise the following can happen:
RIP: 0010:__slab_free+0x223/0x3c0
Code: 5e 41 5f c3 cc cc cc cc 4c 89 de 4c 89 cf 44 89 44 24 08 4c 89
1c 24 e8 fb cf 8e 00 44 8b 44 24 08 4c 8b 1c 24 e9 5f fe ff ff <0f>
0b 41 f7 45 08 00 0d 21 00 0f 85 2d ff ff ff e9 1f ff ff ff 80
RSP: 0018:ffffb26180dbfd08 EFLAGS: 00010246
RAX: ffff8ea34728e510 RBX: ffff8ea34728e500 RCX: 0000000000800068
RDX: 0000000000800068 RSI: 0000000000000000 RDI: ffff8ea340042400
RBP: ffffe112041ca380 R08: 0000000000000001 R09: 0000000000000000
R10: 6170732e31303000 R11: 70726f632e786563 R12: ffff8ea34728e500
R13: ffff8ea340042400 R14: ffff8ea34728e500 R15: 0000000000800068
FS: 0000000000000000(0000) GS:ffff8ea66fd80000(0000)
000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007ffc25376080 CR3: 000000012a2ba001 CR4:
PKRU: 55555554
Call Trace:
<TASK>
? show_trace_log_lvl+0x1c4/0x2df
? show_trace_log_lvl+0x1c4/0x2df
? __reconnect_target_unlocked+0x3e/0x160 [cifs]
? __die_body.cold+0x8/0xd
? die+0x2b/0x50
? do_trap+0xce/0x120
? __slab_free+0x223/0x3c0
? do_error_trap+0x65/0x80
? __slab_free+0x223/0x3c0
? exc_invalid_op+0x4e/0x70
? __slab_free+0x223/0x3c0
? asm_exc_invalid_op+0x16/0x20
? __slab_free+0x223/0x3c0
? extract_hostname+0x5c/0xa0 [cifs]
? extract_hostname+0x5c/0xa0 [cifs]
? __kmalloc+0x4b/0x140
__reconnect_target_unlocked+0x3e/0x160 [cifs]
reconnect_dfs_server+0x145/0x430 [cifs]
cifs_handle_standard+0x1ad/0x1d0 [cifs]
cifs_demultiplex_thread+0x592/0x730 [cifs]
? __pfx_cifs_demultiplex_thread+0x10/0x10 [cifs]
kthread+0xdd/0x100
? __pfx_kthread+0x10/0x10
ret_from_fork+0x29/0x50
</TASK>
| null |
2025-01-31T00:00:00+00:00
|
2025-01-31T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Affected"
] |
[
null,
null
] |
CVE-2025-31673
| null |
drupal
|
Drupal core - Moderately critical - Access bypass - SA-CORE-2025-002
| null | null |
6.2/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
|
Incorrect Authorization vulnerability in Drupal Drupal core allows Forceful Browsing.This issue affects Drupal core: from 8.0.0 before 10.3.13, from 10.4.0 before 10.4.3, from 11.0.0 before 11.0.12, from 11.1.0 before 11.1.3.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-03-31T22:01:40.643626+00:00
|
2025-03-31T21:34:16.118000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
CVE-2025-38281
| null |
kernel
|
wifi: mt76: mt7996: Add NULL check in mt7996_thermal_init
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
wifi: mt76: mt7996: Add NULL check in mt7996_thermal_init
devm_kasprintf() can return a NULL pointer on failure,but this
returned value in mt7996_thermal_init() is not checked.
Add NULL check in mt7996_thermal_init(), to handle kernel NULL
pointer dereference error.
| null |
2025-07-10T00:00:00+00:00
|
2025-07-10T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-23137
|
CWE-476
|
kernel
|
cpufreq/amd-pstate: Add missing NULL ptr check in amd_pstate_update
|
Moderate
| null |
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
cpufreq/amd-pstate: Add missing NULL ptr check in amd_pstate_update
Check if policy is NULL before dereferencing it in amd_pstate_update.
| null |
2025-04-16T00:00:00+00:00
|
2025-04-16T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"none_available"
] |
[
"Fix deferred"
] |
[
null
] |
CVE-2025-37877
| null |
kernel
|
iommu: Clear iommu-dma ops on cleanup
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
iommu: Clear iommu-dma ops on cleanup
If iommu_device_register() encounters an error, it can end up tearing
down already-configured groups and default domains, however this
currently still leaves devices hooked up to iommu-dma (and even
historically the behaviour in this area was at best inconsistent across
architectures/drivers...) Although in the case that an IOMMU is present
whose driver has failed to probe, users cannot necessarily expect DMA to
work anyway, it's still arguable that we should do our best to put
things back as if the IOMMU driver was never there at all, and certainly
the potential for crashing in iommu-dma itself is undesirable. Make sure
we clean up the dev->dma_iommu flag along with everything else.
| null |
2025-05-09T00:00:00+00:00
|
2025-05-09T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-22376
| null |
perl-Net-OAuth
|
Default nonce for Net::OAuth package for perl is not cryptographically strong
| null | null |
4.7/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
|
In Net::OAuth::Client in the Net::OAuth package before 0.29 for Perl, the default nonce is a 32-bit integer generated from the built-in rand() function, which is not cryptographically strong.
|
This vulnerability doesn't affect any supported Red Hat product.
|
2025-01-03T22:00:40.098775+00:00
|
2025-01-03T00:00:00+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
CVE-2025-6035
|
CWE-787
|
gimp
|
Gimp Integer Overflow
|
Moderate
| null |
6.7/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
|
A flaw was found in GIMP. An integer overflow vulnerability exists in the GIMP "Despeckle" plug-in. The issue occurs due to unchecked multiplication of image dimensions, such as width, height, and bytes-per-pixel (img_bpp), which can result in allocating insufficient memory and subsequently performing out-of-bounds writes. This issue could lead to heap corruption, a potential denial of service (DoS), or arbitrary code execution in certain scenarios.
| null |
2025-06-12T16:04:32.114000+00:00
|
2025-06-12T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_6:gimp",
"red_hat_enterprise_linux_7:gimp",
"red_hat_enterprise_linux_8:gimp:2.8/gimp",
"red_hat_enterprise_linux_9:gimp"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"workaround",
"no_fix_planned",
"none_available"
] |
[
"Currently, no mitigation is available for this vulnerability.",
"Out of support scope",
"Fix deferred"
] |
[
null,
null,
null
] |
CVE-2025-21809
|
CWE-667
|
kernel
|
rxrpc, afs: Fix peer hash locking vs RCU callback
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
rxrpc, afs: Fix peer hash locking vs RCU callback
In its address list, afs now retains pointers to and refs on one or more
rxrpc_peer objects. The address list is freed under RCU and at this time,
it puts the refs on those peers.
Now, when an rxrpc_peer object runs out of refs, it gets removed from the
peer hash table and, for that, rxrpc has to take a spinlock. However, it
is now being called from afs's RCU cleanup, which takes place in BH
context - but it is just taking an ordinary spinlock.
The put may also be called from non-BH context, and so there exists the
possibility of deadlock if the BH-based RCU cleanup happens whilst the hash
spinlock is held. This led to the attached lockdep complaint.
Fix this by changing spinlocks of rxnet->peer_hash_lock back to
BH-disabling locks.
================================
WARNING: inconsistent lock state
6.13.0-rc5-build2+ #1223 Tainted: G E
--------------------------------
inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage.
swapper/1/0 [HC0[0]:SC1[1]:HE1:SE0] takes:
ffff88810babe228 (&rxnet->peer_hash_lock){+.?.}-{3:3}, at: rxrpc_put_peer+0xcb/0x180
{SOFTIRQ-ON-W} state was registered at:
mark_usage+0x164/0x180
__lock_acquire+0x544/0x990
lock_acquire.part.0+0x103/0x280
_raw_spin_lock+0x2f/0x40
rxrpc_peer_keepalive_worker+0x144/0x440
process_one_work+0x486/0x7c0
process_scheduled_works+0x73/0x90
worker_thread+0x1c8/0x2a0
kthread+0x19b/0x1b0
ret_from_fork+0x24/0x40
ret_from_fork_asm+0x1a/0x30
irq event stamp: 972402
hardirqs last enabled at (972402): [<ffffffff8244360e>] _raw_spin_unlock_irqrestore+0x2e/0x50
hardirqs last disabled at (972401): [<ffffffff82443328>] _raw_spin_lock_irqsave+0x18/0x60
softirqs last enabled at (972300): [<ffffffff810ffbbe>] handle_softirqs+0x3ee/0x430
softirqs last disabled at (972313): [<ffffffff810ffc54>] __irq_exit_rcu+0x44/0x110
other info that might help us debug this:
Possible unsafe locking scenario:
CPU0
----
lock(&rxnet->peer_hash_lock);
<Interrupt>
lock(&rxnet->peer_hash_lock);
*** DEADLOCK ***
1 lock held by swapper/1/0:
#0: ffffffff83576be0 (rcu_callback){....}-{0:0}, at: rcu_lock_acquire+0x7/0x30
stack backtrace:
CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G E 6.13.0-rc5-build2+ #1223
Tainted: [E]=UNSIGNED_MODULE
Hardware name: ASUS All Series/H97-PLUS, BIOS 2306 10/09/2014
Call Trace:
<IRQ>
dump_stack_lvl+0x57/0x80
print_usage_bug.part.0+0x227/0x240
valid_state+0x53/0x70
mark_lock_irq+0xa5/0x2f0
mark_lock+0xf7/0x170
mark_usage+0xe1/0x180
__lock_acquire+0x544/0x990
lock_acquire.part.0+0x103/0x280
_raw_spin_lock+0x2f/0x40
rxrpc_put_peer+0xcb/0x180
afs_free_addrlist+0x46/0x90 [kafs]
rcu_do_batch+0x2d2/0x640
rcu_core+0x2f7/0x350
handle_softirqs+0x1ee/0x430
__irq_exit_rcu+0x44/0x110
irq_exit_rcu+0xa/0x30
sysvec_apic_timer_interrupt+0x7f/0xa0
</IRQ>
| null |
2025-02-27T00:00:00+00:00
|
2025-02-27T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Will not fix",
"Affected"
] |
[
null,
null
] |
CVE-2025-37932
| null |
kernel
|
sch_htb: make htb_qlen_notify() idempotent
|
Low
| null |
2.3/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
|
In the Linux kernel, the following vulnerability has been resolved:
sch_htb: make htb_qlen_notify() idempotent
htb_qlen_notify() always deactivates the HTB class and in fact could
trigger a warning if it is already deactivated. Therefore, it is not
idempotent and not friendly to its callers, like fq_codel_dequeue().
Let's make it idempotent to ease qdisc_tree_reduce_backlog() callers'
life.
|
htb_qlen_notify() could wrongly trigger a kernel warning when called on an already-deactivated HTB class. This patch adds a guard to make the function idempotent. The security impact is minimal.
|
2025-05-20T00:00:00+00:00
|
2025-05-20T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-2830
|
CWE-200
|
thunderbird
|
Information Disclosure of /tmp directory listing
|
Important
| null |
6.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N
|
By crafting a malformed file name for an attachment in a multipart message, an attacker can trick Thunderbird into including a directory listing of /tmp when the message is forwarded or edited as a new message. This vulnerability could allow attackers to disclose sensitive information from the victim's system. This vulnerability is not limited to Linux; similar behavior has been observed on Windows as well. This vulnerability affects Thunderbird < 137.0.2 and Thunderbird < 128.9.2.
|
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
|
2025-04-15T16:00:59.586092+00:00
|
2025-04-15T15:06:13.895000+00:00
|
[
"AppStream-10.0.Z:thunderbird-0:128.10.0-1.el10_0.aarch64",
"AppStream-10.0.Z:thunderbird-0:128.10.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:thunderbird-0:128.10.0-1.el10_0.s390x",
"AppStream-10.0.Z:thunderbird-0:128.10.0-1.el10_0.src",
"AppStream-10.0.Z:thunderbird-0:128.10.0-1.el10_0.x86_64",
"AppStream-10.0.Z:thunderbird-debuginfo-0:128.10.0-1.el10_0.aarch64",
"AppStream-10.0.Z:thunderbird-debuginfo-0:128.10.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:thunderbird-debuginfo-0:128.10.0-1.el10_0.s390x",
"AppStream-10.0.Z:thunderbird-debuginfo-0:128.10.0-1.el10_0.x86_64",
"AppStream-10.0.Z:thunderbird-debugsource-0:128.10.0-1.el10_0.aarch64",
"AppStream-10.0.Z:thunderbird-debugsource-0:128.10.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:thunderbird-debugsource-0:128.10.0-1.el10_0.s390x",
"AppStream-10.0.Z:thunderbird-debugsource-0:128.10.0-1.el10_0.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.9.2-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.9.2-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.9.2-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.9.2-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.9.2-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.9.2-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.9.2-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.9.2-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.9.2-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.9.2-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.9.2-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.9.2-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.9.2-1.el8_10.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-0:128.9.2-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:thunderbird-0:128.9.2-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.9.2-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.9.2-1.el8_2.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-0:128.9.2-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:thunderbird-0:128.9.2-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.9.2-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.9.2-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.9.2-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.9.2-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.9.2-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.9.2-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.9.2-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.9.2-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.9.2-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-0:128.9.2-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:thunderbird-0:128.9.2-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.9.2-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.9.2-1.el8_4.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-0:128.9.2-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:128.9.2-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.9.2-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.9.2-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.9.2-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.9.2-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.9.2-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.9.2-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.9.2-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.9.2-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.9.2-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.9.2-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.9.2-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.9.2-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.9.2-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.9.2-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.9.2-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:128.9.2-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:128.9.2-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.9.2-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.9.2-1.el8_6.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.9.2-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.9.2-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.9.2-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.9.2-1.el8_8.src",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.9.2-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.9.2-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.9.2-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.9.2-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.9.2-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.9.2-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.9.2-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.9.2-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.9.2-1.el8_8.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.9.2-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.9.2-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.9.2-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.9.2-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.9.2-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.9.2-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.9.2-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.9.2-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.9.2-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.9.2-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.9.2-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.9.2-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.9.2-1.el9_0.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.9.2-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.9.2-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.9.2-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.9.2-1.el9_2.src",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.9.2-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.9.2-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.9.2-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.9.2-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.9.2-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.9.2-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.9.2-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.9.2-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.9.2-1.el9_2.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.9.2-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.9.2-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.9.2-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.9.2-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.9.2-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.9.2-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.9.2-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.9.2-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.9.2-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.9.2-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.9.2-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.9.2-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.9.2-1.el9_4.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.9.2-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.9.2-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.9.2-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.9.2-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.9.2-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.9.2-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.9.2-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.9.2-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.9.2-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.9.2-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.9.2-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.9.2-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.9.2-1.el9_5.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.10.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.10.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.10.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.10.0-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.10.0-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.10.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.10.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.10.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.10.0-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.10.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.10.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.10.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.10.0-1.el9_6.x86_64"
] |
[
"red_hat_enterprise_linux_10:thunderbird-flatpak-container",
"red_hat_enterprise_linux_6:thunderbird",
"red_hat_enterprise_linux_7:thunderbird",
"red_hat_enterprise_linux_9:thunderbird-flatpak-container"
] |
[] |
[] |
[
"impact"
] |
[
"Important"
] |
[
null
] |
[
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"no_fix_planned",
"none_available"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Out of support scope",
"Affected"
] |
[
"2025-05-13T16:05:53+00:00",
"2025-05-07T08:33:24+00:00",
"2025-04-30T10:33:51+00:00",
"2025-05-07T09:10:11+00:00",
"2025-05-07T12:59:17+00:00",
"2025-05-07T05:58:05+00:00",
"2025-05-06T07:58:11+00:00",
"2025-05-06T07:45:21+00:00",
"2025-05-06T07:51:51+00:00",
"2025-04-28T01:26:27+00:00",
"2025-05-13T14:01:16+00:00",
null,
null
] |
CVE-2025-6170
|
CWE-121
|
libxml2
|
Stack Buffer Overflow in xmllint Interactive Shell Command Handling
|
Low
| null |
2.5/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
|
A flaw was found in the interactive shell of the xmllint command-line tool, used for parsing XML files. When a user inputs an overly long command, the program does not check the input size properly, which can cause it to crash. This issue might allow attackers to run harmful code in rare configurations without modern protections.
|
The Red Hat Product Security team has rated the severity of this vulnerability as Low, since it affects only the interactive shell mode of the xmllint tool and requires a user to manually run the tool and enter or receive specially crafted input. The exploitation requires local access and a highly specific usage scenario that is uncommon in typical environments. While it can cause a crash, the impact is limited to availability, and exploitation is unlikely in real-world deployments.
|
2025-06-16T05:33:22.955000+00:00
|
2025-06-16T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:libxml2",
"red_hat_enterprise_linux_6:libxml2",
"red_hat_enterprise_linux_7:libxml2",
"red_hat_enterprise_linux_8:libxml2",
"red_hat_enterprise_linux_9:libxml2",
"red_hat_jboss_core_services:libxml2",
"red_hat_openshift_container_platform_4:rhcos"
] |
[] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"workaround",
"no_fix_planned",
"none_available"
] |
[
"Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to a widespread installation base, or stability. It is strongly recommended to apply the upstream patch once available.",
"Out of support scope",
"Fix deferred"
] |
[
null,
null,
null
] |
CVE-2025-37898
| null |
kernel
|
powerpc64/ftrace: fix module loading without patchable function entries
|
Moderate
| null |
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
powerpc64/ftrace: fix module loading without patchable function entries
get_stubs_size assumes that there must always be at least one patchable
function entry, which is not always the case (modules that export data
but no code), otherwise it returns -ENOEXEC and thus the section header
sh_size is set to that value. During module_memory_alloc() the size is
passed to execmem_alloc() after being page-aligned and thus set to zero
which will cause it to fail the allocation (and thus module loading) as
__vmalloc_node_range() checks for zero-sized allocs and returns null:
[ 115.466896] module_64: cast_common: doesn't contain __patchable_function_entries.
[ 115.469189] ------------[ cut here ]------------
[ 115.469496] WARNING: CPU: 0 PID: 274 at mm/vmalloc.c:3778 __vmalloc_node_range_noprof+0x8b4/0x8f0
...
[ 115.478574] ---[ end trace 0000000000000000 ]---
[ 115.479545] execmem: unable to allocate memory
Fix this by removing the check completely, since it is anyway not
helpful to propagate this as an error upwards.
| null |
2025-05-20T00:00:00+00:00
|
2025-05-20T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-2099
|
CWE-1333
|
transformers
|
Regular Expression Denial of Service (ReDoS) in huggingface/transformers
|
Moderate
| null |
5.3/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
|
A flaw was found in the preprocess_string() function of the transformers.testing_utils module in HuggingFace Transformers. This vulnerability allows a Regular Expression Denial of Service (ReDoS) via a specially crafted input string containing many newline characters that trigger excessive backtracking.
|
The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, without compromising the underlying system stability.
|
2025-05-19T12:00:42.090598+00:00
|
2025-05-19T11:22:36.908000+00:00
|
[] |
[
"red_hat_ansible_automation_platform_2:ansible-automation-platform-25/lightspeed-chatbot-rhel8",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-intel-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/docling-serve-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-intel-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/ui-rhel9"
] |
[
"openshift_lightspeed:openshift-lightspeed-tech-preview/lightspeed-service-api-rhel9",
"red_hat_ansible_automation_platform_2:ansible-automation-platform-24/de-minimal-rhel8",
"red_hat_ansible_automation_platform_2:ansible-automation-platform-24/de-minimal-rhel9",
"red_hat_ansible_automation_platform_2:ansible-automation-platform-25/de-minimal-rhel8",
"red_hat_ansible_automation_platform_2:ansible-automation-platform-25/de-minimal-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-amd-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-aws-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-amd-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-gcp-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-nvidia-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-amd-rhel9",
"red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-nvidia-rhel9",
"red_hat_openshift_ai_(rhoai):rhoai/odh-training-operator-rhel8"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"workaround",
"none_available"
] |
[
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Affected"
] |
[
null,
null
] |
CVE-2025-38219
| null |
kernel
|
f2fs: prevent kernel warning due to negative i_nlink from corrupted image
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
f2fs: prevent kernel warning due to negative i_nlink from corrupted image
WARNING: CPU: 1 PID: 9426 at fs/inode.c:417 drop_nlink+0xac/0xd0
home/cc/linux/fs/inode.c:417
Modules linked in:
CPU: 1 UID: 0 PID: 9426 Comm: syz-executor568 Not tainted
6.14.0-12627-g94d471a4f428 #2 PREEMPT(full)
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS
1.13.0-1ubuntu1.1 04/01/2014
RIP: 0010:drop_nlink+0xac/0xd0 home/cc/linux/fs/inode.c:417
Code: 48 8b 5d 28 be 08 00 00 00 48 8d bb 70 07 00 00 e8 f9 67 e6 ff
f0 48 ff 83 70 07 00 00 5b 5d e9 9a 12 82 ff e8 95 12 82 ff 90
<0f> 0b 90 c7 45 48 ff ff ff ff 5b 5d e9 83 12 82 ff e8 fe 5f e6
ff
RSP: 0018:ffffc900026b7c28 EFLAGS: 00010293
RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff8239710f
RDX: ffff888041345a00 RSI: ffffffff8239717b RDI: 0000000000000005
RBP: ffff888054509ad0 R08: 0000000000000005 R09: 0000000000000000
R10: 0000000000000000 R11: ffffffff9ab36f08 R12: ffff88804bb40000
R13: ffff8880545091e0 R14: 0000000000008000 R15: ffff8880545091e0
FS: 000055555d0c5880(0000) GS:ffff8880eb3e3000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f915c55b178 CR3: 0000000050d20000 CR4: 0000000000352ef0
Call Trace:
<task>
f2fs_i_links_write home/cc/linux/fs/f2fs/f2fs.h:3194 [inline]
f2fs_drop_nlink+0xd1/0x3c0 home/cc/linux/fs/f2fs/dir.c:845
f2fs_delete_entry+0x542/0x1450 home/cc/linux/fs/f2fs/dir.c:909
f2fs_unlink+0x45c/0x890 home/cc/linux/fs/f2fs/namei.c:581
vfs_unlink+0x2fb/0x9b0 home/cc/linux/fs/namei.c:4544
do_unlinkat+0x4c5/0x6a0 home/cc/linux/fs/namei.c:4608
__do_sys_unlink home/cc/linux/fs/namei.c:4654 [inline]
__se_sys_unlink home/cc/linux/fs/namei.c:4652 [inline]
__x64_sys_unlink+0xc5/0x110 home/cc/linux/fs/namei.c:4652
do_syscall_x64 home/cc/linux/arch/x86/entry/syscall_64.c:63 [inline]
do_syscall_64+0xc7/0x250 home/cc/linux/arch/x86/entry/syscall_64.c:94
entry_SYSCALL_64_after_hwframe+0x77/0x7f
RIP: 0033:0x7fb3d092324b
Code: 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66
2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa b8 57 00 00 00 0f 05
<48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01
48
RSP: 002b:00007ffdc232d938 EFLAGS: 00000206 ORIG_RAX: 0000000000000057
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb3d092324b
RDX: 00007ffdc232d960 RSI: 00007ffdc232d960 RDI: 00007ffdc232d9f0
RBP: 00007ffdc232d9f0 R08: 0000000000000001 R09: 00007ffdc232d7c0
R10: 00000000fffffffd R11: 0000000000000206 R12: 00007ffdc232eaf0
R13: 000055555d0cebb0 R14: 00007ffdc232d958 R15: 0000000000000001
</task>
| null |
2025-07-04T00:00:00+00:00
|
2025-07-04T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-46806
| null |
sslh
|
Misaligned Memory Accesses in `is_openvpn_protocol()`
| null | null |
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
|
A flaw was found in sslh. This vulnerability allows an application-level denial of service via an out-of-range pointer offset on certain architectures.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-06-02T13:00:44.533068+00:00
|
2025-06-02T12:11:20.267000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[
"workaround"
] |
[
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] |
[
null
] |
CVE-2025-6804
| null |
Marvell QConvergeConsole compressFirmwareDumpFiles Directory Traversal Information Disclosure Vulnerability
| null | null | null |
Marvell QConvergeConsole compressFirmwareDumpFiles Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Marvell QConvergeConsole. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the implementation of the compressFirmwareDumpFiles method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. Was ZDI-CAN-24924.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-06-27T14:58:10.793000+00:00
|
2025-06-27T22:58:09.943000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
|
CVE-2025-21891
|
CWE-908
|
kernel
|
ipvlan: ensure network headers are in skb linear part
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
ipvlan: ensure network headers are in skb linear part
syzbot found that ipvlan_process_v6_outbound() was assuming
the IPv6 network header isis present in skb->head [1]
Add the needed pskb_network_may_pull() calls for both
IPv4 and IPv6 handlers.
