cve
stringlengths
13
16
cwe
stringclasses
474 values
affected_component
stringlengths
0
177
summary
stringlengths
0
227
severity
stringclasses
5 values
cvss_v2
stringclasses
250 values
cvss_v3
stringlengths
37
48
description
stringlengths
30
4k
statement
stringlengths
1
3.47k
discovery_date
stringdate
2001-01-05 00:00:00
2025-07-18 20:00:43
release_date
stringdate
1999-01-01 00:00:00
2025-07-18 17:10:11
fixed_products
listlengths
0
28.2k
known_affected_products
listlengths
0
617
known_not_affected_products
listlengths
0
30.2k
under_investigation_products
listlengths
0
78
threat_categories
listlengths
0
4
threat_details
listlengths
0
4
threat_dates
listlengths
0
4
remediation_categories
listlengths
0
218
remediation_details
listlengths
0
218
remediation_dates
listlengths
0
218
CVE-2025-22018
CWE-476
kernel
atm: Fix NULL pointer dereference
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: atm: Fix NULL pointer dereference When MPOA_cache_impos_rcvd() receives the msg, it can trigger Null Pointer Dereference Vulnerability if both entry and holding_time are NULL. Because there is only for the situation where entry is NULL and holding_time exists, it can be passed when both entry and holding_time are NULL. If these are NULL, the entry will be passd to eg_cache_put() as parameter and it is referenced by entry->use code in it. kasan log: [ 3.316691] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000006:I [ 3.317568] KASAN: null-ptr-deref in range [0x0000000000000030-0x0000000000000037] [ 3.318188] CPU: 3 UID: 0 PID: 79 Comm: ex Not tainted 6.14.0-rc2 #102 [ 3.318601] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014 [ 3.319298] RIP: 0010:eg_cache_remove_entry+0xa5/0x470 [ 3.319677] Code: c1 f7 6e fd 48 c7 c7 00 7e 38 b2 e8 95 64 54 fd 48 c7 c7 40 7e 38 b2 48 89 ee e80 [ 3.321220] RSP: 0018:ffff88800583f8a8 EFLAGS: 00010006 [ 3.321596] RAX: 0000000000000006 RBX: ffff888005989000 RCX: ffffffffaecc2d8e [ 3.322112] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000030 [ 3.322643] RBP: 0000000000000000 R08: 0000000000000000 R09: fffffbfff6558b88 [ 3.323181] R10: 0000000000000003 R11: 203a207972746e65 R12: 1ffff11000b07f15 [ 3.323707] R13: dffffc0000000000 R14: ffff888005989000 R15: ffff888005989068 [ 3.324185] FS: 000000001b6313c0(0000) GS:ffff88806d380000(0000) knlGS:0000000000000000 [ 3.325042] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3.325545] CR2: 00000000004b4b40 CR3: 000000000248e000 CR4: 00000000000006f0 [ 3.326430] Call Trace: [ 3.326725] <TASK> [ 3.326927] ? die_addr+0x3c/0xa0 [ 3.327330] ? exc_general_protection+0x161/0x2a0 [ 3.327662] ? asm_exc_general_protection+0x26/0x30 [ 3.328214] ? vprintk_emit+0x15e/0x420 [ 3.328543] ? eg_cache_remove_entry+0xa5/0x470 [ 3.328910] ? eg_cache_remove_entry+0x9a/0x470 [ 3.329294] ? __pfx_eg_cache_remove_entry+0x10/0x10 [ 3.329664] ? console_unlock+0x107/0x1d0 [ 3.329946] ? __pfx_console_unlock+0x10/0x10 [ 3.330283] ? do_syscall_64+0xa6/0x1a0 [ 3.330584] ? entry_SYSCALL_64_after_hwframe+0x47/0x7f [ 3.331090] ? __pfx_prb_read_valid+0x10/0x10 [ 3.331395] ? down_trylock+0x52/0x80 [ 