\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2022:185', 'synopsis': 'Moderate: java-11-openjdk security update', 'severity': 'Moderate', 'topic': 'An update for java-11-openjdk is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a Moderate security impact status. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['2041400', '2041417', '2041427', '2041435', '2041439', '2041472', '2041479', '2041491', '2041785', '2041789', '2041801', '2041831', '2041878', '2041884', '2041897'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json:::CVE-2022-21248', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json:::CVE-2022-21277', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json:::CVE-2022-21282', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json:::CVE-2022-21283', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json:::CVE-2022-21291', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json:::CVE-2022-21293', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json:::CVE-2022-21294', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json:::CVE-2022-21296', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json:::CVE-2022-21299', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json:::CVE-2022-21305', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json:::CVE-2022-21340', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json:::CVE-2022-21341', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json:::CVE-2022-21360', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json:::CVE-2022-21365', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json:::CVE-2022-21366'], 'references': [], 'publishedAt': '2022-01-24T20:13:08.455232Z', 'rpms': ['java-11-openjdk-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-11.0.14.0.9-2.el8_5.src.rpm', 'java-11-openjdk-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-debugsource-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-debugsource-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-demo-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-demo-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-demo-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-demo-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-demo-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-demo-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-devel-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-devel-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-devel-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-devel-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-devel-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-devel-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-devel-fastdebug-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-devel-fastdebug-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-devel-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-devel-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-devel-slowdebug-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-devel-slowdebug-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-fastdebug-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-fastdebug-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-headless-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-headless-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-headless-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-headless-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-headless-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-headless-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-headless-fastdebug-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-headless-fastdebug-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-headless-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-headless-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-headless-slowdebug-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-headless-slowdebug-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-javadoc-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-javadoc-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-javadoc-zip-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-javadoc-zip-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-jmods-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-jmods-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-jmods-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-jmods-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-jmods-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-jmods-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-slowdebug-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-slowdebug-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-src-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-src-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-src-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-src-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-src-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-src-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-static-libs-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-static-libs-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-static-libs-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-static-libs-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-11-openjdk-static-libs-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm', 'java-11-openjdk-static-libs-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm', 'java-17-openjdk-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-17.0.2.0.8-4.el8_5.src.rpm', 'java-17-openjdk-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-demo-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-demo-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-devel-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-devel-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-devel-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-devel-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-devel-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-devel-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-headless-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-headless-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-headless-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-headless-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-headless-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-headless-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-src-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-src-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm', 'java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.src.rpm', 'java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_5.noarch.rpm', 'java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_5.noarch.rpm', 'java-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm', 'java-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm', 'java-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm']}\

Rocky Linux: RLSA-2022:185 java-11-openjdk security update

September 2, 2022
An update for java-11-openjdk is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a Moderate security impact status

Summary

An update for java-11-openjdk is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a Moderate security impact status. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

java-11-openjdk-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-11.0.14.0.9-2.el8_5.src.rpm

java-11-openjdk-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-debugsource-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-debugsource-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-demo-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-demo-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-demo-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-demo-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-demo-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-demo-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-devel-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-devel-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-devel-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-devel-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-devel-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-devel-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-devel-fastdebug-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-devel-fastdebug-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-devel-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-devel-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-devel-slowdebug-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-devel-slowdebug-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-fastdebug-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-fastdebug-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-headless-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-headless-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-headless-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-headless-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-headless-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-headless-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-headless-fastdebug-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-headless-fastdebug-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-headless-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-headless-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-headless-slowdebug-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-headless-slowdebug-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-javadoc-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-javadoc-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-javadoc-zip-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-javadoc-zip-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-jmods-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-jmods-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-jmods-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-jmods-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-jmods-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-jmods-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-slowdebug-debuginfo-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-slowdebug-debuginfo-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-src-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-src-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-src-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-src-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-src-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-src-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-static-libs-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-static-libs-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-static-libs-fastdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-static-libs-fastdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-11-openjdk-static-libs-slowdebug-11.0.14.0.9-2.el8_5.aarch64.rpm

java-11-openjdk-static-libs-slowdebug-11.0.14.0.9-2.el8_5.x86_64.rpm

java-17-openjdk-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-17.0.2.0.8-4.el8_5.src.rpm

java-17-openjdk-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-debugsource-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-demo-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-demo-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-demo-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-demo-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-devel-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-devel-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-devel-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-devel-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-devel-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-devel-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-devel-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-devel-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-devel-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-headless-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-headless-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-headless-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-headless-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-headless-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-headless-fastdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-headless-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-headless-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-headless-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-javadoc-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-javadoc-zip-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-jmods-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-jmods-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-jmods-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-slowdebug-debuginfo-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-src-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-src-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-src-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-src-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-static-libs-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-static-libs-fastdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.aarch64.rpm

java-17-openjdk-static-libs-slowdebug-17.0.2.0.8-4.el8_5.x86_64.rpm

java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.src.rpm

java-1.8.0-openjdk-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-accessibility-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-debugsource-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-demo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-demo-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-demo-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-demo-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-devel-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-devel-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-devel-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-devel-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-headless-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-headless-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-headless-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-headless-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-javadoc-1.8.0.322.b06-2.el8_5.noarch.rpm

java-1.8.0-openjdk-javadoc-zip-1.8.0.322.b06-2.el8_5.noarch.rpm

java-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-src-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-src-fastdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm

java-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_5.aarch64.rpm

java-1.8.0-openjdk-src-slowdebug-1.8.0.322.b06-2.el8_5.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21248.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21277.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21282.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21283.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21291.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21293.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21294.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21296.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21299.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21305.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21340.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21341.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21360.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21365.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-21366.json

Severity
Name: RLSA-2022:185
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News