[1]
BUG: KMSAN: uninit-value in __ipv6_addr_type+0xa2/0x490 net/ipv6/addrconf_core.c:47
__ipv6_addr_type+0xa2/0x490 net/ipv6/addrconf_core.c:47
ipv6_addr_type include/net/ipv6.h:555 [inline]
ip6_route_output_flags_noref net/ipv6/route.c:2616 [inline]
ip6_route_output_flags+0x51/0x720 net/ipv6/route.c:2651
ip6_route_output include/net/ip6_route.h:93 [inline]
ipvlan_route_v6_outbound+0x24e/0x520 drivers/net/ipvlan/ipvlan_core.c:476
ipvlan_process_v6_outbound drivers/net/ipvlan/ipvlan_core.c:491 [inline]
ipvlan_process_outbound drivers/net/ipvlan/ipvlan_core.c:541 [inline]
ipvlan_xmit_mode_l3 drivers/net/ipvlan/ipvlan_core.c:605 [inline]
ipvlan_queue_xmit+0xd72/0x1780 drivers/net/ipvlan/ipvlan_core.c:671
ipvlan_start_xmit+0x5b/0x210 drivers/net/ipvlan/ipvlan_main.c:223
__netdev_start_xmit include/linux/netdevice.h:5150 [inline]
netdev_start_xmit include/linux/netdevice.h:5159 [inline]
xmit_one net/core/dev.c:3735 [inline]
dev_hard_start_xmit+0x247/0xa20 net/core/dev.c:3751
sch_direct_xmit+0x399/0xd40 net/sched/sch_generic.c:343
qdisc_restart net/sched/sch_generic.c:408 [inline]
__qdisc_run+0x14da/0x35d0 net/sched/sch_generic.c:416
qdisc_run+0x141/0x4d0 include/net/pkt_sched.h:127
net_tx_action+0x78b/0x940 net/core/dev.c:5484
handle_softirqs+0x1a0/0x7c0 kernel/softirq.c:561
__do_softirq+0x14/0x1a kernel/softirq.c:595
do_softirq+0x9a/0x100 kernel/softirq.c:462
__local_bh_enable_ip+0x9f/0xb0 kernel/softirq.c:389
local_bh_enable include/linux/bottom_half.h:33 [inline]
rcu_read_unlock_bh include/linux/rcupdate.h:919 [inline]
__dev_queue_xmit+0x2758/0x57d0 net/core/dev.c:4611
dev_queue_xmit include/linux/netdevice.h:3311 [inline]
packet_xmit+0x9c/0x6c0 net/packet/af_packet.c:276
packet_snd net/packet/af_packet.c:3132 [inline]
packet_sendmsg+0x93e0/0xa7e0 net/packet/af_packet.c:3164
sock_sendmsg_nosec net/socket.c:718 [inline]
| null |
2025-03-27T00:00:00+00:00
|
2025-03-27T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-4090
|
CWE-532
|
firefox
|
thunderbird: Leaked library paths in Firefox for Android
|
Low
| null |
3.2/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
|
A flaw was found in Firefox. The Mozilla Foundation's Security Advisory describes the following issue: A vulnerability existed in Firefox for Android where potentially sensitive library locations were logged via Logcat.
|
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
|
2025-04-29T14:01:20.183539+00:00
|
2025-04-29T13:13:46.677000+00:00
|
[] |
[
"red_hat_enterprise_linux_6:firefox",
"red_hat_enterprise_linux_6:thunderbird",
"red_hat_enterprise_linux_7:thunderbird"
] |
[
"red_hat_enterprise_linux_10:firefox",
"red_hat_enterprise_linux_10:firefox-flatpak-container",
"red_hat_enterprise_linux_10:thunderbird",
"red_hat_enterprise_linux_10:thunderbird-flatpak-container",
"red_hat_enterprise_linux_7:firefox",
"red_hat_enterprise_linux_8:firefox",
"red_hat_enterprise_linux_8:thunderbird",
"red_hat_enterprise_linux_9:firefox",
"red_hat_enterprise_linux_9:firefox-flatpak-container",
"red_hat_enterprise_linux_9:thunderbird",
"red_hat_enterprise_linux_9:thunderbird-flatpak-container"
] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"no_fix_planned"
] |
[
"Out of support scope"
] |
[
null
] |
CVE-2025-37945
| null |
kernel
|
net: phy: allow MDIO bus PM ops to start/stop state machine for phylink-controlled PHY
|
Low
| null |
2.6/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
|
In the Linux kernel, the following vulnerability has been resolved:
net: phy: allow MDIO bus PM ops to start/stop state machine for phylink-controlled PHY
DSA has 2 kinds of drivers:
1. Those who call dsa_switch_suspend() and dsa_switch_resume() from
their device PM ops: qca8k-8xxx, bcm_sf2, microchip ksz
2. Those who don't: all others. The above methods should be optional.
For type 1, dsa_switch_suspend() calls dsa_user_suspend() -> phylink_stop(),
and dsa_switch_resume() calls dsa_user_resume() -> phylink_start().
These seem good candidates for setting mac_managed_pm = true because
that is essentially its definition [1], but that does not seem to be the
biggest problem for now, and is not what this change focuses on.
Talking strictly about the 2nd category of DSA drivers here (which
do not have MAC managed PM, meaning that for their attached PHYs,
mdio_bus_phy_suspend() and mdio_bus_phy_resume() should run in full),
I have noticed that the following warning from mdio_bus_phy_resume() is
triggered:
WARN_ON(phydev->state != PHY_HALTED && phydev->state != PHY_READY &&
phydev->state != PHY_UP);
because the PHY state machine is running.
It's running as a result of a previous dsa_user_open() -> ... ->
phylink_start() -> phy_start() having been initiated by the user.
The previous mdio_bus_phy_suspend() was supposed to have called
phy_stop_machine(), but it didn't. So this is why the PHY is in state
PHY_NOLINK by the time mdio_bus_phy_resume() runs.
mdio_bus_phy_suspend() did not call phy_stop_machine() because for
phylink, the phydev->adjust_link function pointer is NULL. This seems a
technicality introduced by commit fddd91016d16 ("phylib: fix PAL state
machine restart on resume"). That commit was written before phylink
existed, and was intended to avoid crashing with consumer drivers which
don't use the PHY state machine - phylink always does, when using a PHY.
But phylink itself has historically not been developed with
suspend/resume in mind, and apparently not tested too much in that
scenario, allowing this bug to exist unnoticed for so long. Plus, prior
to the WARN_ON(), it would have likely been invisible.
This issue is not in fact restricted to type 2 DSA drivers (according to
the above ad-hoc classification), but can be extrapolated to any MAC
driver with phylink and MDIO-bus-managed PHY PM ops. DSA is just where
the issue was reported. Assuming mac_managed_pm is set correctly, a
quick search indicates the following other drivers might be affected:
$ grep -Zlr PHYLINK_NETDEV drivers/ | xargs -0 grep -L mac_managed_pm
drivers/net/ethernet/atheros/ag71xx.c
drivers/net/ethernet/microchip/sparx5/sparx5_main.c
drivers/net/ethernet/microchip/lan966x/lan966x_main.c
drivers/net/ethernet/freescale/dpaa2/dpaa2-mac.c
drivers/net/ethernet/freescale/fs_enet/fs_enet-main.c
drivers/net/ethernet/freescale/dpaa/dpaa_eth.c
drivers/net/ethernet/freescale/ucc_geth.c
drivers/net/ethernet/freescale/enetc/enetc_pf_common.c
drivers/net/ethernet/marvell/mvpp2/mvpp2_main.c
drivers/net/ethernet/marvell/mvneta.c
drivers/net/ethernet/marvell/prestera/prestera_main.c
drivers/net/ethernet/mediatek/mtk_eth_soc.c
drivers/net/ethernet/altera/altera_tse_main.c
drivers/net/ethernet/wangxun/txgbe/txgbe_phy.c
drivers/net/ethernet/meta/fbnic/fbnic_phylink.c
drivers/net/ethernet/tehuti/tn40_phy.c
drivers/net/ethernet/mscc/ocelot_net.c
Make the existing conditions dependent on the PHY device having a
phydev->phy_link_change() implementation equal to the default
phy_link_change() provided by phylib. Otherwise, we implicitly know that
the phydev has the phylink-provided phylink_phy_change() callback, and
when phylink is used, the PHY state machine always needs to be stopped/
started on the suspend/resume path. The code is structured as such that
if phydev->phy_link_change() is absent, it is a matter of time until the
kernel will crash - no need to further complicate the test.
Thus, for the situation where the PM is not managed b
---truncated---
|
The issue may lead to inconsistent behavior or warnings during suspend/resume cycles in MAC drivers using phylink-controlled PHYs. There is no direct exposure to user space or remote triggers, and it requires local access with limited privileges (e.g., ability to trigger suspend/resume). No impact on confidentiality or integrity, but potential for limited availability impact through kernel warnings or soft failures.
|
2025-05-20T00:00:00+00:00
|
2025-05-20T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"none_available"
] |
[
"Affected"
] |
[
null
] |
CVE-2025-6557
| null |
chromium-browser
|
Chromium data validation vulnerability
| null | null |
6.2/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
|
A data validation flaw has been discovered in Chromium. An attacker who is able to convince a user to engage in specific UI gestures may be able to exploit this vulnerability via a crafted HTML page.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-06-24T21:01:00.872508+00:00
|
2025-06-24T20:03:31.837000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[
"workaround"
] |
[
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] |
[
null
] |
CVE-2025-27553
|
CWE-23
|
apache-commons-vfs
|
Apache Commons VFS: Possible path traversal issue when using NameScope.DESCENDENT
|
Moderate
| null |
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
|
A flaw was found in Apache Commons VFS. The FileObject API in Commons VFS has a 'resolveFile' method that takes a 'scope' parameter. Specifying 'NameScope.DESCENDENT' promises that "an exception is thrown if the resolved file is not a descendent of the base file". However, when the path contains encoded ".." characters, such as "%2E%2Ebar.txt", it might return file objects that are not a descendent of the base file without throwing an exception.
| null |
2025-03-23T15:00:53.595449+00:00
|
2025-03-23T14:16:20.363000+00:00
|
[
"7Server-optional-ELS:apache-commons-vfs-0:2.0-11.el7_9.1.noarch",
"7Server-optional-ELS:apache-commons-vfs-0:2.0-11.el7_9.1.src",
"7Server-optional-ELS:apache-commons-vfs-ant-0:2.0-11.el7_9.1.noarch",
"7Server-optional-ELS:apache-commons-vfs-examples-0:2.0-11.el7_9.1.noarch",
"7Server-optional-ELS:apache-commons-vfs-javadoc-0:2.0-11.el7_9.1.noarch"
] |
[] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"vendor_fix"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258"
] |
[
"2025-07-08T00:50:43+00:00"
] |
CVE-2025-37800
|
CWE-476
|
kernel
|
driver core: fix potential NULL pointer dereference in dev_uevent()
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
driver core: fix potential NULL pointer dereference in dev_uevent()
If userspace reads "uevent" device attribute at the same time as another
threads unbinds the device from its driver, change to dev->driver from a
valid pointer to NULL may result in crash. Fix this by using READ_ONCE()
when fetching the pointer, and take bus' drivers klist lock to make sure
driver instance will not disappear while we access it.
Use WRITE_ONCE() when setting the driver pointer to ensure there is no
tearing.
|
The attack could happen only during driver unloading. It would not be possible to trigger it without enough privileges to do this, so the security impact is limited. Keeping Moderate level of severity.
|
2025-05-08T00:00:00+00:00
|
2025-05-08T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-23140
| null |
kernel
|
misc: pci_endpoint_test: Avoid issue of interrupts remaining after request_irq error
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
misc: pci_endpoint_test: Avoid issue of interrupts remaining after request_irq error
After devm_request_irq() fails with error in pci_endpoint_test_request_irq(),
the pci_endpoint_test_free_irq_vectors() is called assuming that all IRQs
have been released.
However, some requested IRQs remain unreleased, so there are still
/proc/irq/* entries remaining, and this results in WARN() with the
following message:
remove_proc_entry: removing non-empty directory 'irq/30', leaking at least 'pci-endpoint-test.0'
WARNING: CPU: 0 PID: 202 at fs/proc/generic.c:719 remove_proc_entry +0x190/0x19c
To solve this issue, set the number of remaining IRQs to test->num_irqs,
and release IRQs in advance by calling pci_endpoint_test_release_irq().
[kwilczynski: commit log]
| null |
2025-05-01T00:00:00+00:00
|
2025-05-01T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-22028
| null |
kernel
|
media: vimc: skip .s_stream() for stopped entities
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
media: vimc: skip .s_stream() for stopped entities
Syzbot reported [1] a warning prompted by a check in call_s_stream()
that checks whether .s_stream() operation is warranted for unstarted
or stopped subdevs.
Add a simple fix in vimc_streamer_pipeline_terminate() ensuring that
entities skip a call to .s_stream() unless they have been previously
properly started.
[1] Syzbot report:
------------[ cut here ]------------
WARNING: CPU: 0 PID: 5933 at drivers/media/v4l2-core/v4l2-subdev.c:460 call_s_stream+0x2df/0x350 drivers/media/v4l2-core/v4l2-subdev.c:460
Modules linked in:
CPU: 0 UID: 0 PID: 5933 Comm: syz-executor330 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0
...
Call Trace:
<TASK>
vimc_streamer_pipeline_terminate+0x218/0x320 drivers/media/test-drivers/vimc/vimc-streamer.c:62
vimc_streamer_pipeline_init drivers/media/test-drivers/vimc/vimc-streamer.c:101 [inline]
vimc_streamer_s_stream+0x650/0x9a0 drivers/media/test-drivers/vimc/vimc-streamer.c:203
vimc_capture_start_streaming+0xa1/0x130 drivers/media/test-drivers/vimc/vimc-capture.c:256
vb2_start_streaming+0x15f/0x5a0 drivers/media/common/videobuf2/videobuf2-core.c:1789
vb2_core_streamon+0x2a7/0x450 drivers/media/common/videobuf2/videobuf2-core.c:2348
vb2_streamon drivers/media/common/videobuf2/videobuf2-v4l2.c:875 [inline]
vb2_ioctl_streamon+0xf4/0x170 drivers/media/common/videobuf2/videobuf2-v4l2.c:1118
__video_do_ioctl+0xaf0/0xf00 drivers/media/v4l2-core/v4l2-ioctl.c:3122
video_usercopy+0x4d2/0x1620 drivers/media/v4l2-core/v4l2-ioctl.c:3463
v4l2_ioctl+0x1ba/0x250 drivers/media/v4l2-core/v4l2-dev.c:366
vfs_ioctl fs/ioctl.c:51 [inline]
__do_sys_ioctl fs/ioctl.c:906 [inline]
__se_sys_ioctl fs/ioctl.c:892 [inline]
__x64_sys_ioctl+0x190/0x200 fs/ioctl.c:892
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f
RIP: 0033:0x7f2b85c01b19
...
| null |
2025-04-16T00:00:00+00:00
|
2025-04-16T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-0315
|
CWE-770
|
ollama
|
Allocation of Resources Without Limits or Throttling in ollama/ollama
|
Important
| null |
7.5/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
|
A flaw was found in Ollama. This vulnerability allows a malicious user to create a customized GGUF model file, upload it to the Ollama server, and create it. This can cause the server to allocate unlimited memory, leading to a denial of service (DoS) attack via specially crafted GGUF model files.
|
No Red Hat products are affected by this vulnerability.
|
2025-03-20T11:04:39.035602+00:00
|
2025-03-20T10:09:48.446000+00:00
|
[] |
[] |
[
"red_hat_ansible_automation_platform_2:ansible-automation-platform-24/lightspeed-rhel8",
"red_hat_ansible_automation_platform_2:ansible-automation-platform-24/platform-resource-runner-rhel8"
] |
[] |
[
"impact"
] |
[
"Important"
] |
[
null
] |
[
"workaround"
] |
[
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] |
[
null
] |
CVE-2025-38075
| null |
kernel
|
scsi: target: iscsi: Fix timeout on deleted connection
|
Moderate
| null |
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
scsi: target: iscsi: Fix timeout on deleted connection
NOPIN response timer may expire on a deleted connection and crash with
such logs:
Did not receive response to NOPIN on CID: 0, failing connection for I_T Nexus (null),i,0x00023d000125,iqn.2017-01.com.iscsi.target,t,0x3d
BUG: Kernel NULL pointer dereference on read at 0x00000000
NIP strlcpy+0x8/0xb0
LR iscsit_fill_cxn_timeout_err_stats+0x5c/0xc0 [iscsi_target_mod]
Call Trace:
iscsit_handle_nopin_response_timeout+0xfc/0x120 [iscsi_target_mod]
call_timer_fn+0x58/0x1f0
run_timer_softirq+0x740/0x860
__do_softirq+0x16c/0x420
irq_exit+0x188/0x1c0
timer_interrupt+0x184/0x410
That is because nopin response timer may be re-started on nopin timer
expiration.
Stop nopin timer before stopping the nopin response timer to be sure
that no one of them will be re-started.
| null |
2025-06-18T00:00:00+00:00
|
2025-06-18T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel"
] |
[
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"none_available"
] |
[
"Affected"
] |
[
null
] |
CVE-2025-21741
|
CWE-125
|
kernel
|
usbnet: ipheth: fix DPE OoB read
|
Moderate
| null |
7.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
usbnet: ipheth: fix DPE OoB read
Fix an out-of-bounds DPE read, limit the number of processed DPEs to
the amount that fits into the fixed-size NDP16 header.
| null |
2025-02-27T00:00:00+00:00
|
2025-02-27T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Affected"
] |
[
null,
null
] |
CVE-2025-3885
| null |
Harman Becker MGU21 Bluetooth Improper Input Validation Denial-of-Service Vulnerability
| null | null | null |
Harman Becker MGU21 Bluetooth Improper Input Validation Denial-of-Service Vulnerability. This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of Harman Becker MGU21 devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the Bluetooth stack of the BCM89359 chipset. The issue results from the lack of proper validation of Bluetooth frames. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-23942.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-04-22T21:43:39.572000+00:00
|
2025-04-24T00:14:20.619000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
|
CVE-2025-38130
| null |
kernel
|
drm/connector: only call HDMI audio helper plugged cb if non-null
|
Moderate
| null |
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
drm/connector: only call HDMI audio helper plugged cb if non-null
On driver remove, sound/soc/codecs/hdmi-codec.c calls the plugged_cb
with NULL as the callback function and codec_dev, as seen in its
hdmi_remove function.
The HDMI audio helper then happily tries calling said null function
pointer, and produces an Oops as a result.
Fix this by only executing the callback if fn is non-null. This means
the .plugged_cb and .plugged_cb_dev members still get appropriately
cleared.
| null |
2025-07-03T00:00:00+00:00
|
2025-07-03T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"none_available"
] |
[
"Affected"
] |
[
null
] |
CVE-2025-1011
|
CWE-119
|
firefox
|
thunderbird: A bug in WebAssembly code generation could result in a crash
|
Moderate
| null |
8.7/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
|
A flaw was found in Firefox. The Mozilla Foundation's Security Advisory describes the following issue: A bug in WebAssembly code generation could lead to a crash. It may be possible for an attacker to leverage this to achieve code execution.
|
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
|
2025-02-04T15:01:24.887297+00:00
|
2025-02-04T13:58:53.239000+00:00
|
[
"7Server-ELS:firefox-0:128.7.0-1.el7_9.s390x",
"7Server-ELS:firefox-0:128.7.0-1.el7_9.src",
"7Server-ELS:firefox-0:128.7.0-1.el7_9.x86_64",
"7Server-ELS:firefox-debuginfo-0:128.7.0-1.el7_9.s390x",
"7Server-ELS:firefox-debuginfo-0:128.7.0-1.el7_9.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.7.0-1.el8_10.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-0:128.7.0-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:firefox-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-0:128.7.0-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:thunderbird-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.7.0-1.el8_2.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:firefox-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:thunderbird-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:firefox-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:thunderbird-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:firefox-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-0:128.7.0-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:thunderbird-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-debuginfo-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:thunderbird-debugsource-0:128.7.0-1.el8_4.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:firefox-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:firefox-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:firefox-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:128.7.0-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.7.0-1.el8_6.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.src",
"AppStream-8.8.0.Z.EUS:firefox-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.src",
"AppStream-8.8.0.Z.EUS:thunderbird-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.aarch64",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.s390x",
"AppStream-8.8.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el8_8.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:firefox-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.7.0-1.el9_0.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.src",
"AppStream-9.2.0.Z.EUS:firefox-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.src",
"AppStream-9.2.0.Z.EUS:thunderbird-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_2.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:firefox-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.7.0-1.el9_4.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:firefox-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.src",
"AppStream-9.5.0.Z.MAIN:thunderbird-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-debuginfo-0:128.7.0-1.el9_5.x86_64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.aarch64",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.ppc64le",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.s390x",
"AppStream-9.5.0.Z.MAIN:thunderbird-debugsource-0:128.7.0-1.el9_5.x86_64"
] |
[
"red_hat_enterprise_linux_10:firefox",
"red_hat_enterprise_linux_10:firefox-flatpak-container",
"red_hat_enterprise_linux_10:thunderbird",
"red_hat_enterprise_linux_10:thunderbird-flatpak-container",
"red_hat_enterprise_linux_6:firefox",
"red_hat_enterprise_linux_6:thunderbird",
"red_hat_enterprise_linux_7:thunderbird",
"red_hat_enterprise_linux_9:firefox-flatpak-container",
"red_hat_enterprise_linux_9:thunderbird-flatpak-container"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"no_fix_planned",
"none_available"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Out of support scope",
"Affected"
] |
[
"2025-02-06T11:37:50+00:00",
"2025-02-11T09:57:23+00:00",
"2025-02-11T11:29:33+00:00",
"2025-02-06T11:20:14+00:00",
"2025-02-12T09:37:11+00:00",
"2025-02-06T11:24:24+00:00",
"2025-02-12T04:08:35+00:00",
"2025-02-06T11:31:54+00:00",
"2025-02-12T04:23:06+00:00",
"2025-02-06T11:41:44+00:00",
"2025-02-12T04:17:00+00:00",
"2025-02-06T11:30:04+00:00",
"2025-02-11T15:54:13+00:00",
"2025-02-06T11:49:54+00:00",
"2025-02-11T16:42:49+00:00",
"2025-02-06T11:52:24+00:00",
"2025-02-11T16:45:34+00:00",
"2025-02-05T11:36:16+00:00",
"2025-02-10T01:29:08+00:00",
null,
null
] |
CVE-2025-37912
| null |
kernel
|
ice: Check VF VSI Pointer Value in ice_vc_add_fdir_fltr()
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
ice: Check VF VSI Pointer Value in ice_vc_add_fdir_fltr()
As mentioned in the commit baeb705fd6a7 ("ice: always check VF VSI
pointer values"), we need to perform a null pointer check on the return
value of ice_get_vf_vsi() before using it.
|
NULL pointer check fix in ice_vc_add_fdir_fltr(). Affects only VF FDIR filter mgmt. Low risk of crash, and only availability affected.
|
2025-05-20T00:00:00+00:00
|
2025-05-20T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"none_available"
] |
[
"Fix deferred"
] |
[
null
] |
CVE-2025-50086
| null |
mysql
|
Components Services unspecified vulnerability (CPU Jul 2025)
|
Moderate
| null |
5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.0-8.0.42, 8.4.0-8.4.5 and 9.0.0-9.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
| null |
2025-07-15T20:03:28.811188+00:00
|
2025-07-15T19:27:43.640000+00:00
|
[] |
[
"red_hat_enterprise_linux_10:mysql8.4",
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql",
"red_hat_enterprise_linux_9:mysql:8.4/mysql"
] |
[
"red_hat_enterprise_linux_6:mysql"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"none_available"
] |
[
"Affected"
] |
[
null
] |
CVE-2025-25186
|
CWE-789
|
net-imap
|
Net::IMAP vulnerable to possible DoS by memory exhaustion
|
Moderate
| null |
6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
|
A flaw was found in Ruby's net-imap library. In certain versions, there is a possibility for denial of service by memory exhaustion in the `net-imap` response parser. At any time while the client is connected, a malicious server can send highly compressed `uid-set` data, which is automatically read by the client's receiver thread. The response parser converts the `uid-set` data into arrays of integers with no limitation on the expanded size of the ranges, which can trigger memory exhaustion.
|
Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a net-imap vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.