3.331703] ? vprintk_emit+0x15e/0x420 [ 3.331986] ? __pfx_vprintk_emit+0x10/0x10 [ 3.332279] ? down_trylock+0x52/0x80 [ 3.332527] ? _printk+0xbf/0x100 [ 3.332762] ? __pfx__printk+0x10/0x10 [ 3.333007] ? _raw_write_lock_irq+0x81/0xe0 [ 3.333284] ? __pfx__raw_write_lock_irq+0x10/0x10 [ 3.333614] msg_from_mpoad+0x1185/0x2750 [ 3.333893] ? __build_skb_around+0x27b/0x3a0 [ 3.334183] ? __pfx_msg_from_mpoad+0x10/0x10 [ 3.334501] ? __alloc_skb+0x1c0/0x310 [ 3.334809] ? __pfx___alloc_skb+0x10/0x10 [ 3.335283] ? _raw_spin_lock+0xe0/0xe0 [ 3.335632] ? finish_wait+0x8d/0x1e0 [ 3.335975] vcc_sendmsg+0x684/0xba0 [ 3.336250] ? __pfx_vcc_sendmsg+0x10/0x10 [ 3.336587] ? __pfx_autoremove_wake_function+0x10/0x10 [ 3.337056] ? fdget+0x176/0x3e0 [ 3.337348] __sys_sendto+0x4a2/0x510 [ 3.337663] ? __pfx___sys_sendto+0x10/0x10 [ 3.337969] ? ioctl_has_perm.constprop.0.isra.0+0x284/0x400 [ 3.338364] ? sock_ioctl+0x1bb/0x5a0 [ 3.338653] ? __rseq_handle_notify_resume+0x825/0xd20 [ 3.339017] ? __pfx_sock_ioctl+0x10/0x10 [ 3.339316] ? __pfx___rseq_handle_notify_resume+0x10/0x10 [ 3.339727] ? selinux_file_ioctl+0xa4/0x260 [ 3.340166] __x64_sys_sendto+0xe0/0x1c0 [ 3.340526] ? syscall_exit_to_user_mode+0x123/0x140 [ 3.340898] do_syscall_64+0xa6/0x1a0 [ 3.341170] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3.341533] RIP: 0033:0x44a380 [ 3.341757] Code: 0f 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 41 89 ca 64 8b 04 25 18 00 00 00 85 c00 [ ---truncated---
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-40777
CWE-617
bind
bind assertion failure
Moderate
null
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
An assertion failure flaw has been discovered in bind. If a `named` caching resolver is configured with `serve-stale-enable`: `yes`, and with `stale-answer-client-timeout` set to `0`, and if the resolver, in the process of resolving a query, encounters a CNAME chain involving a specific combination of cached or authoritative records, the daemon will abort with an assertion failure.
On Red Hat systems, the host operating system will not be taken down with the bind daemon. A crashed daemon is likely to be restarted by the host mitigating the availability impact.
2025-07-16T18:00:56.728771+00:00
2025-07-16T17:38:06.370000+00:00
[]
[]
[ "red_hat_enterprise_linux_10:bind", "red_hat_enterprise_linux_6:bind", "red_hat_enterprise_linux_7:bind", "red_hat_enterprise_linux_8:bind", "red_hat_enterprise_linux_8:bind9.16", "red_hat_enterprise_linux_9:bind", "red_hat_enterprise_linux_9:bind9.18", "red_hat_enterprise_linux_9:dhcp", "red_hat_openshift_container_platform_4:rhcos" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-38045
null
kernel
wifi: iwlwifi: fix debug actions order
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: fix debug actions order The order of actions taken for debug was implemented incorrectly. Now we implemented the dump split and do the FW reset only in the middle of the dump (rather than the FW killing itself on error.) As a result, some of the actions taken when applying the config will now crash the device, so we need to fix the order.