The platform enforces process separation, preventing one process from over-allocating memory and affecting the stability or security of others. This mitigates the risk of denial-of-service attacks and memory-based exploits. A defense-in-depth monitoring strategy—including perimeter firewalls and endpoint protection services—detects excessive memory usage and enables automated or manual responses to prevent resource exhaustion. Additionally, memory protection mechanisms reduce the likelihood of buffer overflows, crashes, and unauthorized memory access.
|
2025-02-10T17:00:41.773020+00:00
|
2025-02-10T15:55:56.666000+00:00
|
[
"AppStream-10.0.Z:ruby-0:3.3.8-10.el10_0.aarch64",
"AppStream-10.0.Z:ruby-0:3.3.8-10.el10_0.ppc64le",
"AppStream-10.0.Z:ruby-0:3.3.8-10.el10_0.s390x",
"AppStream-10.0.Z:ruby-0:3.3.8-10.el10_0.src",
"AppStream-10.0.Z:ruby-0:3.3.8-10.el10_0.x86_64",
"AppStream-10.0.Z:ruby-bundled-gems-0:3.3.8-10.el10_0.aarch64",
"AppStream-10.0.Z:ruby-bundled-gems-0:3.3.8-10.el10_0.ppc64le",
"AppStream-10.0.Z:ruby-bundled-gems-0:3.3.8-10.el10_0.s390x",
"AppStream-10.0.Z:ruby-bundled-gems-0:3.3.8-10.el10_0.x86_64",
"AppStream-10.0.Z:ruby-bundled-gems-debuginfo-0:3.3.8-10.el10_0.aarch64",
"AppStream-10.0.Z:ruby-bundled-gems-debuginfo-0:3.3.8-10.el10_0.ppc64le",
"AppStream-10.0.Z:ruby-bundled-gems-debuginfo-0:3.3.8-10.el10_0.s390x",
"AppStream-10.0.Z:ruby-bundled-gems-debuginfo-0:3.3.8-10.el10_0.x86_64",
"AppStream-10.0.Z:ruby-debuginfo-0:3.3.8-10.el10_0.aarch64",
"AppStream-10.0.Z:ruby-debuginfo-0:3.3.8-10.el10_0.ppc64le",
"AppStream-10.0.Z:ruby-debuginfo-0:3.3.8-10.el10_0.s390x",
"AppStream-10.0.Z:ruby-debuginfo-0:3.3.8-10.el10_0.x86_64",
"AppStream-10.0.Z:ruby-debugsource-0:3.3.8-10.el10_0.aarch64",
"AppStream-10.0.Z:ruby-debugsource-0:3.3.8-10.el10_0.ppc64le",
"AppStream-10.0.Z:ruby-debugsource-0:3.3.8-10.el10_0.s390x",
"AppStream-10.0.Z:ruby-debugsource-0:3.3.8-10.el10_0.x86_64",
"AppStream-10.0.Z:ruby-default-gems-0:3.3.8-10.el10_0.noarch",
"AppStream-10.0.Z:ruby-devel-0:3.3.8-10.el10_0.aarch64",
"AppStream-10.0.Z:ruby-devel-0:3.3.8-10.el10_0.ppc64le",
"AppStream-10.0.Z:ruby-devel-0:3.3.8-10.el10_0.s390x",
"AppStream-10.0.Z:ruby-devel-0:3.3.8-10.el10_0.x86_64",
"AppStream-10.0.Z:ruby-doc-0:3.3.8-10.el10_0.noarch",
"AppStream-10.0.Z:ruby-libs-0:3.3.8-10.el10_0.aarch64",
"AppStream-10.0.Z:ruby-libs-0:3.3.8-10.el10_0.ppc64le",
"AppStream-10.0.Z:ruby-libs-0:3.3.8-10.el10_0.s390x",
"AppStream-10.0.Z:ruby-libs-0:3.3.8-10.el10_0.x86_64",
"AppStream-10.0.Z:ruby-libs-debuginfo-0:3.3.8-10.el10_0.aarch64",
"AppStream-10.0.Z:ruby-libs-debuginfo-0:3.3.8-10.el10_0.ppc64le",
"AppStream-10.0.Z:ruby-libs-debuginfo-0:3.3.8-10.el10_0.s390x",
"AppStream-10.0.Z:ruby-libs-debuginfo-0:3.3.8-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-bigdecimal-0:3.1.5-10.el10_0.aarch64",
"AppStream-10.0.Z:rubygem-bigdecimal-0:3.1.5-10.el10_0.ppc64le",
"AppStream-10.0.Z:rubygem-bigdecimal-0:3.1.5-10.el10_0.s390x",
"AppStream-10.0.Z:rubygem-bigdecimal-0:3.1.5-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-bigdecimal-debuginfo-0:3.1.5-10.el10_0.aarch64",
"AppStream-10.0.Z:rubygem-bigdecimal-debuginfo-0:3.1.5-10.el10_0.ppc64le",
"AppStream-10.0.Z:rubygem-bigdecimal-debuginfo-0:3.1.5-10.el10_0.s390x",
"AppStream-10.0.Z:rubygem-bigdecimal-debuginfo-0:3.1.5-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-bundler-0:2.5.22-10.el10_0.noarch",
"AppStream-10.0.Z:rubygem-io-console-0:0.7.1-10.el10_0.aarch64",
"AppStream-10.0.Z:rubygem-io-console-0:0.7.1-10.el10_0.ppc64le",
"AppStream-10.0.Z:rubygem-io-console-0:0.7.1-10.el10_0.s390x",
"AppStream-10.0.Z:rubygem-io-console-0:0.7.1-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-io-console-debuginfo-0:0.7.1-10.el10_0.aarch64",
"AppStream-10.0.Z:rubygem-io-console-debuginfo-0:0.7.1-10.el10_0.ppc64le",
"AppStream-10.0.Z:rubygem-io-console-debuginfo-0:0.7.1-10.el10_0.s390x",
"AppStream-10.0.Z:rubygem-io-console-debuginfo-0:0.7.1-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-irb-0:1.13.1-10.el10_0.noarch",
"AppStream-10.0.Z:rubygem-json-0:2.7.2-10.el10_0.aarch64",
"AppStream-10.0.Z:rubygem-json-0:2.7.2-10.el10_0.ppc64le",
"AppStream-10.0.Z:rubygem-json-0:2.7.2-10.el10_0.s390x",
"AppStream-10.0.Z:rubygem-json-0:2.7.2-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-json-debuginfo-0:2.7.2-10.el10_0.aarch64",
"AppStream-10.0.Z:rubygem-json-debuginfo-0:2.7.2-10.el10_0.ppc64le",
"AppStream-10.0.Z:rubygem-json-debuginfo-0:2.7.2-10.el10_0.s390x",
"AppStream-10.0.Z:rubygem-json-debuginfo-0:2.7.2-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-minitest-0:5.20.0-10.el10_0.noarch",
"AppStream-10.0.Z:rubygem-power_assert-0:2.0.3-10.el10_0.noarch",
"AppStream-10.0.Z:rubygem-psych-0:5.1.2-10.el10_0.aarch64",
"AppStream-10.0.Z:rubygem-psych-0:5.1.2-10.el10_0.ppc64le",
"AppStream-10.0.Z:rubygem-psych-0:5.1.2-10.el10_0.s390x",
"AppStream-10.0.Z:rubygem-psych-0:5.1.2-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-psych-debuginfo-0:5.1.2-10.el10_0.aarch64",
"AppStream-10.0.Z:rubygem-psych-debuginfo-0:5.1.2-10.el10_0.ppc64le",
"AppStream-10.0.Z:rubygem-psych-debuginfo-0:5.1.2-10.el10_0.s390x",
"AppStream-10.0.Z:rubygem-psych-debuginfo-0:5.1.2-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-racc-0:1.7.3-10.el10_0.aarch64",
"AppStream-10.0.Z:rubygem-racc-0:1.7.3-10.el10_0.ppc64le",
"AppStream-10.0.Z:rubygem-racc-0:1.7.3-10.el10_0.s390x",
"AppStream-10.0.Z:rubygem-racc-0:1.7.3-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-racc-debuginfo-0:1.7.3-10.el10_0.aarch64",
"AppStream-10.0.Z:rubygem-racc-debuginfo-0:1.7.3-10.el10_0.ppc64le",
"AppStream-10.0.Z:rubygem-racc-debuginfo-0:1.7.3-10.el10_0.s390x",
"AppStream-10.0.Z:rubygem-racc-debuginfo-0:1.7.3-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-rake-0:13.1.0-10.el10_0.noarch",
"AppStream-10.0.Z:rubygem-rbs-0:3.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:rubygem-rbs-0:3.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:rubygem-rbs-0:3.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:rubygem-rbs-0:3.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-rbs-debuginfo-0:3.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:rubygem-rbs-debuginfo-0:3.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:rubygem-rbs-debuginfo-0:3.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:rubygem-rbs-debuginfo-0:3.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:rubygem-rdoc-0:6.6.3.1-10.el10_0.noarch",
"AppStream-10.0.Z:rubygem-rexml-0:3.3.9-10.el10_0.noarch",
"AppStream-10.0.Z:rubygem-rss-0:0.3.1-10.el10_0.noarch",
"AppStream-10.0.Z:rubygem-test-unit-0:3.6.1-10.el10_0.noarch",
"AppStream-10.0.Z:rubygem-typeprof-0:0.21.9-10.el10_0.noarch",
"AppStream-10.0.Z:rubygems-0:3.5.22-10.el10_0.noarch",
"AppStream-10.0.Z:rubygems-devel-0:3.5.22-10.el10_0.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-0:3.3.8-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-0:3.3.8-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-0:3.3.8-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-0:3.3.8-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-0:3.3.8-4.module+el8.10.0+23024+a87ba659.src",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-0:3.3.8-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-bundled-gems-0:3.3.8-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-bundled-gems-0:3.3.8-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-bundled-gems-0:3.3.8-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-bundled-gems-0:3.3.8-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-bundled-gems-0:3.3.8-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-bundled-gems-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-bundled-gems-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-bundled-gems-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-bundled-gems-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-bundled-gems-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-debugsource-0:3.3.8-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-debugsource-0:3.3.8-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-debugsource-0:3.3.8-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-debugsource-0:3.3.8-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-debugsource-0:3.3.8-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-default-gems-0:3.3.8-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-devel-0:3.3.8-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-devel-0:3.3.8-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-devel-0:3.3.8-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-devel-0:3.3.8-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-devel-0:3.3.8-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-doc-0:3.3.8-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-libs-0:3.3.8-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-libs-0:3.3.8-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-libs-0:3.3.8-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-libs-0:3.3.8-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-libs-0:3.3.8-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-libs-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-libs-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-libs-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-libs-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:ruby-libs-debuginfo-0:3.3.8-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-abrt-0:0.4.0-1.module+el8.10.0+21226+b78a28c4.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-abrt-0:0.4.0-1.module+el8.10.0+21226+b78a28c4.src",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-abrt-doc-0:0.4.0-1.module+el8.10.0+21226+b78a28c4.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-bigdecimal-0:3.1.5-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-bigdecimal-0:3.1.5-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-bigdecimal-0:3.1.5-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-bigdecimal-0:3.1.5-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-bigdecimal-0:3.1.5-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-bigdecimal-debuginfo-0:3.1.5-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-bigdecimal-debuginfo-0:3.1.5-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-bigdecimal-debuginfo-0:3.1.5-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-bigdecimal-debuginfo-0:3.1.5-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-bigdecimal-debuginfo-0:3.1.5-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-bundler-0:2.5.22-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-io-console-0:0.7.1-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-io-console-0:0.7.1-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-io-console-0:0.7.1-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-io-console-0:0.7.1-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-io-console-0:0.7.1-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-io-console-debuginfo-0:0.7.1-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-io-console-debuginfo-0:0.7.1-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-io-console-debuginfo-0:0.7.1-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-io-console-debuginfo-0:0.7.1-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-io-console-debuginfo-0:0.7.1-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-irb-0:1.13.1-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-json-0:2.7.2-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-json-0:2.7.2-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-json-0:2.7.2-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-json-0:2.7.2-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-json-0:2.7.2-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-json-debuginfo-0:2.7.2-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-json-debuginfo-0:2.7.2-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-json-debuginfo-0:2.7.2-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-json-debuginfo-0:2.7.2-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-json-debuginfo-0:2.7.2-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-minitest-0:5.20.0-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.src",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-debuginfo-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-debuginfo-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-debuginfo-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-debuginfo-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-debugsource-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-debugsource-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-debugsource-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-debugsource-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-mysql2-doc-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.src",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-debuginfo-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-debuginfo-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-debuginfo-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-debuginfo-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-debugsource-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-debugsource-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-debugsource-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-debugsource-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-pg-doc-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-power_assert-0:2.0.3-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-psych-0:5.1.2-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-psych-0:5.1.2-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-psych-0:5.1.2-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-psych-0:5.1.2-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-psych-0:5.1.2-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-psych-debuginfo-0:5.1.2-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-psych-debuginfo-0:5.1.2-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-psych-debuginfo-0:5.1.2-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-psych-debuginfo-0:5.1.2-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-psych-debuginfo-0:5.1.2-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-racc-0:1.7.3-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-racc-0:1.7.3-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-racc-0:1.7.3-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-racc-0:1.7.3-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-racc-0:1.7.3-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-racc-debuginfo-0:1.7.3-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-racc-debuginfo-0:1.7.3-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-racc-debuginfo-0:1.7.3-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-racc-debuginfo-0:1.7.3-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-racc-debuginfo-0:1.7.3-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rake-0:13.1.0-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rbs-0:3.4.0-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rbs-0:3.4.0-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rbs-0:3.4.0-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rbs-0:3.4.0-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rbs-0:3.4.0-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rbs-debuginfo-0:3.4.0-4.module+el8.10.0+23024+a87ba659.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rbs-debuginfo-0:3.4.0-4.module+el8.10.0+23024+a87ba659.i686",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rbs-debuginfo-0:3.4.0-4.module+el8.10.0+23024+a87ba659.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rbs-debuginfo-0:3.4.0-4.module+el8.10.0+23024+a87ba659.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rbs-debuginfo-0:3.4.0-4.module+el8.10.0+23024+a87ba659.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rdoc-0:6.6.3.1-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rexml-0:3.3.9-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-rss-0:0.3.1-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-test-unit-0:3.6.1-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygem-typeprof-0:0.21.9-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygems-0:3.5.22-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:ruby:3.3:8100020250414172630:489197e6:rubygems-devel-0:3.5.22-4.module+el8.10.0+23024+a87ba659.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.src",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-bundled-gems-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-bundled-gems-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-bundled-gems-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-bundled-gems-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-bundled-gems-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-bundled-gems-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-bundled-gems-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-bundled-gems-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-bundled-gems-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-bundled-gems-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-debugsource-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-debugsource-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-debugsource-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-debugsource-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-debugsource-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-default-gems-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-devel-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-devel-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-devel-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-devel-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-devel-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-doc-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-libs-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-libs-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-libs-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-libs-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-libs-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-libs-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-libs-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-libs-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-libs-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:ruby-libs-debuginfo-0:3.3.8-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-bigdecimal-0:3.1.5-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-bigdecimal-0:3.1.5-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-bigdecimal-0:3.1.5-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-bigdecimal-0:3.1.5-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-bigdecimal-0:3.1.5-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-bigdecimal-debuginfo-0:3.1.5-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-bigdecimal-debuginfo-0:3.1.5-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-bigdecimal-debuginfo-0:3.1.5-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-bigdecimal-debuginfo-0:3.1.5-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-bigdecimal-debuginfo-0:3.1.5-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-bundler-0:2.5.22-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-io-console-0:0.7.1-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-io-console-0:0.7.1-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-io-console-0:0.7.1-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-io-console-0:0.7.1-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-io-console-0:0.7.1-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-io-console-debuginfo-0:0.7.1-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-io-console-debuginfo-0:0.7.1-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-io-console-debuginfo-0:0.7.1-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-io-console-debuginfo-0:0.7.1-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-io-console-debuginfo-0:0.7.1-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-irb-0:1.13.1-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-json-0:2.7.2-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-json-0:2.7.2-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-json-0:2.7.2-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-json-0:2.7.2-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-json-0:2.7.2-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-json-debuginfo-0:2.7.2-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-json-debuginfo-0:2.7.2-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-json-debuginfo-0:2.7.2-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-json-debuginfo-0:2.7.2-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-json-debuginfo-0:2.7.2-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-minitest-0:5.20.0-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.src",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-mysql2-doc-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.src",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-pg-doc-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-power_assert-0:2.0.3-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-psych-0:5.1.2-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-psych-0:5.1.2-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-psych-0:5.1.2-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-psych-0:5.1.2-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-psych-0:5.1.2-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-psych-debuginfo-0:5.1.2-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-psych-debuginfo-0:5.1.2-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-psych-debuginfo-0:5.1.2-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-psych-debuginfo-0:5.1.2-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-psych-debuginfo-0:5.1.2-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-racc-0:1.7.3-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-racc-0:1.7.3-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-racc-0:1.7.3-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-racc-0:1.7.3-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-racc-0:1.7.3-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-racc-debuginfo-0:1.7.3-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-racc-debuginfo-0:1.7.3-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-racc-debuginfo-0:1.7.3-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-racc-debuginfo-0:1.7.3-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-racc-debuginfo-0:1.7.3-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rake-0:13.1.0-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rbs-0:3.4.0-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rbs-0:3.4.0-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rbs-0:3.4.0-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rbs-0:3.4.0-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rbs-0:3.4.0-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rbs-debuginfo-0:3.4.0-4.module+el9.5.0+23030+26c9b8e1.aarch64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rbs-debuginfo-0:3.4.0-4.module+el9.5.0+23030+26c9b8e1.i686",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rbs-debuginfo-0:3.4.0-4.module+el9.5.0+23030+26c9b8e1.ppc64le",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rbs-debuginfo-0:3.4.0-4.module+el9.5.0+23030+26c9b8e1.s390x",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rbs-debuginfo-0:3.4.0-4.module+el9.5.0+23030+26c9b8e1.x86_64",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rdoc-0:6.6.3.1-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rexml-0:3.3.9-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-rss-0:0.3.1-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-test-unit-0:3.6.1-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygem-typeprof-0:0.21.9-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygems-0:3.5.22-4.module+el9.5.0+23030+26c9b8e1.noarch",
"AppStream-9.5.0.Z.MAIN:ruby:3.3:9050020250415095239:9:rubygems-devel-0:3.5.22-4.module+el9.5.0+23030+26c9b8e1.noarch",
"CRB-10.0.Z:ruby-0:3.3.8-10.el10_0.aarch64",
"CRB-10.0.Z:ruby-0:3.3.8-10.el10_0.ppc64le",
"CRB-10.0.Z:ruby-0:3.3.8-10.el10_0.s390x",
"CRB-10.0.Z:ruby-0:3.3.8-10.el10_0.src",
"CRB-10.0.Z:ruby-0:3.3.8-10.el10_0.x86_64",
"CRB-10.0.Z:ruby-bundled-gems-0:3.3.8-10.el10_0.aarch64",
"CRB-10.0.Z:ruby-bundled-gems-0:3.3.8-10.el10_0.ppc64le",
"CRB-10.0.Z:ruby-bundled-gems-0:3.3.8-10.el10_0.s390x",
"CRB-10.0.Z:ruby-bundled-gems-0:3.3.8-10.el10_0.x86_64",
"CRB-10.0.Z:ruby-bundled-gems-debuginfo-0:3.3.8-10.el10_0.aarch64",
"CRB-10.0.Z:ruby-bundled-gems-debuginfo-0:3.3.8-10.el10_0.ppc64le",
"CRB-10.0.Z:ruby-bundled-gems-debuginfo-0:3.3.8-10.el10_0.s390x",
"CRB-10.0.Z:ruby-bundled-gems-debuginfo-0:3.3.8-10.el10_0.x86_64",
"CRB-10.0.Z:ruby-debuginfo-0:3.3.8-10.el10_0.aarch64",
"CRB-10.0.Z:ruby-debuginfo-0:3.3.8-10.el10_0.ppc64le",
"CRB-10.0.Z:ruby-debuginfo-0:3.3.8-10.el10_0.s390x",
"CRB-10.0.Z:ruby-debuginfo-0:3.3.8-10.el10_0.x86_64",
"CRB-10.0.Z:ruby-debugsource-0:3.3.8-10.el10_0.aarch64",
"CRB-10.0.Z:ruby-debugsource-0:3.3.8-10.el10_0.ppc64le",
"CRB-10.0.Z:ruby-debugsource-0:3.3.8-10.el10_0.s390x",
"CRB-10.0.Z:ruby-debugsource-0:3.3.8-10.el10_0.x86_64",
"CRB-10.0.Z:ruby-default-gems-0:3.3.8-10.el10_0.noarch",
"CRB-10.0.Z:ruby-devel-0:3.3.8-10.el10_0.aarch64",
"CRB-10.0.Z:ruby-devel-0:3.3.8-10.el10_0.ppc64le",
"CRB-10.0.Z:ruby-devel-0:3.3.8-10.el10_0.s390x",
"CRB-10.0.Z:ruby-devel-0:3.3.8-10.el10_0.x86_64",
"CRB-10.0.Z:ruby-doc-0:3.3.8-10.el10_0.noarch",
"CRB-10.0.Z:ruby-libs-0:3.3.8-10.el10_0.aarch64",
"CRB-10.0.Z:ruby-libs-0:3.3.8-10.el10_0.ppc64le",
"CRB-10.0.Z:ruby-libs-0:3.3.8-10.el10_0.s390x",
"CRB-10.0.Z:ruby-libs-0:3.3.8-10.el10_0.x86_64",
"CRB-10.0.Z:ruby-libs-debuginfo-0:3.3.8-10.el10_0.aarch64",
"CRB-10.0.Z:ruby-libs-debuginfo-0:3.3.8-10.el10_0.ppc64le",
"CRB-10.0.Z:ruby-libs-debuginfo-0:3.3.8-10.el10_0.s390x",
"CRB-10.0.Z:ruby-libs-debuginfo-0:3.3.8-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-bigdecimal-0:3.1.5-10.el10_0.aarch64",
"CRB-10.0.Z:rubygem-bigdecimal-0:3.1.5-10.el10_0.ppc64le",
"CRB-10.0.Z:rubygem-bigdecimal-0:3.1.5-10.el10_0.s390x",
"CRB-10.0.Z:rubygem-bigdecimal-0:3.1.5-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-bigdecimal-debuginfo-0:3.1.5-10.el10_0.aarch64",
"CRB-10.0.Z:rubygem-bigdecimal-debuginfo-0:3.1.5-10.el10_0.ppc64le",
"CRB-10.0.Z:rubygem-bigdecimal-debuginfo-0:3.1.5-10.el10_0.s390x",
"CRB-10.0.Z:rubygem-bigdecimal-debuginfo-0:3.1.5-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-bundler-0:2.5.22-10.el10_0.noarch",
"CRB-10.0.Z:rubygem-io-console-0:0.7.1-10.el10_0.aarch64",
"CRB-10.0.Z:rubygem-io-console-0:0.7.1-10.el10_0.ppc64le",
"CRB-10.0.Z:rubygem-io-console-0:0.7.1-10.el10_0.s390x",
"CRB-10.0.Z:rubygem-io-console-0:0.7.1-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-io-console-debuginfo-0:0.7.1-10.el10_0.aarch64",
"CRB-10.0.Z:rubygem-io-console-debuginfo-0:0.7.1-10.el10_0.ppc64le",
"CRB-10.0.Z:rubygem-io-console-debuginfo-0:0.7.1-10.el10_0.s390x",
"CRB-10.0.Z:rubygem-io-console-debuginfo-0:0.7.1-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-irb-0:1.13.1-10.el10_0.noarch",
"CRB-10.0.Z:rubygem-json-0:2.7.2-10.el10_0.aarch64",
"CRB-10.0.Z:rubygem-json-0:2.7.2-10.el10_0.ppc64le",
"CRB-10.0.Z:rubygem-json-0:2.7.2-10.el10_0.s390x",
"CRB-10.0.Z:rubygem-json-0:2.7.2-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-json-debuginfo-0:2.7.2-10.el10_0.aarch64",
"CRB-10.0.Z:rubygem-json-debuginfo-0:2.7.2-10.el10_0.ppc64le",
"CRB-10.0.Z:rubygem-json-debuginfo-0:2.7.2-10.el10_0.s390x",
"CRB-10.0.Z:rubygem-json-debuginfo-0:2.7.2-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-minitest-0:5.20.0-10.el10_0.noarch",
"CRB-10.0.Z:rubygem-power_assert-0:2.0.3-10.el10_0.noarch",
"CRB-10.0.Z:rubygem-psych-0:5.1.2-10.el10_0.aarch64",
"CRB-10.0.Z:rubygem-psych-0:5.1.2-10.el10_0.ppc64le",
"CRB-10.0.Z:rubygem-psych-0:5.1.2-10.el10_0.s390x",
"CRB-10.0.Z:rubygem-psych-0:5.1.2-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-psych-debuginfo-0:5.1.2-10.el10_0.aarch64",
"CRB-10.0.Z:rubygem-psych-debuginfo-0:5.1.2-10.el10_0.ppc64le",
"CRB-10.0.Z:rubygem-psych-debuginfo-0:5.1.2-10.el10_0.s390x",
"CRB-10.0.Z:rubygem-psych-debuginfo-0:5.1.2-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-racc-0:1.7.3-10.el10_0.aarch64",
"CRB-10.0.Z:rubygem-racc-0:1.7.3-10.el10_0.ppc64le",
"CRB-10.0.Z:rubygem-racc-0:1.7.3-10.el10_0.s390x",
"CRB-10.0.Z:rubygem-racc-0:1.7.3-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-racc-debuginfo-0:1.7.3-10.el10_0.aarch64",
"CRB-10.0.Z:rubygem-racc-debuginfo-0:1.7.3-10.el10_0.ppc64le",
"CRB-10.0.Z:rubygem-racc-debuginfo-0:1.7.3-10.el10_0.s390x",
"CRB-10.0.Z:rubygem-racc-debuginfo-0:1.7.3-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-rake-0:13.1.0-10.el10_0.noarch",
"CRB-10.0.Z:rubygem-rbs-0:3.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:rubygem-rbs-0:3.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:rubygem-rbs-0:3.4.0-10.el10_0.s390x",
"CRB-10.0.Z:rubygem-rbs-0:3.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-rbs-debuginfo-0:3.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:rubygem-rbs-debuginfo-0:3.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:rubygem-rbs-debuginfo-0:3.4.0-10.el10_0.s390x",
"CRB-10.0.Z:rubygem-rbs-debuginfo-0:3.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:rubygem-rdoc-0:6.6.3.1-10.el10_0.noarch",
"CRB-10.0.Z:rubygem-rexml-0:3.3.9-10.el10_0.noarch",
"CRB-10.0.Z:rubygem-rss-0:0.3.1-10.el10_0.noarch",
"CRB-10.0.Z:rubygem-test-unit-0:3.6.1-10.el10_0.noarch",
"CRB-10.0.Z:rubygem-typeprof-0:0.21.9-10.el10_0.noarch",
"CRB-10.0.Z:rubygems-0:3.5.22-10.el10_0.noarch",
"CRB-10.0.Z:rubygems-devel-0:3.5.22-10.el10_0.noarch"
] |
[
"red_hat_3scale_api_management_platform_2:3scale-amp-zync-container",
"red_hat_enterprise_linux_10:rhel10-beta/flatpak-sdk",
"red_hat_enterprise_linux_6:ruby",
"red_hat_enterprise_linux_7:ruby",
"red_hat_enterprise_linux_8:ruby:2.5/ruby",
"red_hat_enterprise_linux_8:ruby:3.1/ruby",
"red_hat_enterprise_linux_9:rhel9/ruby-33",
"red_hat_enterprise_linux_9:ubi9/ruby-33"
] |
[
"red_hat_enterprise_linux_9:rhel9/ruby-30",
"red_hat_enterprise_linux_9:rhel9/ruby-31",
"red_hat_enterprise_linux_9:ruby",
"red_hat_enterprise_linux_9:ruby:3.1/ruby",
"red_hat_enterprise_linux_9:ubi9/ruby-30",
"red_hat_enterprise_linux_9:ubi9/ruby-31"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"vendor_fix",
"vendor_fix",
"vendor_fix",
"no_fix_planned",
"none_available"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Out of support scope",
"Affected"
] |
[
"2025-05-26T08:36:52+00:00",
"2025-07-02T14:32:06+00:00",
"2025-05-06T02:33:16+00:00",
null,
null
] |
CVE-2025-26600
|
CWE-416
|
xorg
|
xwayland: Use-after-free in PlayReleasedEvents()
|
Important
| null |
7.9/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause a use-after-free.
|
Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity and are not affected by this bug.
|
2025-02-12T14:15:01.957000+00:00
|
2025-02-25T00:00:00+00:00
|
[
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.s390x",
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.src",
"7Server-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x",
"7Server-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch",
"7Server-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch",
"7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x",
"7Server-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch",
"7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x",
"7Server-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64",
"7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le",
"7Server-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src",
"7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x",
"7Server-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le",
"7Server-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64",
"7Server-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.s390x",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.src",
"7Server-optional-ELS:tigervnc-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.s390x",
"7Server-optional-ELS:tigervnc-debuginfo-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:tigervnc-icons-0:1.8.0-36.el7_9.noarch",
"7Server-optional-ELS:tigervnc-license-0:1.8.0-36.el7_9.noarch",
"7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.s390x",
"7Server-optional-ELS:tigervnc-server-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:tigervnc-server-applet-0:1.8.0-36.el7_9.noarch",
"7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.s390x",
"7Server-optional-ELS:tigervnc-server-minimal-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64",
"7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.ppc64le",
"7Server-optional-ELS:tigervnc-server-module-0:1.8.0-36.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-0:1.20.4-30.el7_9.src",
"7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xdmx-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xephyr-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xnest-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xorg-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xvfb-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-Xwayland-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-common-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.i686",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.s390x",
"7Server-optional-ELS:xorg-x11-server-debuginfo-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.i686",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.ppc64le",
"7Server-optional-ELS:xorg-x11-server-devel-0:1.20.4-30.el7_9.x86_64",
"7Server-optional-ELS:xorg-x11-server-source-0:1.20.4-30.el7_9.noarch",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-3.el10_0.aarch64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-3.el10_0.ppc64le",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-3.el10_0.s390x",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-3.el10_0.src",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-3.el10_0.x86_64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-3.el10_0.aarch64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-3.el10_0.ppc64le",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-3.el10_0.s390x",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-3.el10_0.x86_64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-3.el10_0.aarch64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-3.el10_0.ppc64le",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-3.el10_0.s390x",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-3.el10_0.x86_64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-3.el10_0.aarch64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-3.el10_0.ppc64le",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-3.el10_0.s390x",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-3.el10_0.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-15.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-15.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-15.el8_10.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-15.el8_10.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.src",
"AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.13.noarch",
"AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.13.noarch",
"AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.13.noarch",
"AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.13.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.src",
"AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.src",
"AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.ppc64le",
"AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.src",
"AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.12.noarch",
"AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.12.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.src",
"AppStream-8.6.0.Z.AUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.AUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.AUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.AUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.src",
"AppStream-8.6.0.Z.E4S:tigervnc-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.E4S:tigervnc-license-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.E4S:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.aarch64",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.ppc64le",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.s390x",
"AppStream-8.6.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.src",
"AppStream-8.6.0.Z.TUS:tigervnc-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-debugsource-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-icons-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.TUS:tigervnc-license-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.TUS:tigervnc-selinux-0:1.12.0-6.el8_6.13.noarch",
"AppStream-8.6.0.Z.TUS:tigervnc-server-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-module-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.6.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.13.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.src",
"AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.12.noarch",
"AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.12.noarch",
"AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.12.noarch",
"AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.aarch64",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.ppc64le",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.s390x",
"AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.12.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.src",
"AppStream-9.0.0.Z.E4S:tigervnc-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-debugsource-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-icons-0:1.11.0-22.el9_0.13.noarch",
"AppStream-9.0.0.Z.E4S:tigervnc-license-0:1.11.0-22.el9_0.13.noarch",
"AppStream-9.0.0.Z.E4S:tigervnc-selinux-0:1.11.0-22.el9_0.13.noarch",
"AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.aarch64",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.ppc64le",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.s390x",
"AppStream-9.0.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.13.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.src",
"AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.10.noarch",
"AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.10.noarch",
"AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.10.noarch",
"AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.aarch64",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.ppc64le",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.s390x",
"AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.10.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.src",
"AppStream-9.4.0.Z.EUS:tigervnc-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-icons-0:1.13.1-8.el9_4.5.noarch",
"AppStream-9.4.0.Z.EUS:tigervnc-license-0:1.13.1-8.el9_4.5.noarch",
"AppStream-9.4.0.Z.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.5.noarch",
"AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.aarch64",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.ppc64le",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.s390x",
"AppStream-9.4.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.5.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.src",
"AppStream-9.5.0.Z.MAIN:tigervnc-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-debuginfo-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-debugsource-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-icons-0:1.14.1-1.el9_5.1.noarch",
"AppStream-9.5.0.Z.MAIN:tigervnc-license-0:1.14.1-1.el9_5.1.noarch",
"AppStream-9.5.0.Z.MAIN:tigervnc-selinux-0:1.14.1-1.el9_5.1.noarch",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-debuginfo-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.aarch64",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.ppc64le",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.s390x",
"AppStream-9.5.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.1.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-0:1.20.11-28.el9_6.src",
"AppStream-9.6.0.GA:xorg-x11-server-Xdmx-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xdmx-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xdmx-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xdmx-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-28.el9_6.i686",
"AppStream-9.6.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xephyr-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xephyr-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xephyr-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xephyr-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-28.el9_6.i686",
"AppStream-9.6.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xnest-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xnest-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xnest-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xnest-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-28.el9_6.i686",
"AppStream-9.6.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xorg-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xorg-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xorg-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xorg-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-28.el9_6.i686",
"AppStream-9.6.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xvfb-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xvfb-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xvfb-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xvfb-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-28.el9_6.i686",
"AppStream-9.6.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.i686",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.src",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-3.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-3.el9_6.i686",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-3.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-3.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-3.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-3.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-3.el9_6.i686",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-3.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-3.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-3.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-3.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-3.el9_6.i686",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-3.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-3.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-3.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-common-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-common-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-common-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-common-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-debuginfo-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-debuginfo-0:1.20.11-28.el9_6.i686",
"AppStream-9.6.0.GA:xorg-x11-server-debuginfo-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-debuginfo-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-debuginfo-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-debugsource-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-debugsource-0:1.20.11-28.el9_6.i686",
"AppStream-9.6.0.GA:xorg-x11-server-debugsource-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-debugsource-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-debugsource-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-devel-0:1.20.11-28.el9_6.aarch64",
"AppStream-9.6.0.GA:xorg-x11-server-devel-0:1.20.11-28.el9_6.i686",
"AppStream-9.6.0.GA:xorg-x11-server-devel-0:1.20.11-28.el9_6.ppc64le",
"AppStream-9.6.0.GA:xorg-x11-server-devel-0:1.20.11-28.el9_6.s390x",
"AppStream-9.6.0.GA:xorg-x11-server-devel-0:1.20.11-28.el9_6.x86_64",
"AppStream-9.6.0.GA:xorg-x11-server-source-0:1.20.11-28.el9_6.noarch",
"CRB-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-3.el10_0.aarch64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-3.el10_0.ppc64le",
"CRB-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-3.el10_0.s390x",
"CRB-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-3.el10_0.src",
"CRB-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-3.el10_0.x86_64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-3.el10_0.aarch64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-3.el10_0.ppc64le",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-3.el10_0.s390x",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-3.el10_0.x86_64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-3.el10_0.aarch64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-3.el10_0.ppc64le",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-3.el10_0.s390x",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-3.el10_0.x86_64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-3.el10_0.aarch64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-3.el10_0.ppc64le",
"CRB-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-3.el10_0.s390x",
"CRB-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-3.el10_0.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-0:1.20.11-28.el9_6.src",
"CRB-9.6.0.GA:xorg-x11-server-Xdmx-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xdmx-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xdmx-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xdmx-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-28.el9_6.i686",
"CRB-9.6.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xephyr-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xephyr-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xephyr-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xephyr-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-28.el9_6.i686",
"CRB-9.6.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xnest-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xnest-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xnest-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xnest-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-28.el9_6.i686",
"CRB-9.6.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xorg-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xorg-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xorg-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xorg-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-28.el9_6.i686",
"CRB-9.6.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xvfb-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xvfb-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xvfb-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xvfb-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-28.el9_6.i686",
"CRB-9.6.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.i686",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.src",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-0:23.2.7-3.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-3.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-3.el9_6.i686",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-3.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-3.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-3.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-3.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-3.el9_6.i686",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-3.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-3.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-3.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-3.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-3.el9_6.i686",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-3.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-3.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-3.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-common-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-common-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-common-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-common-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-debuginfo-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-debuginfo-0:1.20.11-28.el9_6.i686",
"CRB-9.6.0.GA:xorg-x11-server-debuginfo-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-debuginfo-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-debuginfo-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-debugsource-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-debugsource-0:1.20.11-28.el9_6.i686",
"CRB-9.6.0.GA:xorg-x11-server-debugsource-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-debugsource-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-debugsource-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-devel-0:1.20.11-28.el9_6.aarch64",
"CRB-9.6.0.GA:xorg-x11-server-devel-0:1.20.11-28.el9_6.i686",
"CRB-9.6.0.GA:xorg-x11-server-devel-0:1.20.11-28.el9_6.ppc64le",
"CRB-9.6.0.GA:xorg-x11-server-devel-0:1.20.11-28.el9_6.s390x",
"CRB-9.6.0.GA:xorg-x11-server-devel-0:1.20.11-28.el9_6.x86_64",
"CRB-9.6.0.GA:xorg-x11-server-source-0:1.20.11-28.el9_6.noarch"
] |
[
"red_hat_enterprise_linux_6:tigervnc",
"red_hat_enterprise_linux_6:xorg-x11-server"
] |
[
"red_hat_enterprise_linux_8:xorg-x11-server",
"red_hat_enterprise_linux_8:xorg-x11-server-Xwayland"
] |
[] |
[
"impact",
"impact"
] |
[
"Important",
"Moderate"
] |
[
null,
null
] |
[
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"workaround",
"no_fix_planned",
"none_available"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Out of support scope",
"Affected"
] |
[
"2025-03-17T01:34:33+00:00",
"2025-03-17T03:17:38+00:00",
"2025-05-13T16:03:28+00:00",
"2025-03-10T12:50:48+00:00",
"2025-03-17T01:16:05+00:00",
"2025-03-17T01:39:08+00:00",
"2025-03-17T04:23:53+00:00",
"2025-03-17T01:32:38+00:00",
"2025-03-17T01:39:45+00:00",
"2025-03-17T01:49:43+00:00",
"2025-03-17T01:48:23+00:00",
"2025-03-10T12:40:38+00:00",
"2025-05-13T08:28:20+00:00",
"2025-05-13T08:29:00+00:00",
null,
null,
null
] |
CVE-2025-47256
| null |
libxmp
|
stack-based buffer overflow via a malformed Pha format tracker module
| null | null |
5.6/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L
|
Libxmp through 4.6.2 has a stack-based buffer overflow in depack_pha in loaders/prowizard/pha.c via a malformed Pha format tracker module in a .mod file.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-05-06T21:00:43.359025+00:00
|
2025-05-06T00:00:00+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
CVE-2025-30691
|
CWE-120
|
openjdk
|
Improve compiler transformations (Oracle CPU 2025-04)
|
Moderate
| null |
4.7/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
|
Vulnerability in Oracle Java SE (component: Compiler). Supported versions that are affected are Oracle Java SE: 21.0.6, 24; Oracle GraalVM for JDK: 21.0.6 and 24. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE accessible data as well as unauthorized read access to a subset of Oracle Java SE accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
|
Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.
Red Hat follows best practice and federal requirements for least privilege, allowing only specific processes to be run with isolated accounts specific to team and federal platforms that have limited privileges that are only used for a single task. The environment leverages file integrity checks and malicious code protections, such as IPS/IDS and antimalware solutions, to help detect and prevent malicious code that attempts to exploit buffer overflow vulnerabilities. Robust input validation and error-handling mechanisms ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks.
|
2025-04-15T07:41:09.945000+00:00
|
2025-04-15T21:00:00+00:00
|
[
"7Server-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.src",
"7Server-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-ELS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el7_9.noarch",
"7Server-ELS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el7_9.noarch",
"7Server-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.27.0.6-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.27.0.6-1.el7_9.x86_64",
"7Server-optional-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-optional-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-optional-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-optional-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-optional-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.src",
"7Server-optional-ELS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-optional-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-optional-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-optional-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-optional-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-optional-ELS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-optional-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-optional-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-optional-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-optional-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-optional-ELS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-optional-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-optional-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-optional-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-optional-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-optional-ELS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-optional-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-optional-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-optional-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-optional-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-optional-ELS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-optional-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-optional-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-optional-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-optional-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-optional-ELS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el7_9.x86_64",
"7Server-optional-ELS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el7_9.noarch",
"7Server-optional-ELS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el7_9.noarch",
"7Server-optional-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.i686",
"7Server-optional-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.ppc64",
"7Server-optional-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.ppc64le",
"7Server-optional-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.s390x",
"7Server-optional-ELS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.27.0.6-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.27.0.6-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.27.0.6-1.el9.x86_64",
"AppStream-10.0.Z:java-21-openjdk-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-1:21.0.7.0.6-1.el10.src",
"AppStream-10.0.Z:java-21-openjdk-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-demo-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-demo-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-demo-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-demo-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-devel-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-devel-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-devel-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-devel-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-headless-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-headless-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-headless-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-headless-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-jmods-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-jmods-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-jmods-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-jmods-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-src-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-src-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-src-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-src-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-10.0.Z:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"AppStream-10.0.Z:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"AppStream-10.0.Z:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"AppStream-10.0.Z:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.src",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el8.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el8.noarch",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.src",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.src",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_2.noarch",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_2.noarch",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_2.x86_64",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_4.noarch",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_4.noarch",
"AppStream-8.4.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-1:17.0.15.0.6-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-src-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_4.noarch",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_4.noarch",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_4.noarch",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_4.noarch",
"AppStream-8.4.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-1:17.0.15.0.6-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-src-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_4.x86_64",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_6.noarch",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_6.noarch",
"AppStream-8.6.0.Z.AUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-1:17.0.15.0.6-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-src-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_6.noarch",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_6.noarch",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el8_6.noarch",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el8_6.noarch",
"AppStream-8.6.0.Z.TUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-1:17.0.15.0.6-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-debugsource-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-demo-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-devel-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-headless-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-javadoc-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-jmods-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-src-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:java-17-openjdk-static-libs-1:17.0.15.0.6-1.el8_6.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.src",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el8.noarch",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el8.noarch",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.src",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"AppStream-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-1.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-1.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.452.b09-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-2.el9_0.src",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-demo-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-src-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9_0.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.src",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el9.noarch",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el9.noarch",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.src",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.src",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el9.noarch",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el9.noarch",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.src",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.src",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.src",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el9.noarch",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el9.noarch",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.src",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.src",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"AppStream-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-10.0.Z:java-21-openjdk-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-1:21.0.7.0.6-1.el10.src",
"CRB-10.0.Z:java-21-openjdk-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-demo-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-demo-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-demo-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-demo-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-devel-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-devel-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-devel-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-devel-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-headless-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-headless-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-headless-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-headless-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-jmods-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-jmods-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-jmods-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-jmods-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-src-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-src-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-src-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-src-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-10.0.Z:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el10.aarch64",
"CRB-10.0.Z:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el10.ppc64le",
"CRB-10.0.Z:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el10.s390x",
"CRB-10.0.Z:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el10.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.src",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el8.noarch",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el8.noarch",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.src",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.src",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.aarch64",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.ppc64le",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.s390x",
"CRB-8.10.0.Z.MAIN.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.src",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el8.noarch",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el8.noarch",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.src",
"CRB-8.8.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.aarch64",
"CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.ppc64le",
"CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.s390x",
"CRB-8.8.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el8.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.src",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el9.noarch",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el9.noarch",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.src",
"CRB-9.2.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.2.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.src",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el9.noarch",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el9.noarch",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.src",
"CRB-9.4.0.Z.EUS:java-17-openjdk-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-src-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.src",
"CRB-9.4.0.Z.EUS:java-21-openjdk-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-src-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.4.0.Z.EUS:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.src",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-debugsource-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-1:1.8.0.452.b09-2.el9.noarch",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.452.b09-2.el9.noarch",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.452.b09-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.src",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-debugsource-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-demo-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-javadoc-zip-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-jmods-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-slowdebug-debuginfo-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-src-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-src-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-src-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-fastdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-17-openjdk-static-libs-slowdebug-1:17.0.15.0.6-2.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.src",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-debugsource-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-demo-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-javadoc-zip-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-jmods-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-slowdebug-debuginfo-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-src-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-src-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-src-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-fastdebug-1:21.0.7.0.6-1.el9.x86_64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.aarch64",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.ppc64le",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.s390x",
"CRB-9.5.0.Z.MAIN:java-21-openjdk-static-libs-slowdebug-1:21.0.7.0.6-1.el9.x86_64",
"Red Hat Build of OpenJDK 11.0.27 ELS",
"Red Hat Build of OpenJDK 17.0.15",
"Red Hat Build of OpenJDK 21.0.7",
"Red Hat Build of OpenJDK 8u452"
] |
[
"red_hat_enterprise_linux_6:java-1.6.0-openjdk",
"red_hat_enterprise_linux_6:java-1.7.0-openjdk",
"red_hat_enterprise_linux_6:java-1.8.0-openjdk",
"red_hat_enterprise_linux_7:java-1.6.0-openjdk",
"red_hat_enterprise_linux_7:java-1.7.0-openjdk",
"red_hat_enterprise_linux_7:java-11-openjdk",
"red_hat_enterprise_linux_8:java-11-openjdk",
"red_hat_enterprise_linux_9:java-11-openjdk"
] |
[
"red_hat_enterprise_linux_10:java-21-ibm-semeru-certified-jdk",
"red_hat_enterprise_linux_8:java-1.8.0-ibm"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"no_fix_planned"
] |
[
"Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Out of support scope"
] |
[
"2025-04-16T17:13:11+00:00",
"2025-04-16T08:12:10+00:00",
"2025-05-13T15:59:19+00:00",
"2025-04-16T18:11:23+00:00",
"2025-04-16T09:57:30+00:00",
"2025-04-16T09:44:05+00:00",
"2025-04-16T11:52:31+00:00",
"2025-04-16T17:31:38+00:00",
"2025-04-16T17:31:40+00:00",
"2025-04-16T17:26:14+00:00",
null
] |
CVE-2025-5269
|
CWE-119
|
firefox
|
thunderbird: Memory safety bug
|
Moderate
| null |
6.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
|
A flaw was found in Firefox. The Mozilla Foundation's Security Advisory describes the following issue: This bug shows evidence of memory corruption and we presume that with enough effort this could be exploited to run arbitrary code.