null
2025-06-18T00:00:00+00:00
2025-06-18T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel" ]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-21634
CWE-99
kernel
cgroup/cpuset: remove kernfs active break
Low
null
3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
In the Linux kernel, the following vulnerability has been resolved: cgroup/cpuset: remove kernfs active break A warning was found: WARNING: CPU: 10 PID: 3486953 at fs/kernfs/file.c:828 CPU: 10 PID: 3486953 Comm: rmdir Kdump: loaded Tainted: G RIP: 0010:kernfs_should_drain_open_files+0x1a1/0x1b0 RSP: 0018:ffff8881107ef9e0 EFLAGS: 00010202 RAX: 0000000080000002 RBX: ffff888154738c00 RCX: dffffc0000000000 RDX: 0000000000000007 RSI: 0000000000000004 RDI: ffff888154738c04 RBP: ffff888154738c04 R08: ffffffffaf27fa15 R09: ffffed102a8e7180 R10: ffff888154738c07 R11: 0000000000000000 R12: ffff888154738c08 R13: ffff888750f8c000 R14: ffff888750f8c0e8 R15: ffff888154738ca0 FS: 00007f84cd0be740(0000) GS:ffff8887ddc00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000555f9fbe00c8 CR3: 0000000153eec001 CR4: 0000000000370ee0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: kernfs_drain+0x15e/0x2f0 __kernfs_remove+0x165/0x300 kernfs_remove_by_name_ns+0x7b/0xc0 cgroup_rm_file+0x154/0x1c0 cgroup_addrm_files+0x1c2/0x1f0 css_clear_dir+0x77/0x110 kill_css+0x4c/0x1b0 cgroup_destroy_locked+0x194/0x380 cgroup_rmdir+0x2a/0x140 It can be explained by: rmdir echo 1 > cpuset.cpus kernfs_fop_write_iter // active=0 cgroup_rm_file kernfs_remove_by_name_ns kernfs_get_active // active=1 __kernfs_remove // active=0x80000002 kernfs_drain cpuset_write_resmask wait_event //waiting (active == 0x80000001) kernfs_break_active_protection // active = 0x80000001 // continue kernfs_unbreak_active_protection // active = 0x80000002 ... kernfs_should_drain_open_files // warning occurs kernfs_put_active This warning is caused by 'kernfs_break_active_protection' when it is writing to cpuset.cpus, and the cgroup is removed concurrently. The commit 3a5a6d0c2b03 ("cpuset: don't nest cgroup_mutex inside get_online_cpus()") made cpuset_hotplug_workfn asynchronous, This change involves calling flush_work(), which can create a multiple processes circular locking dependency that involve cgroup_mutex, potentially leading to a deadlock. To avoid deadlock. the commit 76bb5ab8f6e3 ("cpuset: break kernfs active protection in cpuset_write_resmask()") added 'kernfs_break_active_protection' in the cpuset_write_resmask. This could lead to this warning. After the commit 2125c0034c5d ("cgroup/cpuset: Make cpuset hotplug processing synchronous"), the cpuset_write_resmask no longer needs to wait the hotplug to finish, which means that concurrent hotplug and cpuset operations are no longer possible. Therefore, the deadlock doesn't exist anymore and it does not have to 'break active protection' now. To fix this warning, just remove kernfs_break_active_protection operation in the 'cpuset_write_resmask'.
null
2025-01-19T00:00:00+00:00
2025-01-19T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-37830
CWE-476
kernel
cpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate()
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: cpufreq: scmi: Fix null-ptr-deref in scmi_cpufreq_get_rate() cpufreq_cpu_get_raw() can return NULL when the target CPU is not present in the policy->cpus mask. scmi_cpufreq_get_rate() does not check for this case, which results in a NULL pointer dereference. Add NULL check after cpufreq_cpu_get_raw() to prevent this issue.
null
2025-05-08T00:00:00+00:00
2025-05-08T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-3620
null
chromium-browser
Use after free in USB
null
null
8.7/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Use after free in USB in Google Chrome prior to 135.0.7049.95 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-04-17T14:00:48.451758+00:00
2025-04-16T20:57:45.676000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-46420
CWE-401
libsoup
Memory leak on soup_header_parse_quality_list() via soup-headers.c
Moderate
null
6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
A flaw was found in libsoup. It is vulnerable to memory leaks in the soup_header_parse_quality_list() function when parsing a quality list that contains elements with all zeroes.