|
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
|
2025-05-27T13:01:19.766628+00:00
|
2025-05-27T12:29:27.780000+00:00
|
[
"7Server-ELS:firefox-0:128.11.0-1.el7_9.s390x",
"7Server-ELS:firefox-0:128.11.0-1.el7_9.src",
"7Server-ELS:firefox-0:128.11.0-1.el7_9.x86_64",
"7Server-ELS:firefox-debuginfo-0:128.11.0-1.el7_9.s390x",
"7Server-ELS:firefox-debuginfo-0:128.11.0-1.el7_9.x86_64",
"AppStream-10.0.Z:firefox-0:128.11.0-1.el10_0.aarch64",
"AppStream-10.0.Z:firefox-0:128.11.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:firefox-0:128.11.0-1.el10_0.s390x",
"AppStream-10.0.Z:firefox-0:128.11.0-1.el10_0.src",
"AppStream-10.0.Z:firefox-0:128.11.0-1.el10_0.x86_64",
"AppStream-10.0.Z:firefox-debuginfo-0:128.11.0-1.el10_0.aarch64",
"AppStream-10.0.Z:firefox-debuginfo-0:128.11.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:firefox-debuginfo-0:128.11.0-1.el10_0.s390x",
"AppStream-10.0.Z:firefox-debuginfo-0:128.11.0-1.el10_0.x86_64",
"AppStream-10.0.Z:firefox-debugsource-0:128.11.0-1.el10_0.aarch64",
"AppStream-10.0.Z:firefox-debugsource-0:128.11.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:firefox-debugsource-0:128.11.0-1.el10_0.s390x",
"AppStream-10.0.Z:firefox-debugsource-0:128.11.0-1.el10_0.x86_64",
"AppStream-10.0.Z:thunderbird-0:128.11.0-1.el10_0.aarch64",
"AppStream-10.0.Z:thunderbird-0:128.11.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:thunderbird-0:128.11.0-1.el10_0.s390x",
"AppStream-10.0.Z:thunderbird-0:128.11.0-1.el10_0.src",
"AppStream-10.0.Z:thunderbird-0:128.11.0-1.el10_0.x86_64",
"AppStream-10.0.Z:thunderbird-debuginfo-0:128.11.0-1.el10_0.aarch64",
"AppStream-10.0.Z:thunderbird-debuginfo-0:128.11.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:thunderbird-debuginfo-0:128.11.0-1.el10_0.s390x",
"AppStream-10.0.Z:thunderbird-debuginfo-0:128.11.0-1.el10_0.x86_64",
"AppStream-10.0.Z:thunderbird-debugsource-0:128.11.0-1.el10_0.aarch64",
"AppStream-10.0.Z:thunderbird-debugsource-0:128.11.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:thunderbird-debugsource-0:128.11.0-1.el10_0.s390x",
"AppStream-10.0.Z:thunderbird-debugsource-0:128.11.0-1.el10_0.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.11.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.11.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.11.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.11.0-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.11.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.11.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.11.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.11.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.11.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.11.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.11.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.11.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.11.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.11.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.11.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.11.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.11.0-1.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.11.0-1.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.11.0-1.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.11.0-1.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.11.0-1.el8_10.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-0:128.11.0-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:firefox-0:128.11.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.11.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.11.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-0:128.11.0-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:thunderbird-0:128.11.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.11.0-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.11.0-1.el8_2.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-0:128.11.0-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:firefox-0:128.11.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.11.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.11.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-0:128.11.0-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:thunderbird-0:128.11.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.11.0-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.11.0-1.el8_4.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-0:128.11.0-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:firefox-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-0:128.11.0-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:thunderbird-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.11.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-0:128.11.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-0:128.11.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-0:128.11.0-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:firefox-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.11.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.11.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.11.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.11.0-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:thunderbird-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-0:128.11.0-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:firefox-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-0:128.11.0-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:thunderbird-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.11.0-1.el8_6.x86_64",
"AppStream-8.8.0.Z.E4S:firefox-0:128.11.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:firefox-0:128.11.0-1.el8_8.src",
"AppStream-8.8.0.Z.E4S:firefox-0:128.11.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:thunderbird-0:128.11.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:thunderbird-0:128.11.0-1.el8_8.src",
"AppStream-8.8.0.Z.E4S:thunderbird-0:128.11.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:thunderbird-0:128.11.0-1.el8_8.src",
"AppStream-8.8.0.Z.TUS:thunderbird-0:128.11.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:thunderbird-debuginfo-0:128.11.0-1.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:thunderbird-debugsource-0:128.11.0-1.el8_8.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.11.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-0:128.11.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-0:128.11.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-0:128.11.0-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:firefox-0:128.11.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.11.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.11.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.11.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.11.0-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:thunderbird-0:128.11.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el9_0.x86_64",
"AppStream-9.2.0.Z.E4S:firefox-0:128.11.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:firefox-0:128.11.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:firefox-0:128.11.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:firefox-0:128.11.0-1.el9_2.src",
"AppStream-9.2.0.Z.E4S:firefox-0:128.11.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:firefox-debuginfo-0:128.11.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:firefox-debugsource-0:128.11.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:firefox-x11-0:128.11.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:firefox-x11-0:128.11.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:firefox-x11-0:128.11.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:firefox-x11-0:128.11.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:thunderbird-0:128.11.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:thunderbird-0:128.11.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:thunderbird-0:128.11.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:thunderbird-0:128.11.0-1.el9_2.src",
"AppStream-9.2.0.Z.E4S:thunderbird-0:128.11.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:thunderbird-debuginfo-0:128.11.0-1.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:thunderbird-debugsource-0:128.11.0-1.el9_2.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.11.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-0:128.11.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-0:128.11.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-0:128.11.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:firefox-0:128.11.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.11.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.11.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.11.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.11.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.11.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.11.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.11.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.11.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.11.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.11.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.11.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:firefox-x11-0:128.11.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.11.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.11.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.11.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.11.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:thunderbird-0:128.11.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.11.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.11.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.11.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.11.0-1.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.11.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.11.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.11.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.11.0-1.el9_4.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-0:128.11.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-0:128.11.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-0:128.11.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-0:128.11.0-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-0:128.11.0-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-debuginfo-0:128.11.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-debuginfo-0:128.11.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-debuginfo-0:128.11.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-debuginfo-0:128.11.0-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-debugsource-0:128.11.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-debugsource-0:128.11.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-debugsource-0:128.11.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-debugsource-0:128.11.0-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-x11-0:128.11.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-x11-0:128.11.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-x11-0:128.11.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:firefox-x11-0:128.11.0-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.11.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.11.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.11.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.11.0-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.11.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.11.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.11.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.11.0-1.el9_6.x86_64"
] |
[
"red_hat_enterprise_linux_10:rhel10/firefox-flatpak",
"red_hat_enterprise_linux_10:rhel10/thunderbird-flatpak",
"red_hat_enterprise_linux_6:firefox",
"red_hat_enterprise_linux_6:thunderbird",
"red_hat_enterprise_linux_7:thunderbird"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"no_fix_planned",
"none_available"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Out of support scope",
"Affected"
] |
[
"2025-06-16T05:30:43+00:00",
"2025-06-02T02:12:45+00:00",
"2025-06-05T17:16:29+00:00",
"2025-05-29T11:31:05+00:00",
"2025-06-10T16:52:41+00:00",
"2025-06-16T05:24:57+00:00",
"2025-06-09T03:20:53+00:00",
"2025-06-16T05:28:52+00:00",
"2025-06-09T03:01:08+00:00",
"2025-06-17T07:14:41+00:00",
"2025-06-09T02:20:28+00:00",
"2025-06-16T05:31:18+00:00",
"2025-06-09T01:57:28+00:00",
"2025-06-16T05:30:40+00:00",
"2025-06-05T12:26:23+00:00",
"2025-06-16T05:32:12+00:00",
"2025-06-09T04:54:38+00:00",
"2025-06-16T05:35:03+00:00",
"2025-06-05T12:34:03+00:00",
"2025-05-29T07:17:14+00:00",
"2025-06-05T19:02:19+00:00",
null,
null
] |
CVE-2025-27154
| null |
spotipy
|
Spotipy's cache file, containing spotify auth token, is created with overly broad permissions
| null | null |
7.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
|
Spotipy is a lightweight Python library for the Spotify Web API. The `CacheHandler` class creates a cache file to store the auth token. Prior to version 2.25.1, the file created has `rw-r--r--` (644) permissions by default, when it could be locked down to `rw-------` (600) permissions. This leads to overly broad exposure of the spotify auth token. If this token can be read by an attacker (another user on the machine, or a process running as another user), it can be used to perform administrative actions on the Spotify account, depending on the scope granted to the token. Version 2.25.1 tightens the cache file permissions.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-02-27T14:00:44.618803+00:00
|
2025-02-27T13:53:54.161000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[
"workaround"
] |
[
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] |
[
null
] |
CVE-2025-21983
| null |
kernel
|
mm/slab/kvfree_rcu: Switch to WQ_MEM_RECLAIM wq
|
Low
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
mm/slab/kvfree_rcu: Switch to WQ_MEM_RECLAIM wq
Currently kvfree_rcu() APIs use a system workqueue which is
"system_unbound_wq" to driver RCU machinery to reclaim a memory.
Recently, it has been noted that the following kernel warning can
be observed:
<snip>
workqueue: WQ_MEM_RECLAIM nvme-wq:nvme_scan_work is flushing !WQ_MEM_RECLAIM events_unbound:kfree_rcu_work
WARNING: CPU: 21 PID: 330 at kernel/workqueue.c:3719 check_flush_dependency+0x112/0x120
Modules linked in: intel_uncore_frequency(E) intel_uncore_frequency_common(E) skx_edac(E) ...
CPU: 21 UID: 0 PID: 330 Comm: kworker/u144:6 Tainted: G E 6.13.2-0_g925d379822da #1
Hardware name: Wiwynn Twin Lakes MP/Twin Lakes Passive MP, BIOS YMM20 02/01/2023
Workqueue: nvme-wq nvme_scan_work
RIP: 0010:check_flush_dependency+0x112/0x120
Code: 05 9a 40 14 02 01 48 81 c6 c0 00 00 00 48 8b 50 18 48 81 c7 c0 00 00 00 48 89 f9 48 ...
RSP: 0018:ffffc90000df7bd8 EFLAGS: 00010082
RAX: 000000000000006a RBX: ffffffff81622390 RCX: 0000000000000027
RDX: 00000000fffeffff RSI: 000000000057ffa8 RDI: ffff88907f960c88
RBP: 0000000000000000 R08: ffffffff83068e50 R09: 000000000002fffd
R10: 0000000000000004 R11: 0000000000000000 R12: ffff8881001a4400
R13: 0000000000000000 R14: ffff88907f420fb8 R15: 0000000000000000
FS: 0000000000000000(0000) GS:ffff88907f940000(0000) knlGS:0000000000000000
CR2: 00007f60c3001000 CR3: 000000107d010005 CR4: 00000000007726f0
PKRU: 55555554
Call Trace:
<TASK>
? __warn+0xa4/0x140
? check_flush_dependency+0x112/0x120
? report_bug+0xe1/0x140
? check_flush_dependency+0x112/0x120
? handle_bug+0x5e/0x90
? exc_invalid_op+0x16/0x40
? asm_exc_invalid_op+0x16/0x20
? timer_recalc_next_expiry+0x190/0x190
? check_flush_dependency+0x112/0x120
? check_flush_dependency+0x112/0x120
__flush_work.llvm.1643880146586177030+0x174/0x2c0
flush_rcu_work+0x28/0x30
kvfree_rcu_barrier+0x12f/0x160
kmem_cache_destroy+0x18/0x120
bioset_exit+0x10c/0x150
disk_release.llvm.6740012984264378178+0x61/0xd0
device_release+0x4f/0x90
kobject_put+0x95/0x180
nvme_put_ns+0x23/0xc0
nvme_remove_invalid_namespaces+0xb3/0xd0
nvme_scan_work+0x342/0x490
process_scheduled_works+0x1a2/0x370
worker_thread+0x2ff/0x390
? pwq_release_workfn+0x1e0/0x1e0
kthread+0xb1/0xe0
? __kthread_parkme+0x70/0x70
ret_from_fork+0x30/0x40
? __kthread_parkme+0x70/0x70
ret_from_fork_asm+0x11/0x20
</TASK>
---[ end trace 0000000000000000 ]---
<snip>
To address this switch to use of independent WQ_MEM_RECLAIM
workqueue, so the rules are not violated from workqueue framework
point of view.
Apart of that, since kvfree_rcu() does reclaim memory it is worth
to go with WQ_MEM_RECLAIM type of wq because it is designed for
this purpose.
| null |
2025-04-01T00:00:00+00:00
|
2025-04-01T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-3647
| null |
moodle
|
IDOR when accessing the cohorts report
| null | null |
4.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
|
A flaw was discovered in Moodle. Additional checks were required to ensure that users can only access cohort data they are authorized to retrieve.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-04-15T13:11:17.901000+00:00
|
2025-04-22T12:00:00+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
CVE-2025-37857
| null |
kernel
|
scsi: st: Fix array overflow in st_setup()
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
scsi: st: Fix array overflow in st_setup()
Change the array size to follow parms size instead of a fixed value.
| null |
2025-05-09T00:00:00+00:00
|
2025-05-09T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-4478
|
CWE-476
|
gnome-remote-desktop
|
freerdp: Unauthenticated RDP Packet Causes Segfault in FreeRDP Leading to Denial of Service
|
Moderate
| null |
7.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
|
A flaw was found in the FreeRDP used by Anaconda's remote install feature, where a crafted RDP packet could trigger a segmentation fault. This issue causes the service to crash and remain defunct, resulting in a denial of service. It occurs pre-boot and is likely due to a NULL pointer dereference. Rebooting is required to recover the system.
|
The severity of this issue is assessed as moderate rather than high, primarily because successful exploitation requires the remote installation feature to be explicitly enabled by the system administrator a non-default configuration in most RHEL deployments. The vulnerability arises during a pre-boot phase where a crafted RDP packet can trigger a segmentation fault in gnome-remote-desktop via FreeRDP, leading to a denial of service. While impactful, this scenario is limited to specific use cases, such as unattended remote installations, and does not result in privilege escalation or arbitrary code execution.
Furthermore, the flaw appears to stem from a null-pointer dereference, which generally results in a crash without introducing broader system compromise. The attack requires network access to the installer at a precise phase of its operation and is constrained by the need for a custom setup (e.g., RDP-based installs). As such, while the vulnerability does impact system availability under targeted conditions, its exploitability is restricted by environmental requirements and lack of persistence post-reboot, thereby reducing its overall risk profile compared to vulnerabilities that enable remote code execution or affect default system behavior.
|
2025-05-09T05:55:04.784000+00:00
|
2025-05-13T05:14:44.346000+00:00
|
[
"AppStream-10.0.Z:freerdp-2:3.10.3-3.el10_0.aarch64",
"AppStream-10.0.Z:freerdp-2:3.10.3-3.el10_0.ppc64le",
"AppStream-10.0.Z:freerdp-2:3.10.3-3.el10_0.s390x",
"AppStream-10.0.Z:freerdp-2:3.10.3-3.el10_0.src",
"AppStream-10.0.Z:freerdp-2:3.10.3-3.el10_0.x86_64",
"AppStream-10.0.Z:freerdp-debuginfo-2:3.10.3-3.el10_0.aarch64",
"AppStream-10.0.Z:freerdp-debuginfo-2:3.10.3-3.el10_0.ppc64le",
"AppStream-10.0.Z:freerdp-debuginfo-2:3.10.3-3.el10_0.s390x",
"AppStream-10.0.Z:freerdp-debuginfo-2:3.10.3-3.el10_0.x86_64",
"AppStream-10.0.Z:freerdp-debugsource-2:3.10.3-3.el10_0.aarch64",
"AppStream-10.0.Z:freerdp-debugsource-2:3.10.3-3.el10_0.ppc64le",
"AppStream-10.0.Z:freerdp-debugsource-2:3.10.3-3.el10_0.s390x",
"AppStream-10.0.Z:freerdp-debugsource-2:3.10.3-3.el10_0.x86_64",
"AppStream-10.0.Z:freerdp-devel-2:3.10.3-3.el10_0.aarch64",
"AppStream-10.0.Z:freerdp-devel-2:3.10.3-3.el10_0.ppc64le",
"AppStream-10.0.Z:freerdp-devel-2:3.10.3-3.el10_0.s390x",
"AppStream-10.0.Z:freerdp-devel-2:3.10.3-3.el10_0.x86_64",
"AppStream-10.0.Z:freerdp-libs-2:3.10.3-3.el10_0.aarch64",
"AppStream-10.0.Z:freerdp-libs-2:3.10.3-3.el10_0.ppc64le",
"AppStream-10.0.Z:freerdp-libs-2:3.10.3-3.el10_0.s390x",
"AppStream-10.0.Z:freerdp-libs-2:3.10.3-3.el10_0.x86_64",
"AppStream-10.0.Z:freerdp-libs-debuginfo-2:3.10.3-3.el10_0.aarch64",
"AppStream-10.0.Z:freerdp-libs-debuginfo-2:3.10.3-3.el10_0.ppc64le",
"AppStream-10.0.Z:freerdp-libs-debuginfo-2:3.10.3-3.el10_0.s390x",
"AppStream-10.0.Z:freerdp-libs-debuginfo-2:3.10.3-3.el10_0.x86_64",
"AppStream-10.0.Z:freerdp-server-2:3.10.3-3.el10_0.aarch64",
"AppStream-10.0.Z:freerdp-server-2:3.10.3-3.el10_0.ppc64le",
"AppStream-10.0.Z:freerdp-server-2:3.10.3-3.el10_0.s390x",
"AppStream-10.0.Z:freerdp-server-2:3.10.3-3.el10_0.x86_64",
"AppStream-10.0.Z:freerdp-server-debuginfo-2:3.10.3-3.el10_0.aarch64",
"AppStream-10.0.Z:freerdp-server-debuginfo-2:3.10.3-3.el10_0.ppc64le",
"AppStream-10.0.Z:freerdp-server-debuginfo-2:3.10.3-3.el10_0.s390x",
"AppStream-10.0.Z:freerdp-server-debuginfo-2:3.10.3-3.el10_0.x86_64",
"AppStream-10.0.Z:libwinpr-2:3.10.3-3.el10_0.aarch64",
"AppStream-10.0.Z:libwinpr-2:3.10.3-3.el10_0.ppc64le",
"AppStream-10.0.Z:libwinpr-2:3.10.3-3.el10_0.s390x",
"AppStream-10.0.Z:libwinpr-2:3.10.3-3.el10_0.x86_64",
"AppStream-10.0.Z:libwinpr-debuginfo-2:3.10.3-3.el10_0.aarch64",
"AppStream-10.0.Z:libwinpr-debuginfo-2:3.10.3-3.el10_0.ppc64le",
"AppStream-10.0.Z:libwinpr-debuginfo-2:3.10.3-3.el10_0.s390x",
"AppStream-10.0.Z:libwinpr-debuginfo-2:3.10.3-3.el10_0.x86_64",
"AppStream-10.0.Z:libwinpr-devel-2:3.10.3-3.el10_0.aarch64",
"AppStream-10.0.Z:libwinpr-devel-2:3.10.3-3.el10_0.ppc64le",
"AppStream-10.0.Z:libwinpr-devel-2:3.10.3-3.el10_0.s390x",
"AppStream-10.0.Z:libwinpr-devel-2:3.10.3-3.el10_0.x86_64",
"CRB-10.0.Z:freerdp-2:3.10.3-3.el10_0.aarch64",
"CRB-10.0.Z:freerdp-2:3.10.3-3.el10_0.ppc64le",
"CRB-10.0.Z:freerdp-2:3.10.3-3.el10_0.s390x",
"CRB-10.0.Z:freerdp-2:3.10.3-3.el10_0.src",
"CRB-10.0.Z:freerdp-2:3.10.3-3.el10_0.x86_64",
"CRB-10.0.Z:freerdp-debuginfo-2:3.10.3-3.el10_0.aarch64",
"CRB-10.0.Z:freerdp-debuginfo-2:3.10.3-3.el10_0.ppc64le",
"CRB-10.0.Z:freerdp-debuginfo-2:3.10.3-3.el10_0.s390x",
"CRB-10.0.Z:freerdp-debuginfo-2:3.10.3-3.el10_0.x86_64",
"CRB-10.0.Z:freerdp-debugsource-2:3.10.3-3.el10_0.aarch64",
"CRB-10.0.Z:freerdp-debugsource-2:3.10.3-3.el10_0.ppc64le",
"CRB-10.0.Z:freerdp-debugsource-2:3.10.3-3.el10_0.s390x",
"CRB-10.0.Z:freerdp-debugsource-2:3.10.3-3.el10_0.x86_64",
"CRB-10.0.Z:freerdp-devel-2:3.10.3-3.el10_0.aarch64",
"CRB-10.0.Z:freerdp-devel-2:3.10.3-3.el10_0.ppc64le",
"CRB-10.0.Z:freerdp-devel-2:3.10.3-3.el10_0.s390x",
"CRB-10.0.Z:freerdp-devel-2:3.10.3-3.el10_0.x86_64",
"CRB-10.0.Z:freerdp-libs-2:3.10.3-3.el10_0.aarch64",
"CRB-10.0.Z:freerdp-libs-2:3.10.3-3.el10_0.ppc64le",
"CRB-10.0.Z:freerdp-libs-2:3.10.3-3.el10_0.s390x",
"CRB-10.0.Z:freerdp-libs-2:3.10.3-3.el10_0.x86_64",
"CRB-10.0.Z:freerdp-libs-debuginfo-2:3.10.3-3.el10_0.aarch64",
"CRB-10.0.Z:freerdp-libs-debuginfo-2:3.10.3-3.el10_0.ppc64le",
"CRB-10.0.Z:freerdp-libs-debuginfo-2:3.10.3-3.el10_0.s390x",
"CRB-10.0.Z:freerdp-libs-debuginfo-2:3.10.3-3.el10_0.x86_64",
"CRB-10.0.Z:freerdp-server-2:3.10.3-3.el10_0.aarch64",
"CRB-10.0.Z:freerdp-server-2:3.10.3-3.el10_0.ppc64le",
"CRB-10.0.Z:freerdp-server-2:3.10.3-3.el10_0.s390x",
"CRB-10.0.Z:freerdp-server-2:3.10.3-3.el10_0.x86_64",
"CRB-10.0.Z:freerdp-server-debuginfo-2:3.10.3-3.el10_0.aarch64",
"CRB-10.0.Z:freerdp-server-debuginfo-2:3.10.3-3.el10_0.ppc64le",
"CRB-10.0.Z:freerdp-server-debuginfo-2:3.10.3-3.el10_0.s390x",
"CRB-10.0.Z:freerdp-server-debuginfo-2:3.10.3-3.el10_0.x86_64",
"CRB-10.0.Z:libwinpr-2:3.10.3-3.el10_0.aarch64",
"CRB-10.0.Z:libwinpr-2:3.10.3-3.el10_0.ppc64le",
"CRB-10.0.Z:libwinpr-2:3.10.3-3.el10_0.s390x",
"CRB-10.0.Z:libwinpr-2:3.10.3-3.el10_0.x86_64",
"CRB-10.0.Z:libwinpr-debuginfo-2:3.10.3-3.el10_0.aarch64",
"CRB-10.0.Z:libwinpr-debuginfo-2:3.10.3-3.el10_0.ppc64le",
"CRB-10.0.Z:libwinpr-debuginfo-2:3.10.3-3.el10_0.s390x",
"CRB-10.0.Z:libwinpr-debuginfo-2:3.10.3-3.el10_0.x86_64",
"CRB-10.0.Z:libwinpr-devel-2:3.10.3-3.el10_0.aarch64",
"CRB-10.0.Z:libwinpr-devel-2:3.10.3-3.el10_0.ppc64le",
"CRB-10.0.Z:libwinpr-devel-2:3.10.3-3.el10_0.s390x",
"CRB-10.0.Z:libwinpr-devel-2:3.10.3-3.el10_0.x86_64"
] |
[] |
[
"red_hat_enterprise_linux_8:freerdp",
"red_hat_enterprise_linux_9:freerdp"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"vendor_fix",
"workaround"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] |
[
"2025-06-23T02:56:57+00:00",
null
] |
CVE-2025-6445
| null |
ServiceStack FindType Directory Traversal Remote Code Execution Vulnerability
| null | null | null |
ServiceStack FindType Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of ServiceStack. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.
The specific flaw exists within the implementation of the FindType method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25837.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-06-20T17:17:21.657000+00:00
|
2025-06-23T14:02:12.844000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
|
CVE-2025-21829
|
CWE-99
|
kernel
|
RDMA/rxe: Fix the warning "__rxe_cleanup+0x12c/0x170 [rdma_rxe]"
|
Low
| null |
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
RDMA/rxe: Fix the warning "__rxe_cleanup+0x12c/0x170 [rdma_rxe]"
The Call Trace is as below:
"
<TASK>
? show_regs.cold+0x1a/0x1f
? __rxe_cleanup+0x12c/0x170 [rdma_rxe]
? __warn+0x84/0xd0
? __rxe_cleanup+0x12c/0x170 [rdma_rxe]
? report_bug+0x105/0x180
? handle_bug+0x46/0x80
? exc_invalid_op+0x19/0x70
? asm_exc_invalid_op+0x1b/0x20
? __rxe_cleanup+0x12c/0x170 [rdma_rxe]
? __rxe_cleanup+0x124/0x170 [rdma_rxe]
rxe_destroy_qp.cold+0x24/0x29 [rdma_rxe]
ib_destroy_qp_user+0x118/0x190 [ib_core]
rdma_destroy_qp.cold+0x43/0x5e [rdma_cm]
rtrs_cq_qp_destroy.cold+0x1d/0x2b [rtrs_core]
rtrs_srv_close_work.cold+0x1b/0x31 [rtrs_server]
process_one_work+0x21d/0x3f0
worker_thread+0x4a/0x3c0
? process_one_work+0x3f0/0x3f0
kthread+0xf0/0x120
? kthread_complete_and_exit+0x20/0x20
ret_from_fork+0x22/0x30
</TASK>
"
When too many rdma resources are allocated, rxe needs more time to
handle these rdma resources. Sometimes with the current timeout, rxe
can not release the rdma resources correctly.
Compared with other rdma drivers, a bigger timeout is used.
| null |
2025-03-06T00:00:00+00:00
|
2025-03-06T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel"
] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"no_fix_planned",
"none_available",
"none_available"
] |
[
"Out of support scope",
"Fix deferred",
"Affected"
] |
[
null,
null,
null
] |
CVE-2025-38022
| null |
kernel
|
RDMA/core: Fix "KASAN: slab-use-after-free Read in ib_register_device" problem
|
Moderate
| null |
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
RDMA/core: Fix "KASAN: slab-use-after-free Read in ib_register_device" problem
Call Trace:
__dump_stack lib/dump_stack.c:94 [inline]
dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:120
print_address_description mm/kasan/report.c:408 [inline]
print_report+0xc3/0x670 mm/kasan/report.c:521
kasan_report+0xe0/0x110 mm/kasan/report.c:634
strlen+0x93/0xa0 lib/string.c:420
__fortify_strlen include/linux/fortify-string.h:268 [inline]
get_kobj_path_length lib/kobject.c:118 [inline]
kobject_get_path+0x3f/0x2a0 lib/kobject.c:158
kobject_uevent_env+0x289/0x1870 lib/kobject_uevent.c:545
ib_register_device drivers/infiniband/core/device.c:1472 [inline]
ib_register_device+0x8cf/0xe00 drivers/infiniband/core/device.c:1393
rxe_register_device+0x275/0x320 drivers/infiniband/sw/rxe/rxe_verbs.c:1552
rxe_net_add+0x8e/0xe0 drivers/infiniband/sw/rxe/rxe_net.c:550
rxe_newlink+0x70/0x190 drivers/infiniband/sw/rxe/rxe.c:225
nldev_newlink+0x3a3/0x680 drivers/infiniband/core/nldev.c:1796
rdma_nl_rcv_msg+0x387/0x6e0 drivers/infiniband/core/netlink.c:195
rdma_nl_rcv_skb.constprop.0.isra.0+0x2e5/0x450
netlink_unicast_kernel net/netlink/af_netlink.c:1313 [inline]
netlink_unicast+0x53a/0x7f0 net/netlink/af_netlink.c:1339
netlink_sendmsg+0x8d1/0xdd0 net/netlink/af_netlink.c:1883
sock_sendmsg_nosec net/socket.c:712 [inline]
__sock_sendmsg net/socket.c:727 [inline]
____sys_sendmsg+0xa95/0xc70 net/socket.c:2566
___sys_sendmsg+0x134/0x1d0 net/socket.c:2620
__sys_sendmsg+0x16d/0x220 net/socket.c:2652
do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline]
do_syscall_64+0xcd/0x260 arch/x86/entry/syscall_64.c:94
entry_SYSCALL_64_after_hwframe+0x77/0x7f
This problem is similar to the problem that the
commit 1d6a9e7449e2 ("RDMA/core: Fix use-after-free when rename device name")
fixes.
The root cause is: the function ib_device_rename() renames the name with
lock. But in the function kobject_uevent(), this name is accessed without
lock protection at the same time.
The solution is to add the lock protection when this name is accessed in
the function kobject_uevent().
| null |
2025-06-18T00:00:00+00:00
|
2025-06-18T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"none_available"
] |
[
"Affected"
] |
[
null
] |
CVE-2025-37787
| null |
kernel
|
net: dsa: mv88e6xxx: avoid unregistering devlink regions which were never registered
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
net: dsa: mv88e6xxx: avoid unregistering devlink regions which were never registered
Russell King reports that a system with mv88e6xxx dereferences a NULL
pointer when unbinding this driver:
https://lore.kernel.org/netdev/[email protected]/
The crash seems to be in devlink_region_destroy(), which is not NULL
tolerant but is given a NULL devlink global region pointer.
At least on some chips, some devlink regions are conditionally registered
since the blamed commit, see mv88e6xxx_setup_devlink_regions_global():
if (cond && !cond(chip))
continue;
These are MV88E6XXX_REGION_STU and MV88E6XXX_REGION_PVT. If the chip
does not have an STU or PVT, it should crash like this.
To fix the issue, avoid unregistering those regions which are NULL, i.e.
were skipped at mv88e6xxx_setup_devlink_regions_global() time.
| null |
2025-05-01T00:00:00+00:00
|
2025-05-01T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-38188
| null |
kernel
|
drm/msm/a7xx: Call CP_RESET_CONTEXT_STATE
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
drm/msm/a7xx: Call CP_RESET_CONTEXT_STATE
Calling this packet is necessary when we switch contexts because there
are various pieces of state used by userspace to synchronize between BR
and BV that are persistent across submits and we need to make sure that
they are in a "safe" state when switching contexts. Otherwise a
userspace submission in one context could cause another context to
function incorrectly and hang, effectively a denial of service (although
without leaking data). This was missed during initial a7xx bringup.
Patchwork: https://patchwork.freedesktop.org/patch/654924/
| null |
2025-07-04T00:00:00+00:00
|
2025-07-04T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-21653
|
CWE-20
|
kernel
|
net_sched: cls_flow: validate TCA_FLOW_RSHIFT attribute
|
Moderate
| null |
4.7/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
net_sched: cls_flow: validate TCA_FLOW_RSHIFT attribute
syzbot found that TCA_FLOW_RSHIFT attribute was not validated.
Right shitfing a 32bit integer is undefined for large shift values.
UBSAN: shift-out-of-bounds in net/sched/cls_flow.c:329:23
shift exponent 9445 is too large for 32-bit type 'u32' (aka 'unsigned int')
CPU: 1 UID: 0 PID: 54 Comm: kworker/u8:3 Not tainted 6.13.0-rc3-syzkaller-00180-g4f619d518db9 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
Workqueue: ipv6_addrconf addrconf_dad_work
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:94 [inline]
dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120
ubsan_epilogue lib/ubsan.c:231 [inline]
__ubsan_handle_shift_out_of_bounds+0x3c8/0x420 lib/ubsan.c:468
flow_classify+0x24d5/0x25b0 net/sched/cls_flow.c:329
tc_classify include/net/tc_wrapper.h:197 [inline]
__tcf_classify net/sched/cls_api.c:1771 [inline]
tcf_classify+0x420/0x1160 net/sched/cls_api.c:1867
sfb_classify net/sched/sch_sfb.c:260 [inline]
sfb_enqueue+0x3ad/0x18b0 net/sched/sch_sfb.c:318
dev_qdisc_enqueue+0x4b/0x290 net/core/dev.c:3793
__dev_xmit_skb net/core/dev.c:3889 [inline]
__dev_queue_xmit+0xf0e/0x3f50 net/core/dev.c:4400
dev_queue_xmit include/linux/netdevice.h:3168 [inline]
neigh_hh_output include/net/neighbour.h:523 [inline]
neigh_output include/net/neighbour.h:537 [inline]
ip_finish_output2+0xd41/0x1390 net/ipv4/ip_output.c:236
iptunnel_xmit+0x55d/0x9b0 net/ipv4/ip_tunnel_core.c:82
udp_tunnel_xmit_skb+0x262/0x3b0 net/ipv4/udp_tunnel_core.c:173
geneve_xmit_skb drivers/net/geneve.c:916 [inline]
geneve_xmit+0x21dc/0x2d00 drivers/net/geneve.c:1039
__netdev_start_xmit include/linux/netdevice.h:5002 [inline]
netdev_start_xmit include/linux/netdevice.h:5011 [inline]
xmit_one net/core/dev.c:3590 [inline]
dev_hard_start_xmit+0x27a/0x7d0 net/core/dev.c:3606
__dev_queue_xmit+0x1b73/0x3f50 net/core/dev.c:4434
|
If qdisc (or other packets filtering with cls_flow) being used, user can trigger ubsan_handle_shift_out_of_bounds (only with KASAN enabled and this incorrect shift could not be used for privileges escalation, but instead fail of this service itself that is deny of service). The security impact is limited.
|
2025-01-19T00:00:00+00:00
|
2025-01-19T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"workaround",
"no_fix_planned",
"no_fix_planned"
] |
[
"To mitigate this issue, prevent module cls_flow from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"Out of support scope",
"Will not fix"
] |
[
null,
null,
null
] |
CVE-2025-1046
| null |
Luxion KeyShot SKP File Parsing Use-After-Free Remote Code Execution Vulnerability
| null | null | null |
Luxion KeyShot SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23646.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-02-04T21:01:30.617000+00:00
|
2025-04-09T20:30:48.977000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
|
CVE-2025-22090
|
CWE-459
|
kernel
|
x86/mm/pat: Fix VM_PAT handling when fork() fails in copy_page_range()
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
x86/mm/pat: Fix VM_PAT handling when fork() fails in copy_page_range()
If track_pfn_copy() fails, we already added the dst VMA to the maple
tree. As fork() fails, we'll cleanup the maple tree, and stumble over
the dst VMA for which we neither performed any reservation nor copied
any page tables.
Consequently untrack_pfn() will see VM_PAT and try obtaining the
PAT information from the page table -- which fails because the page
table was not copied.
The easiest fix would be to simply clear the VM_PAT flag of the dst VMA
if track_pfn_copy() fails. However, the whole thing is about "simply"
clearing the VM_PAT flag is shaky as well: if we passed track_pfn_copy()
and performed a reservation, but copying the page tables fails, we'll
simply clear the VM_PAT flag, not properly undoing the reservation ...
which is also wrong.
So let's fix it properly: set the VM_PAT flag only if the reservation
succeeded (leaving it clear initially), and undo the reservation if
anything goes wrong while copying the page tables: clearing the VM_PAT
flag after undoing the reservation.
Note that any copied page table entries will get zapped when the VMA will
get removed later, after copy_page_range() succeeded; as VM_PAT is not set
then, we won't try cleaning VM_PAT up once more and untrack_pfn() will be
happy. Note that leaving these page tables in place without a reservation
is not a problem, as we are aborting fork(); this process will never run.
A reproducer can trigger this usually at the first try:
https://gitlab.com/davidhildenbrand/scratchspace/-/raw/main/reproducers/pat_fork.c
WARNING: CPU: 26 PID: 11650 at arch/x86/mm/pat/memtype.c:983 get_pat_info+0xf6/0x110
Modules linked in: ...
CPU: 26 UID: 0 PID: 11650 Comm: repro3 Not tainted 6.12.0-rc5+ #92
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-2.fc40 04/01/2014
RIP: 0010:get_pat_info+0xf6/0x110
...
Call Trace:
<TASK>
...
untrack_pfn+0x52/0x110
unmap_single_vma+0xa6/0xe0
unmap_vmas+0x105/0x1f0
exit_mmap+0xf6/0x460
__mmput+0x4b/0x120
copy_process+0x1bf6/0x2aa0
kernel_clone+0xab/0x440
__do_sys_clone+0x66/0x90
do_syscall_64+0x95/0x180
Likely this case was missed in:
d155df53f310 ("x86/mm/pat: clear VM_PAT if copy_p4d_range failed")
... and instead of undoing the reservation we simply cleared the VM_PAT flag.
Keep the documentation of these functions in include/linux/pgtable.h,
one place is more than sufficient -- we should clean that up for the other
functions like track_pfn_remap/untrack_pfn separately.
| null |
2025-04-16T00:00:00+00:00
|
2025-04-16T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-5455
|
CWE-617
|
qt5
|
qt6: QtCore Assertion Failure Denial of Service
|
Moderate
| null |
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
|
A flaw was found in QtCore's qDecodeDataUrl() function. This vulnerability allows an application level denial of service via a malformed data URL with a missing charset value when assertions are enabled.
| null |
2025-06-02T09:00:44.207593+00:00
|
2025-06-02T08:46:20.524000+00:00
|
[
"AppStream-10.0.Z:qt6-qtbase-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-0:6.8.1-9.el10_0.src",
"AppStream-10.0.Z:qt6-qtbase-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-common-0:6.8.1-9.el10_0.noarch",
"AppStream-10.0.Z:qt6-qtbase-debuginfo-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-debuginfo-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-debuginfo-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-debugsource-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-debugsource-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-debugsource-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-debugsource-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-devel-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-devel-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-devel-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-devel-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-devel-debuginfo-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-devel-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-devel-debuginfo-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-devel-debuginfo-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-examples-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-examples-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-examples-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-examples-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-examples-debuginfo-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-examples-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-examples-debuginfo-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-examples-debuginfo-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-gui-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-gui-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-gui-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-gui-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-gui-debuginfo-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-gui-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-gui-debuginfo-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-gui-debuginfo-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-mysql-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-mysql-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-mysql-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-mysql-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-mysql-debuginfo-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-mysql-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-mysql-debuginfo-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-mysql-debuginfo-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-odbc-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-odbc-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-odbc-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-odbc-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-odbc-debuginfo-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-odbc-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-odbc-debuginfo-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-odbc-debuginfo-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-postgresql-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-postgresql-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-postgresql-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-postgresql-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-postgresql-debuginfo-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-postgresql-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-postgresql-debuginfo-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-postgresql-debuginfo-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-private-devel-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-private-devel-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-private-devel-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-private-devel-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-static-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-static-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-static-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-static-0:6.8.1-9.el10_0.x86_64",
"AppStream-10.0.Z:qt6-qtbase-tests-debuginfo-0:6.8.1-9.el10_0.aarch64",
"AppStream-10.0.Z:qt6-qtbase-tests-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"AppStream-10.0.Z:qt6-qtbase-tests-debuginfo-0:6.8.1-9.el10_0.s390x",
"AppStream-10.0.Z:qt6-qtbase-tests-debuginfo-0:6.8.1-9.el10_0.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-0:5.15.9-11.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-common-0:5.15.9-11.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-debuginfo-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-debuginfo-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-debuginfo-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-debuginfo-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-debugsource-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-debugsource-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-debugsource-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-debugsource-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-debugsource-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-debuginfo-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-debuginfo-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-debuginfo-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-debuginfo-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-debuginfo-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-debuginfo-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-debuginfo-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-debuginfo-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-debuginfo-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-debuginfo-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-debuginfo-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-debuginfo-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-debuginfo-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-debuginfo-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-debuginfo-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-debuginfo-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-debuginfo-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-debuginfo-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-debuginfo-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-debuginfo-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-debuginfo-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-debuginfo-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-debuginfo-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-debuginfo-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-private-devel-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-private-devel-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-private-devel-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-private-devel-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-private-devel-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-static-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-static-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-static-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-static-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-static-0:5.15.9-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-tests-debuginfo-0:5.15.9-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-tests-debuginfo-0:5.15.9-11.el9_6.i686",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-tests-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-tests-debuginfo-0:5.15.9-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:qt5-qtbase-tests-debuginfo-0:5.15.9-11.el9_6.x86_64",
"CRB-10.0.Z:qt6-qtbase-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-0:6.8.1-9.el10_0.src",
"CRB-10.0.Z:qt6-qtbase-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-common-0:6.8.1-9.el10_0.noarch",
"CRB-10.0.Z:qt6-qtbase-debuginfo-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-debuginfo-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-debuginfo-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-debugsource-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-debugsource-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-debugsource-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-debugsource-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-devel-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-devel-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-devel-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-devel-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-devel-debuginfo-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-devel-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-devel-debuginfo-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-devel-debuginfo-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-examples-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-examples-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-examples-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-examples-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-examples-debuginfo-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-examples-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-examples-debuginfo-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-examples-debuginfo-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-gui-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-gui-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-gui-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-gui-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-gui-debuginfo-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-gui-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-gui-debuginfo-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-gui-debuginfo-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-mysql-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-mysql-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-mysql-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-mysql-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-mysql-debuginfo-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-mysql-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-mysql-debuginfo-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-mysql-debuginfo-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-odbc-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-odbc-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-odbc-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-odbc-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-odbc-debuginfo-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-odbc-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-odbc-debuginfo-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-odbc-debuginfo-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-postgresql-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-postgresql-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-postgresql-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-postgresql-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-postgresql-debuginfo-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-postgresql-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-postgresql-debuginfo-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-postgresql-debuginfo-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-private-devel-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-private-devel-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-private-devel-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-private-devel-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-static-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-static-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-static-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-static-0:6.8.1-9.el10_0.x86_64",
"CRB-10.0.Z:qt6-qtbase-tests-debuginfo-0:6.8.1-9.el10_0.aarch64",
"CRB-10.0.Z:qt6-qtbase-tests-debuginfo-0:6.8.1-9.el10_0.ppc64le",
"CRB-10.0.Z:qt6-qtbase-tests-debuginfo-0:6.8.1-9.el10_0.s390x",
"CRB-10.0.Z:qt6-qtbase-tests-debuginfo-0:6.8.1-9.el10_0.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-0:5.15.9-11.el9_6.src",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-common-0:5.15.9-11.el9_6.noarch",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-debuginfo-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-debuginfo-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-debuginfo-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-debuginfo-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-debugsource-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-debugsource-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-debugsource-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-debugsource-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-debugsource-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-debuginfo-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-debuginfo-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-debuginfo-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-devel-debuginfo-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-debuginfo-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-debuginfo-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-debuginfo-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-examples-debuginfo-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-debuginfo-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-debuginfo-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-debuginfo-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-gui-debuginfo-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-debuginfo-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-debuginfo-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-debuginfo-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-mysql-debuginfo-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-debuginfo-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-debuginfo-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-debuginfo-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-odbc-debuginfo-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-debuginfo-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-debuginfo-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-debuginfo-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-postgresql-debuginfo-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-private-devel-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-private-devel-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-private-devel-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-private-devel-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-private-devel-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-static-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-static-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-static-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-static-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-static-0:5.15.9-11.el9_6.x86_64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-tests-debuginfo-0:5.15.9-11.el9_6.aarch64",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-tests-debuginfo-0:5.15.9-11.el9_6.i686",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-tests-debuginfo-0:5.15.9-11.el9_6.ppc64le",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-tests-debuginfo-0:5.15.9-11.el9_6.s390x",
"CRB-9.6.0.Z.MAIN.EUS:qt5-qtbase-tests-debuginfo-0:5.15.9-11.el9_6.x86_64"
] |
[
"red_hat_enterprise_linux_8:qt5"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"vendor_fix",
"vendor_fix",
"workaround",
"none_available"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Fix deferred"
] |
[
"2025-06-24T08:46:18+00:00",
"2025-06-24T09:50:28+00:00",
null,
null
] |
CVE-2025-37768
| null |
kernel
|
drm/amd/pm: Prevent division by zero
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
drm/amd/pm: Prevent division by zero
The user can set any speed value.
If speed is greater than UINT_MAX/8, division by zero is possible.
Found by Linux Verification Center (linuxtesting.org) with SVACE.
| null |
2025-05-01T00:00:00+00:00
|
2025-05-01T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-38167
| null |
kernel
|
fs/ntfs3: handle hdr_first_de() return value
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
fs/ntfs3: handle hdr_first_de() return value
The hdr_first_de() function returns a pointer to a struct NTFS_DE. This
pointer may be NULL. To handle the NULL error effectively, it is important
to implement an error handler. This will help manage potential errors
consistently.
Additionally, error handling for the return value already exists at other
points where this function is called.
Found by Linux Verification Center (linuxtesting.org) with SVACE.
| null |
2025-07-03T00:00:00+00:00
|
2025-07-03T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-21716
|
CWE-908
|
kernel
|
vxlan: Fix uninit-value in vxlan_vnifilter_dump()
|
Low
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
vxlan: Fix uninit-value in vxlan_vnifilter_dump()
KMSAN reported an uninit-value access in vxlan_vnifilter_dump() [1].
If the length of the netlink message payload is less than
sizeof(struct tunnel_msg), vxlan_vnifilter_dump() accesses bytes
beyond the message. This can lead to uninit-value access. Fix this by
returning an error in such situations.
[1]
BUG: KMSAN: uninit-value in vxlan_vnifilter_dump+0x328/0x920 drivers/net/vxlan/vxlan_vnifilter.c:422
vxlan_vnifilter_dump+0x328/0x920 drivers/net/vxlan/vxlan_vnifilter.c:422
rtnl_dumpit+0xd5/0x2f0 net/core/rtnetlink.c:6786
netlink_dump+0x93e/0x15f0 net/netlink/af_netlink.c:2317
__netlink_dump_start+0x716/0xd60 net/netlink/af_netlink.c:2432
netlink_dump_start include/linux/netlink.h:340 [inline]
rtnetlink_dump_start net/core/rtnetlink.c:6815 [inline]
rtnetlink_rcv_msg+0x1256/0x14a0 net/core/rtnetlink.c:6882
netlink_rcv_skb+0x467/0x660 net/netlink/af_netlink.c:2542
rtnetlink_rcv+0x35/0x40 net/core/rtnetlink.c:6944
netlink_unicast_kernel net/netlink/af_netlink.c:1321 [inline]
netlink_unicast+0xed6/0x1290 net/netlink/af_netlink.c:1347
netlink_sendmsg+0x1092/0x1230 net/netlink/af_netlink.c:1891
sock_sendmsg_nosec net/socket.c:711 [inline]
__sock_sendmsg+0x330/0x3d0 net/socket.c:726
____sys_sendmsg+0x7f4/0xb50 net/socket.c:2583
___sys_sendmsg+0x271/0x3b0 net/socket.c:2637
__sys_sendmsg net/socket.c:2669 [inline]
__do_sys_sendmsg net/socket.c:2674 [inline]
__se_sys_sendmsg net/socket.c:2672 [inline]
__x64_sys_sendmsg+0x211/0x3e0 net/socket.c:2672
x64_sys_call+0x3878/0x3d90 arch/x86/include/generated/asm/syscalls_64.h:47
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xd9/0x1d0 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f
Uninit was created at:
slab_post_alloc_hook mm/slub.c:4110 [inline]
slab_alloc_node mm/slub.c:4153 [inline]
kmem_cache_alloc_node_noprof+0x800/0xe80 mm/slub.c:4205
kmalloc_reserve+0x13b/0x4b0 net/core/skbuff.c:587
__alloc_skb+0x347/0x7d0 net/core/skbuff.c:678
alloc_skb include/linux/skbuff.h:1323 [inline]
netlink_alloc_large_skb+0xa5/0x280 net/netlink/af_netlink.c:1196
netlink_sendmsg+0xac9/0x1230 net/netlink/af_netlink.c:1866
sock_sendmsg_nosec net/socket.c:711 [inline]
__sock_sendmsg+0x330/0x3d0 net/socket.c:726
____sys_sendmsg+0x7f4/0xb50 net/socket.c:2583
___sys_sendmsg+0x271/0x3b0 net/socket.c:2637
__sys_sendmsg net/socket.c:2669 [inline]
__do_sys_sendmsg net/socket.c:2674 [inline]
__se_sys_sendmsg net/socket.c:2672 [inline]
__x64_sys_sendmsg+0x211/0x3e0 net/socket.c:2672
x64_sys_call+0x3878/0x3d90 arch/x86/include/generated/asm/syscalls_64.h:47
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xd9/0x1d0 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f
CPU: 0 UID: 0 PID: 30991 Comm: syz.4.10630 Not tainted 6.12.0-10694-gc44daa7e3c73 #29
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-3.fc41 04/01/2014
| null |
2025-02-27T00:00:00+00:00
|
2025-02-27T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"none_available"
] |
[
"Fix deferred"
] |
[
null
] |
CVE-2025-26529
| null |
moodle
|
Stored XSS risk in admin live log
| null | null |
8.3/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
|
Description information displayed in the site administration live log
required additional sanitizing to prevent a stored XSS risk.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-02-24T20:00:40.664698+00:00
|
2025-02-24T19:52:48.821000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
CVE-2025-24514
|
CWE-20
|
ingress-nginx
|
ingress-nginx controller - configuration injection via unsanitized auth-url annotation
|
None
| null | null |
A flaw was found in ingress-nginx https://github.com/kubernetes/ingress-nginx where the `auth-url` Ingress annotation can be used to inject configuration into nginx. This issue can lead to arbitrary code execution in the context of the ingress-nginx controller and disclosure of Secrets accessible to the controller. Note that the controller can access all Secrets cluster-wide in the default installation.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-03-25T00:00:48.463781+00:00
|
2025-03-24T23:29:36.802000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
CVE-2025-0568
| null |
Sante PACS Server DCM File Parsing Memory Corruption Denial-of-Service Vulnerability
| null | null | null |
Sante PACS Server DCM File Parsing Memory Corruption Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Sante PACS Server. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the parsing of DCM files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-25302.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-01-19T03:31:42.191000+00:00
|
2025-01-20T13:09:17.467000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
|
CVE-2025-21583
| null |
mysql
|
DDL unspecified vulnerability (CPU Apr 2025)
|
Moderate
| null |
5.9/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.4.0 and 9.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
| null |
2025-04-15T21:04:20.401543+00:00
|
2025-04-15T20:30:56.632000+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:mysql8.4",
"red_hat_enterprise_linux_6:mysql",
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql",
"red_hat_enterprise_linux_9:mysql:8.4/mysql"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-38258
| null |
kernel
|
mm/damon/sysfs-schemes: free old damon_sysfs_scheme_filter->memcg_path on write
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
mm/damon/sysfs-schemes: free old damon_sysfs_scheme_filter->memcg_path on write
memcg_path_store() assigns a newly allocated memory buffer to
filter->memcg_path, without deallocating the previously allocated and
assigned memory buffer. As a result, users can leak kernel memory by
continuously writing a data to memcg_path DAMOS sysfs file. Fix the leak
by deallocating the previously set memory buffer.
| null |
2025-07-09T00:00:00+00:00
|
2025-07-09T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"none_available"
] |
[
"Fix deferred"
] |
[
null
] |
CVE-2025-4878
|
CWE-416
|
libssh
|
Use of uninitialized variable in privatekey_from_file()
|
Low
| null |
3.7/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
|
No description is available for this CVE.
|
Red Hat Product Security has rated this vulnerability as having Low severity as the affected function privatekey_from_file() is deprecated and should not be used.
|
2025-07-03T17:42:21.515000+00:00
|
2025-06-24T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:libssh",
"red_hat_enterprise_linux_6:libssh2",
"red_hat_enterprise_linux_7:libssh2",
"red_hat_enterprise_linux_8:libssh",
"red_hat_enterprise_linux_9:libssh",
"red_hat_openshift_container_platform_4:rhcos"
] |
[] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-6516
|
CWE-122
|
hdf5
|
HDF5 heap-based overflow
|
Moderate
| null |
5.4/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
|
A heap-based buffer overflow was found in HDF5. This flaw exists in the H5F_addr_decode_len function of the /hdf5/src/H5Fint.c file and may be triggered by input manipulation to the function. Local access is required to exploit this flaw.
| null |
2025-06-23T18:00:54.694669+00:00
|
2025-06-23T17:00:17.189000+00:00
|
[] |
[
"red_hat_enterprise_linux_ai_(rhel_ai):hdf5"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"workaround",
"none_available"
] |
[
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-37904
| null |
kernel
|
btrfs: fix the inode leak in btrfs_iget()
|
Low
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
btrfs: fix the inode leak in btrfs_iget()
[BUG]
There is a bug report that a syzbot reproducer can lead to the following
busy inode at unmount time:
BTRFS info (device loop1): last unmount of filesystem 1680000e-3c1e-4c46-84b6-56bd3909af50
VFS: Busy inodes after unmount of loop1 (btrfs)
------------[ cut here ]------------
kernel BUG at fs/super.c:650!