null
2025-04-24T01:33:03.009000+00:00
2025-04-24T00:00:00+00:00
[ "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-8.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-8.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-8.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-8.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-8.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-8.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-8.el8_10.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.4.i686", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.4.src", "AppStream-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.4.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.4.i686", "AppStream-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.4.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.4.i686", "AppStream-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.4.x86_64", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.4.i686", "AppStream-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.4.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.4.src", "AppStream-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.4.x86_64", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.4.i686", "AppStream-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:libsoup-0:2.62.3-2.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:libsoup-0:2.62.3-2.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:libsoup-0:2.62.3-2.el8_4.4.src", "AppStream-8.4.0.Z.E4S:libsoup-0:2.62.3-2.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_4.4.x86_64", "AppStream-8.4.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_4.4.i686", "AppStream-8.4.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_4.4.ppc64le", "AppStream-8.4.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:libsoup-0:2.62.3-2.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:libsoup-0:2.62.3-2.el8_4.4.src", "AppStream-8.4.0.Z.TUS:libsoup-0:2.62.3-2.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_4.4.x86_64", "AppStream-8.4.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_4.4.i686", "AppStream-8.4.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_4.4.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.4.i686", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.4.src", "AppStream-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.4.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.4.i686", "AppStream-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.4.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.4.i686", "AppStream-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.4.x86_64", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.4.i686", "AppStream-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.4.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.4.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.4.i686", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.4.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.4.s390x", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.4.src", "AppStream-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.4.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.4.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.4.i686", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.4.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.4.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.4.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.4.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.4.i686", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.4.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.4.s390x", "AppStream-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.4.x86_64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.4.aarch64", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.4.i686", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.4.ppc64le", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.4.s390x", "AppStream-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.4.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.4.i686", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.4.src", "AppStream-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.4.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.4.i686", "AppStream-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.4.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.4.i686", "AppStream-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.4.x86_64", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.4.i686", "AppStream-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.4.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.4.src", "AppStream-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.4.x86_64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.4.aarch64", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.4.i686", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.4.ppc64le", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.4.s390x", "AppStream-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.4.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.4.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.4.i686", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.4.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.4.s390x", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.4.src", "AppStream-9.0.0.Z.E4S:libsoup-0:2.72.0-8.el9_0.4.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.4.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.4.i686", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.4.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.4.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debuginfo-0:2.72.0-8.el9_0.4.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.4.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.4.i686", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.4.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.4.s390x", "AppStream-9.0.0.Z.E4S:libsoup-debugsource-0:2.72.0-8.el9_0.4.x86_64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.4.aarch64", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.4.i686", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.4.ppc64le", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.4.s390x", "AppStream-9.0.0.Z.E4S:libsoup-devel-0:2.72.0-8.el9_0.4.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.4.src", "AppStream-9.2.0.Z.EUS:libsoup-0:2.72.0-8.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_2.4.x86_64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.4.aarch64", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.4.i686", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.4.ppc64le", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.4.s390x", "AppStream-9.2.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_2.4.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.4.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.4.i686", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.4.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.4.s390x", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.4.src", "AppStream-9.4.0.Z.EUS:libsoup-0:2.72.0-8.el9_4.4.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.4.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.4.i686", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.4.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.4.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debuginfo-0:2.72.0-8.el9_4.4.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.4.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.4.i686", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.4.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.4.s390x", "AppStream-9.4.0.Z.EUS:libsoup-debugsource-0:2.72.0-8.el9_4.4.x86_64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.4.aarch64", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.4.i686", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.4.ppc64le", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.4.s390x", "AppStream-9.4.0.Z.EUS:libsoup-devel-0:2.72.0-8.el9_4.4.