Oops: invalid opcode: 0000 [#1] SMP KASAN NOPTI
CPU: 0 UID: 0 PID: 48168 Comm: syz-executor Not tainted 6.15.0-rc2-00471-g119009db2674 #2 PREEMPT(full)
Hardware name: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014
RIP: 0010:generic_shutdown_super+0x2e9/0x390 fs/super.c:650
Call Trace:
<TASK>
kill_anon_super+0x3a/0x60 fs/super.c:1237
btrfs_kill_super+0x3b/0x50 fs/btrfs/super.c:2099
deactivate_locked_super+0xbe/0x1a0 fs/super.c:473
deactivate_super fs/super.c:506 [inline]
deactivate_super+0xe2/0x100 fs/super.c:502
cleanup_mnt+0x21f/0x440 fs/namespace.c:1435
task_work_run+0x14d/0x240 kernel/task_work.c:227
resume_user_mode_work include/linux/resume_user_mode.h:50 [inline]
exit_to_user_mode_loop kernel/entry/common.c:114 [inline]
exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline]
__syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline]
syscall_exit_to_user_mode+0x269/0x290 kernel/entry/common.c:218
do_syscall_64+0xd4/0x250 arch/x86/entry/syscall_64.c:100
entry_SYSCALL_64_after_hwframe+0x77/0x7f
</TASK>
[CAUSE]
When btrfs_alloc_path() failed, btrfs_iget() directly returned without
releasing the inode already allocated by btrfs_iget_locked().
This results the above busy inode and trigger the kernel BUG.
[FIX]
Fix it by calling iget_failed() if btrfs_alloc_path() failed.
If we hit error inside btrfs_read_locked_inode(), it will properly call
iget_failed(), so nothing to worry about.
Although the iget_failed() cleanup inside btrfs_read_locked_inode() is a
break of the normal error handling scheme, let's fix the obvious bug
and backport first, then rework the error handling later.
| null |
2025-05-20T00:00:00+00:00
|
2025-05-20T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"no_fix_planned"
] |
[
"Out of support scope"
] |
[
null
] |
CVE-2025-27512
| null |
zincati
|
Zincati allows unprivileged access to rpm-ostree D-Bus `Deploy()` and `FinalizeDeployment()` methods
| null | null |
6.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
|
A flaw was found in Zincati, an auto-update agent for Fedora CoreOS hosts. This vulnerability may allow an unprivileged user with access to the system D-Bus socket to deploy older Fedora CoreOS versions, which may have other known vulnerabilities, and reboot the system into the deployed update via a logic error in the polkit rule.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-03-17T15:01:18.804725+00:00
|
2025-03-17T14:46:28.219000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[
"workaround"
] |
[
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
] |
[
null
] |
CVE-2025-37841
| null |
kernel
|
pm: cpupower: bench: Prevent NULL dereference on malloc failure
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
pm: cpupower: bench: Prevent NULL dereference on malloc failure
If malloc returns NULL due to low memory, 'config' pointer can be NULL.
Add a check to prevent NULL dereference.
| null |
2025-05-09T00:00:00+00:00
|
2025-05-09T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-21995
|
CWE-401
|
kernel
|
drm/sched: Fix fence reference count leak
|
Low
| null |
6.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
|
In the Linux kernel, the following vulnerability has been resolved:
drm/sched: Fix fence reference count leak
The last_scheduled fence leaks when an entity is being killed and adding
the cleanup callback fails.
Decrement the reference count of prev when dma_fence_add_callback()
fails, ensuring proper balance.
[phasta: add git tag info for stable kernel]
| null |
2025-04-03T00:00:00+00:00
|
2025-04-03T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel"
] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"no_fix_planned",
"none_available"
] |
[
"Out of support scope",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-24294
|
CWE-400
|
resolv
|
Denial of Service in resolv gem
|
Moderate
| null |
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
|
The attack vector is a potential Denial of Service (DoS). The vulnerability is caused by an insufficient check on the length of a decompressed domain name within a DNS packet.
An attacker can craft a malicious DNS packet containing a highly compressed domain name. When the resolv library parses such a packet, the name decompression process consumes a large amount of CPU resources, as the library does not limit the resulting length of the name.
This resource consumption can cause the application thread to become unresponsive, resulting in a Denial of Service condition.
| null |
2025-07-12T04:00:52.896886+00:00
|
2025-07-12T03:30:40.226000+00:00
|
[] |
[
"red_hat_enterprise_linux_10:rhel10-0-els/rhel",
"red_hat_enterprise_linux_10:rhel10-0-els/rhel-minimal",
"red_hat_enterprise_linux_10:rhel10/buildah",
"red_hat_enterprise_linux_10:rhel10/cups",
"red_hat_enterprise_linux_10:rhel10/fdo-manufacturing-server",
"red_hat_enterprise_linux_10:rhel10/fdo-owner-onboarding-server",
"red_hat_enterprise_linux_10:rhel10/fdo-rendezvous-server",
"red_hat_enterprise_linux_10:rhel10/fdo-serviceinfo-api-server",
"red_hat_enterprise_linux_10:rhel10/flatpak-sdk",
"red_hat_enterprise_linux_10:rhel10/go-toolset",
"red_hat_enterprise_linux_10:rhel10/grafana",
"red_hat_enterprise_linux_10:rhel10/httpd-24",
"red_hat_enterprise_linux_10:rhel10/keylime-registrar",
"red_hat_enterprise_linux_10:rhel10/keylime-verifier",
"red_hat_enterprise_linux_10:rhel10/mariadb-1011",
"red_hat_enterprise_linux_10:rhel10/memcached",
"red_hat_enterprise_linux_10:rhel10/mysql-84",
"red_hat_enterprise_linux_10:rhel10/net-snmp",
"red_hat_enterprise_linux_10:rhel10/nginx-126",
"red_hat_enterprise_linux_10:rhel10/nodejs-22",
"red_hat_enterprise_linux_10:rhel10/nodejs-22-minimal",
"red_hat_enterprise_linux_10:rhel10/pcp",
"red_hat_enterprise_linux_10:rhel10/perl-540",
"red_hat_enterprise_linux_10:rhel10/php-83",
"red_hat_enterprise_linux_10:rhel10/podman",
"red_hat_enterprise_linux_10:rhel10/postgresql-16",
"red_hat_enterprise_linux_10:rhel10/python-312-minimal",
"red_hat_enterprise_linux_10:rhel10/realtime-tests",
"red_hat_enterprise_linux_10:rhel10/rteval",
"red_hat_enterprise_linux_10:rhel10/rtla",
"red_hat_enterprise_linux_10:rhel10/ruby-33",
"red_hat_enterprise_linux_10:rhel10/s2i-base",
"red_hat_enterprise_linux_10:rhel10/s2i-core",
"red_hat_enterprise_linux_10:rhel10/skopeo",
"red_hat_enterprise_linux_10:rhel10/squid",
"red_hat_enterprise_linux_10:rhel10/support-tools",
"red_hat_enterprise_linux_10:rhel10/tang",
"red_hat_enterprise_linux_10:rhel10/toolbox",
"red_hat_enterprise_linux_10:rhel10/valkey-8",
"red_hat_enterprise_linux_10:rhel10/varnish-7",
"red_hat_enterprise_linux_10:ubi10-init/ubi10-init",
"red_hat_enterprise_linux_10:ubi10-micro/ubi10-micro",
"red_hat_enterprise_linux_10:ubi10-minimal/ubi10-minimal",
"red_hat_enterprise_linux_10:ubi10/buildah",
"red_hat_enterprise_linux_10:ubi10/go-toolset",
"red_hat_enterprise_linux_10:ubi10/httpd-24",
"red_hat_enterprise_linux_10:ubi10/nginx-126",
"red_hat_enterprise_linux_10:ubi10/nodejs-22",
"red_hat_enterprise_linux_10:ubi10/nodejs-22-minimal",
"red_hat_enterprise_linux_10:ubi10/perl-540",
"red_hat_enterprise_linux_10:ubi10/php-83",
"red_hat_enterprise_linux_10:ubi10/podman",
"red_hat_enterprise_linux_10:ubi10/python-312-minimal",
"red_hat_enterprise_linux_10:ubi10/ruby-33",
"red_hat_enterprise_linux_10:ubi10/s2i-base",
"red_hat_enterprise_linux_10:ubi10/s2i-core",
"red_hat_enterprise_linux_10:ubi10/skopeo",
"red_hat_enterprise_linux_10:ubi10/toolbox",
"red_hat_enterprise_linux_10:ubi10/ubi",
"red_hat_enterprise_linux_10:ubi10/ubi-init",
"red_hat_enterprise_linux_10:ubi10/ubi-micro",
"red_hat_enterprise_linux_10:ubi10/ubi-minimal",
"red_hat_enterprise_linux_10:ubi10/ubi10",
"red_hat_enterprise_linux_8:rhel8/buildah",
"red_hat_enterprise_linux_8:rhel8/cups",
"red_hat_enterprise_linux_8:rhel8/dotnet-80",
"red_hat_enterprise_linux_8:rhel8/dotnet-80-runtime",
"red_hat_enterprise_linux_8:rhel8/dotnet-90",
"red_hat_enterprise_linux_8:rhel8/dotnet-90-runtime",
"red_hat_enterprise_linux_8:rhel8/gcc-toolset-13-toolchain",
"red_hat_enterprise_linux_8:rhel8/gcc-toolset-14-toolchain",
"red_hat_enterprise_linux_8:rhel8/go-toolset",
"red_hat_enterprise_linux_8:rhel8/grafana",
"red_hat_enterprise_linux_8:rhel8/httpd-24",
"red_hat_enterprise_linux_8:rhel8/mariadb-1011",
"red_hat_enterprise_linux_8:rhel8/mariadb-103",
"red_hat_enterprise_linux_8:rhel8/mariadb-105",
"red_hat_enterprise_linux_8:rhel8/memcached",
"red_hat_enterprise_linux_8:rhel8/mysql-80",
"red_hat_enterprise_linux_8:rhel8/net-snmp",
"red_hat_enterprise_linux_8:rhel8/nginx-122",
"red_hat_enterprise_linux_8:rhel8/nginx-124",
"red_hat_enterprise_linux_8:rhel8/nodejs-20",
"red_hat_enterprise_linux_8:rhel8/nodejs-20-minimal",
"red_hat_enterprise_linux_8:rhel8/nodejs-22",
"red_hat_enterprise_linux_8:rhel8/nodejs-22-minimal",
"red_hat_enterprise_linux_8:rhel8/pause",
"red_hat_enterprise_linux_8:rhel8/pcp",
"red_hat_enterprise_linux_8:rhel8/perl-526",
"red_hat_enterprise_linux_8:rhel8/php-74",
"red_hat_enterprise_linux_8:rhel8/php-82",
"red_hat_enterprise_linux_8:rhel8/podman",
"red_hat_enterprise_linux_8:rhel8/postgresql-12",
"red_hat_enterprise_linux_8:rhel8/postgresql-13",
"red_hat_enterprise_linux_8:rhel8/postgresql-15",
"red_hat_enterprise_linux_8:rhel8/postgresql-16",
"red_hat_enterprise_linux_8:rhel8/python-311",
"red_hat_enterprise_linux_8:rhel8/python-312",
"red_hat_enterprise_linux_8:rhel8/python-36",
"red_hat_enterprise_linux_8:rhel8/python-39",
"red_hat_enterprise_linux_8:rhel8/redis-6",
"red_hat_enterprise_linux_8:rhel8/rhel-guest-image",
"red_hat_enterprise_linux_8:rhel8/rsyslog",
"red_hat_enterprise_linux_8:rhel8/ruby-25",
"red_hat_enterprise_linux_8:rhel8/ruby-33",
"red_hat_enterprise_linux_8:rhel8/s2i-base",
"red_hat_enterprise_linux_8:rhel8/s2i-core",
"red_hat_enterprise_linux_8:rhel8/skopeo",
"red_hat_enterprise_linux_8:rhel8/support-tools",
"red_hat_enterprise_linux_8:rhel8/tang",
"red_hat_enterprise_linux_8:rhel8/toolbox",
"red_hat_enterprise_linux_8:rhel8/varnish-6",
"red_hat_enterprise_linux_8:ubi8-init/ubi8-init",
"red_hat_enterprise_linux_8:ubi8-micro/ubi8-micro",
"red_hat_enterprise_linux_8:ubi8-minimal/ubi8-minimal",
"red_hat_enterprise_linux_8:ubi8/buildah",
"red_hat_enterprise_linux_8:ubi8/dotnet-80",
"red_hat_enterprise_linux_8:ubi8/dotnet-80-runtime",
"red_hat_enterprise_linux_8:ubi8/dotnet-90",
"red_hat_enterprise_linux_8:ubi8/dotnet-90-runtime",
"red_hat_enterprise_linux_8:ubi8/go-toolset",
"red_hat_enterprise_linux_8:ubi8/httpd-24",
"red_hat_enterprise_linux_8:ubi8/nginx-122",
"red_hat_enterprise_linux_8:ubi8/nginx-124",
"red_hat_enterprise_linux_8:ubi8/nodejs-20",
"red_hat_enterprise_linux_8:ubi8/nodejs-20-minimal",
"red_hat_enterprise_linux_8:ubi8/nodejs-22",
"red_hat_enterprise_linux_8:ubi8/nodejs-22-minimal",
"red_hat_enterprise_linux_8:ubi8/pause",
"red_hat_enterprise_linux_8:ubi8/perl-526",
"red_hat_enterprise_linux_8:ubi8/php-74",
"red_hat_enterprise_linux_8:ubi8/php-82",
"red_hat_enterprise_linux_8:ubi8/podman",
"red_hat_enterprise_linux_8:ubi8/python-311",
"red_hat_enterprise_linux_8:ubi8/python-312",
"red_hat_enterprise_linux_8:ubi8/python-36",
"red_hat_enterprise_linux_8:ubi8/python-39",
"red_hat_enterprise_linux_8:ubi8/ruby-25",
"red_hat_enterprise_linux_8:ubi8/ruby-33",
"red_hat_enterprise_linux_8:ubi8/s2i-base",
"red_hat_enterprise_linux_8:ubi8/s2i-core",
"red_hat_enterprise_linux_8:ubi8/skopeo",
"red_hat_enterprise_linux_8:ubi8/toolbox",
"red_hat_enterprise_linux_8:ubi8/ubi",
"red_hat_enterprise_linux_8:ubi8/ubi-init",
"red_hat_enterprise_linux_8:ubi8/ubi-micro",
"red_hat_enterprise_linux_8:ubi8/ubi-minimal",
"red_hat_enterprise_linux_8:ubi8/ubi8",
"red_hat_enterprise_linux_9:rhel9-6-els/rhel",
"red_hat_enterprise_linux_9:rhel9-6-els/rhel-minimal",
"red_hat_enterprise_linux_9:rhel9/buildah",
"red_hat_enterprise_linux_9:rhel9/cups",
"red_hat_enterprise_linux_9:rhel9/fdo-manufacturing-server",
"red_hat_enterprise_linux_9:rhel9/fdo-owner-onboarding-server",
"red_hat_enterprise_linux_9:rhel9/fdo-serviceinfo-api-server",
"red_hat_enterprise_linux_9:rhel9/flatpak-sdk",
"red_hat_enterprise_linux_9:rhel9/gcc-toolset-13-toolchain",
"red_hat_enterprise_linux_9:rhel9/gcc-toolset-14-toolchain",
"red_hat_enterprise_linux_9:rhel9/go-toolset",
"red_hat_enterprise_linux_9:rhel9/grafana",
"red_hat_enterprise_linux_9:rhel9/httpd-24",
"red_hat_enterprise_linux_9:rhel9/mariadb-1011",
"red_hat_enterprise_linux_9:rhel9/mariadb-105",
"red_hat_enterprise_linux_9:rhel9/memcached",
"red_hat_enterprise_linux_9:rhel9/mysql-80",
"red_hat_enterprise_linux_9:rhel9/net-snmp",
"red_hat_enterprise_linux_9:rhel9/nginx-120",
"red_hat_enterprise_linux_9:rhel9/nginx-122",
"red_hat_enterprise_linux_9:rhel9/nginx-124",
"red_hat_enterprise_linux_9:rhel9/nginx-126",
"red_hat_enterprise_linux_9:rhel9/nodejs-20",
"red_hat_enterprise_linux_9:rhel9/nodejs-20-minimal",
"red_hat_enterprise_linux_9:rhel9/nodejs-22",
"red_hat_enterprise_linux_9:rhel9/nodejs-22-minimal",
"red_hat_enterprise_linux_9:rhel9/pcp",
"red_hat_enterprise_linux_9:rhel9/perl-532",
"red_hat_enterprise_linux_9:rhel9/php-80",
"red_hat_enterprise_linux_9:rhel9/php-81",
"red_hat_enterprise_linux_9:rhel9/php-82",
"red_hat_enterprise_linux_9:rhel9/php-83",
"red_hat_enterprise_linux_9:rhel9/podman",
"red_hat_enterprise_linux_9:rhel9/postgresql-13",
"red_hat_enterprise_linux_9:rhel9/postgresql-15",
"red_hat_enterprise_linux_9:rhel9/postgresql-16",
"red_hat_enterprise_linux_9:rhel9/python-311",
"red_hat_enterprise_linux_9:rhel9/python-312",
"red_hat_enterprise_linux_9:rhel9/python-312-minimal",
"red_hat_enterprise_linux_9:rhel9/python-39",
"red_hat_enterprise_linux_9:rhel9/realtime-tests",
"red_hat_enterprise_linux_9:rhel9/redis-6",
"red_hat_enterprise_linux_9:rhel9/redis-7",
"red_hat_enterprise_linux_9:rhel9/rsyslog",
"red_hat_enterprise_linux_9:rhel9/rteval",
"red_hat_enterprise_linux_9:rhel9/rtla",
"red_hat_enterprise_linux_9:rhel9/ruby-30",
"red_hat_enterprise_linux_9:rhel9/ruby-31",
"red_hat_enterprise_linux_9:rhel9/ruby-33",
"red_hat_enterprise_linux_9:rhel9/s2i-base",
"red_hat_enterprise_linux_9:rhel9/s2i-core",
"red_hat_enterprise_linux_9:rhel9/skopeo",
"red_hat_enterprise_linux_9:rhel9/squid",
"red_hat_enterprise_linux_9:rhel9/support-tools",
"red_hat_enterprise_linux_9:rhel9/tang",
"red_hat_enterprise_linux_9:rhel9/toolbox",
"red_hat_enterprise_linux_9:rhel9/varnish-6",
"red_hat_enterprise_linux_9:ubi9-init/ubi9-init",
"red_hat_enterprise_linux_9:ubi9-micro/ubi9-micro",
"red_hat_enterprise_linux_9:ubi9-minimal/ubi9-minimal",
"red_hat_enterprise_linux_9:ubi9/buildah",
"red_hat_enterprise_linux_9:ubi9/go-toolset",
"red_hat_enterprise_linux_9:ubi9/httpd-24",
"red_hat_enterprise_linux_9:ubi9/nginx-120",
"red_hat_enterprise_linux_9:ubi9/nginx-122",
"red_hat_enterprise_linux_9:ubi9/nginx-124",
"red_hat_enterprise_linux_9:ubi9/nginx-126",
"red_hat_enterprise_linux_9:ubi9/nodejs-20",
"red_hat_enterprise_linux_9:ubi9/nodejs-20-minimal",
"red_hat_enterprise_linux_9:ubi9/nodejs-22",
"red_hat_enterprise_linux_9:ubi9/nodejs-22-minimal",
"red_hat_enterprise_linux_9:ubi9/perl-532",
"red_hat_enterprise_linux_9:ubi9/php-80",
"red_hat_enterprise_linux_9:ubi9/php-81",
"red_hat_enterprise_linux_9:ubi9/php-82",
"red_hat_enterprise_linux_9:ubi9/php-83",
"red_hat_enterprise_linux_9:ubi9/podman",
"red_hat_enterprise_linux_9:ubi9/python-311",
"red_hat_enterprise_linux_9:ubi9/python-312",
"red_hat_enterprise_linux_9:ubi9/python-312-minimal",
"red_hat_enterprise_linux_9:ubi9/python-39",
"red_hat_enterprise_linux_9:ubi9/ruby-30",
"red_hat_enterprise_linux_9:ubi9/ruby-31",
"red_hat_enterprise_linux_9:ubi9/ruby-33",
"red_hat_enterprise_linux_9:ubi9/s2i-base",
"red_hat_enterprise_linux_9:ubi9/s2i-core",
"red_hat_enterprise_linux_9:ubi9/skopeo",
"red_hat_enterprise_linux_9:ubi9/toolbox",
"red_hat_enterprise_linux_9:ubi9/ubi",
"red_hat_enterprise_linux_9:ubi9/ubi-init",
"red_hat_enterprise_linux_9:ubi9/ubi-micro",
"red_hat_enterprise_linux_9:ubi9/ubi-minimal",
"red_hat_enterprise_linux_9:ubi9/ubi9"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"workaround",
"none_available"
] |
[
"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Fix deferred"
] |
[
null,
null
] |
CVE-2025-30687
| null |
mysql
|
Optimizer unspecified vulnerability (CPU Apr 2025)
|
Moderate
| null |
6.7/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
| null |
2025-04-15T21:02:33.529706+00:00
|
2025-04-15T20:31:01.383000+00:00
|
[] |
[
"red_hat_enterprise_linux_10:mysql8.4",
"red_hat_enterprise_linux_8:mysql:8.0/mysql",
"red_hat_enterprise_linux_9:mysql",
"red_hat_enterprise_linux_9:mysql:8.4/mysql"
] |
[
"red_hat_enterprise_linux_6:mysql"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"no_fix_planned"
] |
[
"Will not fix"
] |
[
null
] |
CVE-2025-49177
|
CWE-200
|
xorg-x11-server-Xwayland
|
xorg-x11-server: tigervnc: Data Leak in XFIXES Extension's XFixesSetClientDisconnectMode
|
Important
| null |
6.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
|
A flaw was found in the XFIXES extension. The XFixesSetClientDisconnectMode handler does not validate the request length, allowing a client to read unintended memory from previous requests.
|
This vulnerability is rated as an important severity because the flaw exists in the XFIXES extension, specifically in the XFixesSetClientDisconnectMode handler. The handler does not validate the request length field correctly, allowing a client to read beyond the intended bounds of the input buffer. This flaw can result in disclosure of uninitialized memory contents from prior operations, potentially exposing sensitive information from other clients or internal server state. While this issue primarily affects confidentiality, it may also impact availability if the invalid read leads to a crash.