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.1.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.1.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.1.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.1.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.1.src", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-0:2.72.0-10.el9_6.1.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.1.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.1.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.1.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.1.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.72.0-10.el9_6.1.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.1.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.1.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.1.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.1.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-debugsource-0:2.72.0-10.el9_6.1.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.1.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.1.i686", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.1.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.1.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libsoup-devel-0:2.72.0-10.el9_6.1.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-8.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-8.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-8.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-8.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-8.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-0:2.62.3-8.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-8.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-8.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-8.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-8.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debuginfo-0:2.62.3-8.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-8.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-8.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-8.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-8.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-debugsource-0:2.62.3-8.el8_10.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-8.el8_10.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-8.el8_10.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-8.el8_10.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-8.el8_10.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libsoup-devel-0:2.62.3-8.el8_10.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.4.i686", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.4.src", "BaseOS-8.2.0.Z.AUS:libsoup-0:2.62.3-1.el8_2.4.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.4.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debuginfo-0:2.62.3-1.el8_2.4.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.4.i686", "BaseOS-8.2.0.Z.AUS:libsoup-debugsource-0:2.62.3-1.el8_2.4.x86_64", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.4.i686", "BaseOS-8.2.0.Z.AUS:libsoup-devel-0:2.62.3-1.el8_2.4.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.4.src", "BaseOS-8.4.0.Z.AUS:libsoup-0:2.62.3-2.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_4.4.x86_64", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.4.i686", "BaseOS-8.4.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:libsoup-0:2.62.3-2.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:libsoup-0:2.62.3-2.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:libsoup-0:2.62.3-2.el8_4.4.src", "BaseOS-8.4.0.Z.E4S:libsoup-0:2.62.3-2.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_4.4.x86_64", "BaseOS-8.4.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_4.4.i686", "BaseOS-8.4.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_4.4.ppc64le", "BaseOS-8.4.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:libsoup-0:2.62.3-2.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:libsoup-0:2.62.3-2.el8_4.4.src", "BaseOS-8.4.0.Z.TUS:libsoup-0:2.62.3-2.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_4.4.x86_64", "BaseOS-8.4.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_4.4.i686", "BaseOS-8.4.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_4.4.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.4.i686", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.4.src", "BaseOS-8.6.0.Z.AUS:libsoup-0:2.62.3-2.el8_6.4.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.4.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debuginfo-0:2.62.3-2.el8_6.4.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.4.i686", "BaseOS-8.6.0.Z.AUS:libsoup-debugsource-0:2.62.3-2.el8_6.4.x86_64", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.4.i686", "BaseOS-8.6.0.Z.AUS:libsoup-devel-0:2.62.3-2.el8_6.4.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.4.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.4.i686", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.4.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.4.src", "BaseOS-8.6.0.Z.E4S:libsoup-0:2.62.3-2.el8_6.4.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.4.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.4.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.4.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debuginfo-0:2.62.3-2.el8_6.4.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.4.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.4.i686", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.4.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-debugsource-0:2.62.3-2.el8_6.4.x86_64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.4.aarch64", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.4.i686", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.4.ppc64le", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.4.s390x", "BaseOS-8.6.0.Z.E4S:libsoup-devel-0:2.62.3-2.el8_6.4.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.4.i686", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.4.src", "BaseOS-8.6.0.Z.TUS:libsoup-0:2.62.3-2.el8_6.4.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.4.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debuginfo-0:2.62.3-2.el8_6.4.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.4.i686", "BaseOS-8.6.0.Z.TUS:libsoup-debugsource-0:2.62.3-2.el8_6.4.x86_64", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.4.i686", "BaseOS-8.6.0.Z.TUS:libsoup-devel-0:2.62.3-2.el8_6.4.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.4.src", "BaseOS-8.8.0.Z.EUS:libsoup-0:2.62.3-3.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debuginfo-0:2.62.3-3.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-debugsource-0:2.62.3-3.el8_8.4.x86_64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.4.aarch64", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.4.i686", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.4.ppc64le", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.4.s390x", "BaseOS-8.8.0.Z.EUS:libsoup-devel-0:2.62.3-3.el8_8.4.x86_64" ]
[ "red_hat_enterprise_linux_6:libsoup", "red_hat_enterprise_linux_7:libsoup" ]
[ "red_hat_enterprise_linux_10:libsoup3" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "workaround", "no_fix_planned" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Currently, no mitigation is available for this vulnerability.", "Out of support scope" ]
[ "2025-05-06T15:43:33+00:00", "2025-05-06T13:53:30+00:00", "2025-05-07T04:31:24+00:00", "2025-05-07T07:04:14+00:00", "2025-05-06T16:48:22+00:00", "2025-05-05T01:17:42+00:00", "2025-05-06T16:03:20+00:00", "2025-05-05T01:24:57+00:00", "2025-05-13T14:01:06+00:00", null, null ]
CVE-2025-27830
CWE-120
Ghostscript
Buffer overflow during serialization of DollarBlend in font
Moderate
null
5.4/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
A flaw was found in Artifex Ghostscript. A buffer overflow occurs during serialization of DollarBlend in a font, in base/write_t1.c and psi/zfapi.c.
null
2025-03-25T21:01:06.295369+00:00
2025-03-25T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:ghostscript", "red_hat_enterprise_linux_6:ghostscript", "red_hat_enterprise_linux_7:ghostscript", "red_hat_enterprise_linux_8:ghostscript", "red_hat_enterprise_linux_9:ghostscript" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-29087
CWE-190
sqlite
Integer Overflow in SQLite concat_ws Function
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
A flaw was found in SQLite. This vulnerability allows an attacker to cause an integer overflow via the concat_ws function.
Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-190: Integer Overflow or Wraparound vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low. Baseline configurations and configuration controls enforce secure system and software settings, while least functionality reduces the attack surface by disabling unnecessary services and ports. In the event of successful exploitation, process isolation ensures that memory corruption is contained within the originating process, preventing it from affecting other processes or the system as a whole. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions. These controls help detect and prevent malicious code that attempts to exploit integer overflow vulnerabilities through mechanisms like file integrity checks and patch management. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) are used to enhance resilience against integer overflows and denial-of-service attacks.
2025-04-07T20:00:57.150775+00:00
2025-04-07T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:sqlite", "red_hat_enterprise_linux_6:sqlite", "red_hat_enterprise_linux_7:sqlite", "red_hat_enterprise_linux_8:nodejs:22/nodejs", "red_hat_enterprise_linux_8:rust-toolset:rhel8/rust", "red_hat_enterprise_linux_9:nodejs:22/nodejs", "red_hat_enterprise_linux_9:rust" ]
[ "red_hat_enterprise_linux_8:mingw-sqlite", "red_hat_enterprise_linux_8:sqlite", "red_hat_enterprise_linux_9:sqlite", "red_hat_openshift_container_platform_4:rhcos" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Fix deferred" ]
[ null, null, null ]
CVE-2025-46836
CWE-20
net-tools
net-tools Stack Buffer Overflow
Moderate
null
6.7/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
A flaw was found in net-tools. This vulnerability allows arbitrary code execution or a crash via improper handling of interface labels from `/proc/net/dev`.