|
2025-06-03T07:25:46.732000+00:00
|
2025-06-17T00:00:00+00:00
|
[
"AppStream-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-4.el10_0.aarch64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-4.el10_0.ppc64le",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-4.el10_0.s390x",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-4.el10_0.src",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-4.el10_0.x86_64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-4.el10_0.aarch64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-4.el10_0.ppc64le",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-4.el10_0.s390x",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-4.el10_0.x86_64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-4.el10_0.aarch64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-4.el10_0.ppc64le",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-4.el10_0.s390x",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-4.el10_0.x86_64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-4.el10_0.aarch64",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-4.el10_0.ppc64le",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-4.el10_0.s390x",
"AppStream-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-4.el10_0.x86_64",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-0:22.1.9-6.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-0:22.1.9-6.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-0:22.1.9-6.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-0:22.1.9-6.el9_4.src",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-0:22.1.9-6.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-debuginfo-0:22.1.9-6.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-debuginfo-0:22.1.9-6.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-debuginfo-0:22.1.9-6.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-debuginfo-0:22.1.9-6.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-debugsource-0:22.1.9-6.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-debugsource-0:22.1.9-6.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-debugsource-0:22.1.9-6.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:xorg-x11-server-Xwayland-debugsource-0:22.1.9-6.el9_4.x86_64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-4.el10_0.aarch64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-4.el10_0.ppc64le",
"CRB-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-4.el10_0.s390x",
"CRB-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-4.el10_0.src",
"CRB-10.0.Z:xorg-x11-server-Xwayland-0:24.1.5-4.el10_0.x86_64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-4.el10_0.aarch64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-4.el10_0.ppc64le",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-4.el10_0.s390x",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debuginfo-0:24.1.5-4.el10_0.x86_64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-4.el10_0.aarch64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-4.el10_0.ppc64le",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-4.el10_0.s390x",
"CRB-10.0.Z:xorg-x11-server-Xwayland-debugsource-0:24.1.5-4.el10_0.x86_64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-4.el10_0.aarch64",
"CRB-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-4.el10_0.ppc64le",
"CRB-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-4.el10_0.s390x",
"CRB-10.0.Z:xorg-x11-server-Xwayland-devel-0:24.1.5-4.el10_0.x86_64"
] |
[
"red_hat_enterprise_linux_6:tigervnc",
"red_hat_enterprise_linux_6:xorg-x11-server",
"red_hat_enterprise_linux_7:tigervnc",
"red_hat_enterprise_linux_7:xorg-x11-server",
"red_hat_enterprise_linux_8:tigervnc",
"red_hat_enterprise_linux_8:xorg-x11-server",
"red_hat_enterprise_linux_8:xorg-x11-server-Xwayland",
"red_hat_enterprise_linux_9:tigervnc",
"red_hat_enterprise_linux_9:xorg-x11-server-Xwayland"
] |
[
"red_hat_enterprise_linux_9:xorg-x11-server"
] |
[] |
[
"impact"
] |
[
"Important"
] |
[
null
] |
[
"vendor_fix",
"vendor_fix",
"workaround",
"no_fix_planned",
"none_available"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"Will not fix",
"Affected"
] |
[
"2025-06-23T01:31:41+00:00",
"2025-07-02T16:33:02+00:00",
null,
null,
null
] |
CVE-2025-22069
| null |
kernel
|
riscv: fgraph: Fix stack layout to match __arch_ftrace_regs argument of ftrace_return_to_handler
|
Low
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
riscv: fgraph: Fix stack layout to match __arch_ftrace_regs argument of ftrace_return_to_handler
Naresh Kamboju reported a "Bad frame pointer" kernel warning while
running LTP trace ftrace_stress_test.sh in riscv. We can reproduce the
same issue with the following command:
```
$ cd /sys/kernel/debug/tracing
$ echo 'f:myprobe do_nanosleep%return args1=$retval' > dynamic_events
$ echo 1 > events/fprobes/enable
$ echo 1 > tracing_on
$ sleep 1
```
And we can get the following kernel warning:
[ 127.692888] ------------[ cut here ]------------
[ 127.693755] Bad frame pointer: expected ff2000000065be50, received ba34c141e9594000
[ 127.693755] from func do_nanosleep return to ffffffff800ccb16
[ 127.698699] WARNING: CPU: 1 PID: 129 at kernel/trace/fgraph.c:755 ftrace_return_to_handler+0x1b2/0x1be
[ 127.699894] Modules linked in:
[ 127.700908] CPU: 1 UID: 0 PID: 129 Comm: sleep Not tainted 6.14.0-rc3-g0ab191c74642 #32
[ 127.701453] Hardware name: riscv-virtio,qemu (DT)
[ 127.701859] epc : ftrace_return_to_handler+0x1b2/0x1be
[ 127.702032] ra : ftrace_return_to_handler+0x1b2/0x1be
[ 127.702151] epc : ffffffff8013b5e0 ra : ffffffff8013b5e0 sp : ff2000000065bd10
[ 127.702221] gp : ffffffff819c12f8 tp : ff60000080853100 t0 : 6e00000000000000
[ 127.702284] t1 : 0000000000000020 t2 : 6e7566206d6f7266 s0 : ff2000000065bd80
[ 127.702346] s1 : ff60000081262000 a0 : 000000000000007b a1 : ffffffff81894f20
[ 127.702408] a2 : 0000000000000010 a3 : fffffffffffffffe a4 : 0000000000000000
[ 127.702470] a5 : 0000000000000000 a6 : 0000000000000008 a7 : 0000000000000038
[ 127.702530] s2 : ba34c141e9594000 s3 : 0000000000000000 s4 : ff2000000065bdd0
[ 127.702591] s5 : 00007fff8adcf400 s6 : 000055556dc1d8c0 s7 : 0000000000000068
[ 127.702651] s8 : 00007fff8adf5d10 s9 : 000000000000006d s10: 0000000000000001
[ 127.702710] s11: 00005555737377c8 t3 : ffffffff819d899e t4 : ffffffff819d899e
[ 127.702769] t5 : ffffffff819d89a0 t6 : ff2000000065bb18
[ 127.702826] status: 0000000200000120 badaddr: 0000000000000000 cause: 0000000000000003
[ 127.703292] [<ffffffff8013b5e0>] ftrace_return_to_handler+0x1b2/0x1be
[ 127.703760] [<ffffffff80017bce>] return_to_handler+0x16/0x26
[ 127.704009] [<ffffffff80017bb8>] return_to_handler+0x0/0x26
[ 127.704057] [<ffffffff800d3352>] common_nsleep+0x42/0x54
[ 127.704117] [<ffffffff800d44a2>] __riscv_sys_clock_nanosleep+0xba/0x10a
[ 127.704176] [<ffffffff80901c56>] do_trap_ecall_u+0x188/0x218
[ 127.704295] [<ffffffff8090cc3e>] handle_exception+0x14a/0x156
[ 127.705436] ---[ end trace 0000000000000000 ]---
The reason is that the stack layout for constructing argument for the
ftrace_return_to_handler in the return_to_handler does not match the
__arch_ftrace_regs structure of riscv, leading to unexpected results.
| null |
2025-04-16T00:00:00+00:00
|
2025-04-16T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-20054
|
CWE-248
|
microcode_ctl
|
Uncaught exception in the core management mechanism
|
Moderate
| null |
6.3/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
|
Uncaught exception in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
| null |
2025-05-13T22:02:40.472733+00:00
|
2025-05-13T21:01:56.981000+00:00
|
[] |
[
"red_hat_enterprise_linux_10:microcode_ctl",
"red_hat_enterprise_linux_6:microcode_ctl",
"red_hat_enterprise_linux_7:microcode_ctl",
"red_hat_enterprise_linux_8:microcode_ctl",
"red_hat_enterprise_linux_9:microcode_ctl"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"none_available"
] |
[
"Fix deferred"
] |
[
null
] |
CVE-2025-31215
|
CWE-476
|
webkitgtk
|
Processing maliciously crafted web content may lead to an unexpected process crash
|
Moderate
| null |
6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
|
A flaw was found in WebKitGTK. Processing malicious web content can cause a NULL pointer dereference due to improper checks, resulting in an unexpected process crash.
|
To exploit this flaw, an attacker needs to trick a user into processing or loading malicious web content.
|
2025-05-15T13:07:56.027000+00:00
|
2025-05-15T00:00:00+00:00
|
[
"7Server-ELS:webkitgtk4-0:2.48.3-2.el7_9.s390x",
"7Server-ELS:webkitgtk4-0:2.48.3-2.el7_9.src",
"7Server-ELS:webkitgtk4-0:2.48.3-2.el7_9.x86_64",
"7Server-ELS:webkitgtk4-debuginfo-0:2.48.3-2.el7_9.s390x",
"7Server-ELS:webkitgtk4-debuginfo-0:2.48.3-2.el7_9.x86_64",
"7Server-ELS:webkitgtk4-devel-0:2.48.3-2.el7_9.s390x",
"7Server-ELS:webkitgtk4-devel-0:2.48.3-2.el7_9.x86_64",
"7Server-ELS:webkitgtk4-doc-0:2.48.3-2.el7_9.noarch",
"7Server-ELS:webkitgtk4-jsc-0:2.48.3-2.el7_9.s390x",
"7Server-ELS:webkitgtk4-jsc-0:2.48.3-2.el7_9.x86_64",
"7Server-ELS:webkitgtk4-jsc-devel-0:2.48.3-2.el7_9.s390x",
"7Server-ELS:webkitgtk4-jsc-devel-0:2.48.3-2.el7_9.x86_64",
"7Server-optional-ELS:webkitgtk4-0:2.48.3-2.el7_9.s390x",
"7Server-optional-ELS:webkitgtk4-0:2.48.3-2.el7_9.src",
"7Server-optional-ELS:webkitgtk4-0:2.48.3-2.el7_9.x86_64",
"7Server-optional-ELS:webkitgtk4-debuginfo-0:2.48.3-2.el7_9.s390x",
"7Server-optional-ELS:webkitgtk4-debuginfo-0:2.48.3-2.el7_9.x86_64",
"7Server-optional-ELS:webkitgtk4-devel-0:2.48.3-2.el7_9.s390x",
"7Server-optional-ELS:webkitgtk4-devel-0:2.48.3-2.el7_9.x86_64",
"7Server-optional-ELS:webkitgtk4-doc-0:2.48.3-2.el7_9.noarch",
"7Server-optional-ELS:webkitgtk4-jsc-0:2.48.3-2.el7_9.s390x",
"7Server-optional-ELS:webkitgtk4-jsc-0:2.48.3-2.el7_9.x86_64",
"7Server-optional-ELS:webkitgtk4-jsc-devel-0:2.48.3-2.el7_9.s390x",
"7Server-optional-ELS:webkitgtk4-jsc-devel-0:2.48.3-2.el7_9.x86_64",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-0:2.46.3-1.el8_2.i686",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-0:2.46.3-1.el8_2.src",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-0:2.46.3-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-debuginfo-0:2.46.3-1.el8_2.i686",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-debuginfo-0:2.46.3-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-debugsource-0:2.46.3-1.el8_2.i686",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-debugsource-0:2.46.3-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-devel-0:2.46.3-1.el8_2.i686",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-devel-0:2.46.3-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_2.i686",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-0:2.46.3-1.el8_2.i686",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-0:2.46.3-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_2.i686",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_2.i686",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_2.i686",
"AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_2.x86_64",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-0:2.46.3-1.el8_4.src",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-debuginfo-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-debuginfo-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-debugsource-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-debugsource-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-devel-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-devel-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-0:2.46.3-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-0:2.46.3-1.el8_4.src",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.3-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.3-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-devel-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-devel-0:2.46.3-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-devel-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-0:2.46.3-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_4.ppc64le",
"AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-0:2.46.3-1.el8_4.src",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-debuginfo-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-debuginfo-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-debugsource-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-debugsource-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-devel-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-devel-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_4.i686",
"AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_4.x86_64",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-0:2.46.3-1.el8_6.src",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-debugsource-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-debugsource-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-devel-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-devel-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-0:2.46.3-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-0:2.46.3-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-0:2.46.3-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-0:2.46.3-1.el8_6.src",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.3-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.3-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.3-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-0:2.46.3-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-0:2.46.3-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-0:2.46.3-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-0:2.46.3-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-0:2.46.3-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-0:2.46.3-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-0:2.46.3-1.el8_6.src",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-debugsource-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-debugsource-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-devel-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-devel-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.i686",
"AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.x86_64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el8_8.5.aarch64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el8_8.5.i686",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el8_8.5.ppc64le",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el8_8.5.s390x",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el8_8.5.src",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el8_8.5.x86_64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el8_8.5.aarch64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el8_8.5.i686",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el8_8.5.ppc64le",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el8_8.5.s390x",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el8_8.5.x86_64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el8_8.5.aarch64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el8_8.5.i686",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el8_8.5.ppc64le",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el8_8.5.s390x",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el8_8.5.x86_64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el8_8.5.aarch64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el8_8.5.i686",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el8_8.5.ppc64le",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el8_8.5.s390x",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el8_8.5.x86_64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el8_8.5.aarch64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el8_8.5.i686",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el8_8.5.ppc64le",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el8_8.5.s390x",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el8_8.5.x86_64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el8_8.5.aarch64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el8_8.5.i686",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el8_8.5.ppc64le",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el8_8.5.s390x",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el8_8.5.x86_64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el8_8.5.aarch64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el8_8.5.i686",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el8_8.5.ppc64le",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el8_8.5.s390x",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el8_8.5.x86_64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el8_8.5.aarch64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el8_8.5.i686",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el8_8.5.ppc64le",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el8_8.5.s390x",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el8_8.5.x86_64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el8_8.5.aarch64",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el8_8.5.i686",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el8_8.5.ppc64le",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el8_8.5.s390x",
"AppStream-8.8.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el8_8.5.x86_64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-0:2.46.1-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-0:2.46.1-1.el9_0.i686",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-0:2.46.1-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-0:2.46.1-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-0:2.46.1-1.el9_0.src",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-0:2.46.1-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.1-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.1-1.el9_0.i686",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.1-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.1-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.1-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.1-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.1-1.el9_0.i686",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.1-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.1-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.1-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-0:2.46.1-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-0:2.46.1-1.el9_0.i686",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-0:2.46.1-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-0:2.46.1-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-0:2.46.1-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_0.i686",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-0:2.46.1-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-0:2.46.1-1.el9_0.i686",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-0:2.46.1-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-0:2.46.1-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-0:2.46.1-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_0.i686",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.1-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.1-1.el9_0.i686",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.1-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.1-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.1-1.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_0.i686",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_0.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
"AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
] |
[
"red_hat_enterprise_linux_6:webkitgtk",
"red_hat_enterprise_linux_7:webkitgtk3"
] |
[] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"vendor_fix",
"workaround",
"no_fix_planned",
"no_fix_planned"
] |
[
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"Do not process or load untrusted web content with WebKitGTK.\n\nIn Red Hat Enterprise Linux 7, the following packages require WebKitGTK4: evolution-data-server, glade, gnome-boxes, gnome-initial-setup, gnome-online-accounts, gnome-shell, shotwell, sushi and yelp.\n\nThis vulnerability can only be exploited when these packages are installed in the system and being used via a graphical interface to process untrusted web content, via GNOME for example. In gnome-shell, the vulnerability can be exploited by an attacker from the local network without user interaction.\n\nTo mitigate this vulnerability, consider removing these packages. Note that some of these packages are required by GNOME, removing them will also remove GNOME and other packages, breaking functionality. However, the server can still be used via the terminal interface.\n\nAdditionally, WebKitGTK3 is not required by any package. Therefore, it can be removed without consequences or break of functionality.",
"Out of support scope",
"Will not fix"
] |
[
"2025-07-07T02:28:52+00:00",
"2024-11-14T15:24:51+00:00",
"2024-11-14T15:34:16+00:00",
"2024-11-14T12:21:26+00:00",
"2023-07-18T15:43:59+00:00",
"2024-10-28T01:13:18+00:00",
null,
null,
null
] |
CVE-2025-21645
|
CWE-20
|
kernel
|
platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled it
|
Low
| null |
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
platform/x86/amd/pmc: Only disable IRQ1 wakeup where i8042 actually enabled it
Wakeup for IRQ1 should be disabled only in cases where i8042 had
actually enabled it, otherwise "wake_depth" for this IRQ will try to
drop below zero and there will be an unpleasant WARN() logged:
kernel: atkbd serio0: Disabling IRQ1 wakeup source to avoid platform firmware bug
kernel: ------------[ cut here ]------------
kernel: Unbalanced IRQ 1 wake disable
kernel: WARNING: CPU: 10 PID: 6431 at kernel/irq/manage.c:920 irq_set_irq_wake+0x147/0x1a0
The PMC driver uses DEFINE_SIMPLE_DEV_PM_OPS() to define its dev_pm_ops
which sets amd_pmc_suspend_handler() to the .suspend, .freeze, and
.poweroff handlers. i8042_pm_suspend(), however, is only set as
the .suspend handler.
Fix the issue by call PMC suspend handler only from the same set of
dev_pm_ops handlers as i8042_pm_suspend(), which currently means just
the .suspend handler.
To reproduce this issue try hibernating (S4) the machine after a fresh boot
without putting it into s2idle first.
[ij: edited the commit message.]
| null |
2025-01-19T00:00:00+00:00
|
2025-01-19T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[
"none_available"
] |
[
"Fix deferred"
] |
[
null
] |
CVE-2025-37791
|
CWE-99
|
kernel
|
ethtool: cmis_cdb: use correct rpl size in ethtool_cmis_module_poll()
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
ethtool: cmis_cdb: use correct rpl size in ethtool_cmis_module_poll()
rpl is passed as a pointer to ethtool_cmis_module_poll(), so the correct
size of rpl is sizeof(*rpl) which should be just 1 byte. Using the
pointer size instead can cause stack corruption:
Kernel panic - not syncing: stack-protector: Kernel stack is corrupted in: ethtool_cmis_wait_for_cond+0xf4/0x100
CPU: 72 UID: 0 PID: 4440 Comm: kworker/72:2 Kdump: loaded Tainted: G OE 6.11.0 #24
Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Hardware name: Dell Inc. PowerEdge R760/04GWWM, BIOS 1.6.6 09/20/2023
Workqueue: events module_flash_fw_work
Call Trace:
<TASK>
panic+0x339/0x360
? ethtool_cmis_wait_for_cond+0xf4/0x100
? __pfx_status_success+0x10/0x10
? __pfx_status_fail+0x10/0x10
__stack_chk_fail+0x10/0x10
ethtool_cmis_wait_for_cond+0xf4/0x100
ethtool_cmis_cdb_execute_cmd+0x1fc/0x330
? __pfx_status_fail+0x10/0x10
cmis_cdb_module_features_get+0x6d/0xd0
ethtool_cmis_cdb_init+0x8a/0xd0
ethtool_cmis_fw_update+0x46/0x1d0
module_flash_fw_work+0x17/0xa0
process_one_work+0x179/0x390
worker_thread+0x239/0x340
? __pfx_worker_thread+0x10/0x10
kthread+0xcc/0x100
? __pfx_kthread+0x10/0x10
ret_from_fork+0x2d/0x50
? __pfx_kthread+0x10/0x10
ret_from_fork_asm+0x1a/0x30
</TASK>
| null |
2025-05-01T00:00:00+00:00
|
2025-05-01T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"none_available"
] |
[
"Fix deferred"
] |
[
null
] |
CVE-2025-38034
| null |
kernel
|
btrfs: correct the order of prelim_ref arguments in btrfs__prelim_ref
|
Low
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
btrfs: correct the order of prelim_ref arguments in btrfs__prelim_ref
btrfs_prelim_ref() calls the old and new reference variables in the
incorrect order. This causes a NULL pointer dereference because oldref
is passed as NULL to trace_btrfs_prelim_ref_insert().
Note, trace_btrfs_prelim_ref_insert() is being called with newref as
oldref (and oldref as NULL) on purpose in order to print out
the values of newref.
To reproduce:
echo 1 > /sys/kernel/debug/tracing/events/btrfs/btrfs_prelim_ref_insert/enable
Perform some writeback operations.
Backtrace:
BUG: kernel NULL pointer dereference, address: 0000000000000018
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 115949067 P4D 115949067 PUD 11594a067 PMD 0
Oops: Oops: 0000 [#1] SMP NOPTI
CPU: 1 UID: 0 PID: 1188 Comm: fsstress Not tainted 6.15.0-rc2-tester+ #47 PREEMPT(voluntary) 7ca2cef72d5e9c600f0c7718adb6462de8149622
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.16.3-2-gc13ff2cd-prebuilt.qemu.org 04/01/2014
RIP: 0010:trace_event_raw_event_btrfs__prelim_ref+0x72/0x130
Code: e8 43 81 9f ff 48 85 c0 74 78 4d 85 e4 0f 84 8f 00 00 00 49 8b 94 24 c0 06 00 00 48 8b 0a 48 89 48 08 48 8b 52 08 48 89 50 10 <49> 8b 55 18 48 89 50 18 49 8b 55 20 48 89 50 20 41 0f b6 55 28 88
RSP: 0018:ffffce44820077a0 EFLAGS: 00010286
RAX: ffff8c6b403f9014 RBX: ffff8c6b55825730 RCX: 304994edf9cf506b
RDX: d8b11eb7f0fdb699 RSI: ffff8c6b403f9010 RDI: ffff8c6b403f9010
RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000010
R10: 00000000ffffffff R11: 0000000000000000 R12: ffff8c6b4e8fb000
R13: 0000000000000000 R14: ffffce44820077a8 R15: ffff8c6b4abd1540
FS: 00007f4dc6813740(0000) GS:ffff8c6c1d378000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000000018 CR3: 000000010eb42000 CR4: 0000000000750ef0
PKRU: 55555554
Call Trace:
<TASK>
prelim_ref_insert+0x1c1/0x270
find_parent_nodes+0x12a6/0x1ee0
? __entry_text_end+0x101f06/0x101f09
? srso_alias_return_thunk+0x5/0xfbef5
? srso_alias_return_thunk+0x5/0xfbef5
? srso_alias_return_thunk+0x5/0xfbef5
? srso_alias_return_thunk+0x5/0xfbef5
btrfs_is_data_extent_shared+0x167/0x640
? fiemap_process_hole+0xd0/0x2c0
extent_fiemap+0xa5c/0xbc0
? __entry_text_end+0x101f05/0x101f09
btrfs_fiemap+0x7e/0xd0
do_vfs_ioctl+0x425/0x9d0
__x64_sys_ioctl+0x75/0xc0
| null |
2025-06-18T00:00:00+00:00
|
2025-06-18T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Low"
] |
[
null
] |
[] |
[] |
[] |
CVE-2025-1816
| null |
FFmpeg
|
FFmpeg IAMF File iamf_parse.c audio_element_obu memory leak
| null | null |
4.2/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
|
A vulnerability classified as problematic has been found in FFmpeg up to 6e26f57f672b05e7b8b052007a83aef99dc81ccb. This affects the function audio_element_obu of the file libavformat/iamf_parse.c of the component IAMF File Handler. The manipulation of the argument num_parameters leads to memory leak. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is 0526535cd58444dd264e810b2f3348b4d96cff3b. It is recommended to apply a patch to fix this issue.
|
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
|
2025-03-02T15:00:41.284277+00:00
|
2025-03-02T14:00:07.515000+00:00
|
[] |
[] |
[
"red_hat_products"
] |
[] |
[] |
[] |
[] |
[] |
[] |
[] |
CVE-2025-21700
|
CWE-416
|
kernel
|
net: sched: Disallow replacing of child qdisc from one parent to another
|
Moderate
| null |
6.7/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
net: sched: Disallow replacing of child qdisc from one parent to another
Lion Ackermann was able to create a UAF which can be abused for privilege
escalation with the following script
Step 1. create root qdisc
tc qdisc add dev lo root handle 1:0 drr
step2. a class for packet aggregation do demonstrate uaf
tc class add dev lo classid 1:1 drr
step3. a class for nesting
tc class add dev lo classid 1:2 drr
step4. a class to graft qdisc to
tc class add dev lo classid 1:3 drr
step5.
tc qdisc add dev lo parent 1:1 handle 2:0 plug limit 1024
step6.
tc qdisc add dev lo parent 1:2 handle 3:0 drr
step7.
tc class add dev lo classid 3:1 drr
step 8.
tc qdisc add dev lo parent 3:1 handle 4:0 pfifo
step 9. Display the class/qdisc layout
tc class ls dev lo
class drr 1:1 root leaf 2: quantum 64Kb
class drr 1:2 root leaf 3: quantum 64Kb
class drr 3:1 root leaf 4: quantum 64Kb
tc qdisc ls
qdisc drr 1: dev lo root refcnt 2
qdisc plug 2: dev lo parent 1:1
qdisc pfifo 4: dev lo parent 3:1 limit 1000p
qdisc drr 3: dev lo parent 1:2
step10. trigger the bug <=== prevented by this patch
tc qdisc replace dev lo parent 1:3 handle 4:0
step 11. Redisplay again the qdiscs/classes
tc class ls dev lo
class drr 1:1 root leaf 2: quantum 64Kb
class drr 1:2 root leaf 3: quantum 64Kb
class drr 1:3 root leaf 4: quantum 64Kb
class drr 3:1 root leaf 4: quantum 64Kb
tc qdisc ls
qdisc drr 1: dev lo root refcnt 2
qdisc plug 2: dev lo parent 1:1
qdisc pfifo 4: dev lo parent 3:1 refcnt 2 limit 1000p
qdisc drr 3: dev lo parent 1:2
Observe that a) parent for 4:0 does not change despite the replace request.
There can only be one parent. b) refcount has gone up by two for 4:0 and
c) both class 1:3 and 3:1 are pointing to it.
Step 12. send one packet to plug
echo "" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10001))
step13. send one packet to the grafted fifo
echo "" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10003))
step14. lets trigger the uaf
tc class delete dev lo classid 1:3
tc class delete dev lo classid 1:1
The semantics of "replace" is for a del/add _on the same node_ and not
a delete from one node(3:1) and add to another node (1:3) as in step10.
While we could "fix" with a more complex approach there could be
consequences to expectations so the patch takes the preventive approach of
"disallow such config".
Joint work with Lion Ackermann <[email protected]>
|
The attack requires some operations that available only for privileged user (ex. "tc qdisc replace dev lo parent 1:3 handle 4:0"), so rated Moderate.
|
2025-02-13T00:00:00+00:00
|
2025-02-13T00:00:00+00:00
|
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt"
] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[
"workaround",
"no_fix_planned",
"no_fix_planned"
] |
[
"Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"Out of support scope",
"Will not fix"
] |
[
null,
null,
null
] |
CVE-2025-38171
| null |
kernel
|
power: supply: max77705: Fix workqueue error handling in probe
|
Moderate
| null |
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
|
In the Linux kernel, the following vulnerability has been resolved:
power: supply: max77705: Fix workqueue error handling in probe
The create_singlethread_workqueue() doesn't return error pointers, it
returns NULL. Also cleanup the workqueue on the error paths.
| null |
2025-07-03T00:00:00+00:00
|
2025-07-03T00:00:00+00:00
|
[] |
[] |
[
"red_hat_enterprise_linux_10:kernel",
"red_hat_enterprise_linux_6:kernel",
"red_hat_enterprise_linux_7:kernel",
"red_hat_enterprise_linux_7:kernel-rt",
"red_hat_enterprise_linux_8:kernel",
"red_hat_enterprise_linux_8:kernel-rt",
"red_hat_enterprise_linux_9:kernel",
"red_hat_enterprise_linux_9:kernel-rt"
] |
[] |
[
"impact"
] |
[
"Moderate"
] |
[
null
] |
[] |
[] |
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.