null
2025-05-15T00:00:46.154164+00:00
2025-05-14T22:59:19.997000+00:00
[]
[ "red_hat_enterprise_linux_6:net-tools", "red_hat_enterprise_linux_7:net-tools", "red_hat_enterprise_linux_8:net-tools", "red_hat_openshift_container_platform_4:rhcos" ]
[ "red_hat_enterprise_linux_10:net-tools", "red_hat_enterprise_linux_9:net-tools" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "To mitigate this vulnerability, disable unprivileged user-namespaces (sysctl kernel.unprivileged_userns_clone=0) to remove the easiest non-privileged trigger path.", "Fix deferred" ]
[ null, null ]
CVE-2025-38229
null
kernel
media: cxusb: no longer judge rbuf when the write fails
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: media: cxusb: no longer judge rbuf when the write fails syzbot reported a uninit-value in cxusb_i2c_xfer. [1] Only when the write operation of usb_bulk_msg() in dvb_usb_generic_rw() succeeds and rlen is greater than 0, the read operation of usb_bulk_msg() will be executed to read rlen bytes of data from the dvb device into the rbuf. In this case, although rlen is 1, the write operation failed which resulted in the dvb read operation not being executed, and ultimately variable i was not initialized. [1] BUG: KMSAN: uninit-value in cxusb_gpio_tuner drivers/media/usb/dvb-usb/cxusb.c:124 [inline] BUG: KMSAN: uninit-value in cxusb_i2c_xfer+0x153a/0x1a60 drivers/media/usb/dvb-usb/cxusb.c:196 cxusb_gpio_tuner drivers/media/usb/dvb-usb/cxusb.c:124 [inline] cxusb_i2c_xfer+0x153a/0x1a60 drivers/media/usb/dvb-usb/cxusb.c:196 __i2c_transfer+0xe25/0x3150 drivers/i2c/i2c-core-base.c:-1 i2c_transfer+0x317/0x4a0 drivers/i2c/i2c-core-base.c:2315 i2c_transfer_buffer_flags+0x125/0x1e0 drivers/i2c/i2c-core-base.c:2343 i2c_master_send include/linux/i2c.h:109 [inline] i2cdev_write+0x210/0x280 drivers/i2c/i2c-dev.c:183 do_loop_readv_writev fs/read_write.c:848 [inline] vfs_writev+0x963/0x14e0 fs/read_write.c:1057 do_writev+0x247/0x5c0 fs/read_write.c:1101 __do_sys_writev fs/read_write.c:1169 [inline] __se_sys_writev fs/read_write.c:1166 [inline] __x64_sys_writev+0x98/0xe0 fs/read_write.c:1166 x64_sys_call+0x2229/0x3c80 arch/x86/include/generated/asm/syscalls_64.h:21 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0xcd/0x1e0 arch/x86/entry/syscall_64.c:94 entry_SYSCALL_64_after_hwframe+0x77/0x7f
null
2025-07-04T00:00:00+00:00
2025-07-04T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-2877
CWE-1295
event-driven-ansible
exposure inventory passwords in plain text when starting a rulebook activation with verbosity set to debug in EDA
Important
null
6.7/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
A flaw was found in the Ansible Automation Platform's Event-Driven Ansible. In configurations where verbosity is set to "debug", inventory passwords are exposed in plain text when starting a rulebook activation. This issue exists for any "debug" action in a rulebook and also affects Event Streams.
This flaw is rated as Important since it may potentially expose cleartext passwords to the user who started the Activation and to any user who has been granted privileges to observe the Activation.
2025-03-27T16:59:44.171000+00:00
2025-03-25T00:00:00+00:00
[ "8Base-Ansible-Automation-Platform-2.4:ansible-rulebook-0:1.0.8-2.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:ansible-rulebook-0:1.0.8-2.el8ap.src", "8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.4-2.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.4-2.el8ap.src", "9Base-Ansible-Automation-Platform-2.4:ansible-rulebook-0:1.0.8-2.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:ansible-rulebook-0:1.0.8-2.el9ap.src", "9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.4-2.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.4-2.el9ap.src" ]
[]
[ "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.21-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.21-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.21-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.21-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.21-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.21-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.21-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.21-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.21-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.21-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.21-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.21-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.21-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.21-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.21-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.21-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.21-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.21-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.21-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.21-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.21-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.21-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.21-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.21-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.11-2.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.11-2.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.11-2.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.11-2.el8ap.src", "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.11-2.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.11-2.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.11-2.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.11-2.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.11-2.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.11-2.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.11-2.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.11-2.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-11.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-11.el8ap.src", "8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.11-2.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.11-2.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.11-2.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.11-2.el8ap.src", "8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.11-2.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.11-2.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.11-2.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.11-2.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.11-2.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.11-2.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.11-2.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.11-2.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.7-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.7-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.7-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.7-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.7-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.7-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250409-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.9-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.9-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.9-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.9-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.9-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.9-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.9-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.9-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.9-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.9-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.9-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.9-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.9-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.9-1.el8ap.aarch64", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.9-1.el8ap.ppc64le", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.9-1.el8ap.s390x", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.9-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250409-1.el8ap.noarch", "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250409-1.el8ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.21-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.21-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.21-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.21-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.21-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.21-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.21-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.21-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.21-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.21-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.21-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.21-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.21-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.21-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.21-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.21-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.21-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.21-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.21-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.21-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.21-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.21-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.21-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.21-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.11-2.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.11-2.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.11-2.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.11-2.el9ap.src", "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.11-2.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.11-2.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.11-2.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.11-2.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.11-2.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.11-2.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.11-2.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.11-2.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-11.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-11.el9ap.src", "9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.11-2.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.11-2.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.11-2.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.11-2.el9ap.src", "9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.11-2.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.11-2.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.11-2.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.11-2.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.11-2.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.11-2.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.11-2.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.11-2.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.7-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.7-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.7-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.7-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.7-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.7-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250409-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-1.el9ap.aarch64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-1.el9ap.ppc64le", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-1.el9ap.s390x", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250409-1.el9ap.noarch", "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250409-1.el9ap.src" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "workaround" ]
[ "Red Hat Ansible Automation Platform", "Red Hat Ansible Automation Platform", "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ "2025-04-07T15:16:07+00:00", "2025-04-07T15:17:27+00:00", null ]
CVE-2025-46565
CWE-22
vite
Path Traversal in Vite Dev Server Allows Access to Restricted Files
Moderate
null
6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
A flaw was found in Vite. This vulnerability allows unauthorized access to denied files in the project root through crafted path traversal sequences when the server is explicitly exposed to the network. These specially crafted sequences could bypass intended access controls, allowing an attacker to read files that should otherwise be protected.
null
2025-05-01T18:00:58.032721+00:00
2025-05-01T17:20:29.773000+00:00
[]
[ "red_hat_ansible_automation_platform_2:automation-controller", "red_hat_ansible_automation_platform_2:automation-eda-controller", "red_hat_ansible_automation_platform_2:automation-gateway", "red_hat_jboss_enterprise_application_platform_8:org.keycloak-keycloak-parent", "red_hat_jboss_enterprise_application_platform_expansion_pack:org.keycloak-keycloak-parent" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-37975
CWE-125
kernel
riscv: module: Fix out-of-bounds relocation access
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: riscv: module: Fix out-of-bounds relocation access The current code allows rel[j] to access one element past the end of the relocation section. Simplify to num_relocations which is equivalent to the existing size expression.
null
2025-05-20T00:00:00+00:00
2025-05-20T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-6658
null
PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
null
null
null
PDF-XChange Editor PRC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PRC files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-26733.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-06-25T14:30:47.691000+00:00
2025-06-25T21:36:12.367000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-25724
CWE-252
libarchive
Buffer Overflow vulnerability in libarchive
Moderate
null
4.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
A flaw was found in the libarchive package. Affected versions of libarchive do not check a strftime return value, which can lead to a denial of service or unspecified other impacts via a crafted TAR archive that is read with a verbose value of 2. For example, the 100-byte buffer may not be sufficient for a custom locale.
Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-252: Unchecked Return Value vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low. Return values from critical operations are consistently evaluated through enforced development standards and automated static analysis, reducing the likelihood of logic flaws or silent failures reaching production. Error-handling routines are integrated into application behavior to ensure that failures are properly logged, traced, and contained, maintaining system stability under fault conditions. Additionally, the platform is designed to respond to errors predictably, preventing uncontrolled behavior and ensuring that processes fail in a known, recoverable state.
2025-03-02T02:00:39.907582+00:00
2025-03-02T00:00:00+00:00
[ "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-3.el10_0.aarch64", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-3.el10_0.ppc64le", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-3.el10_0.s390x", "AppStream-10.0.Z:bsdcat-debuginfo-0:3.7.7-3.el10_0.x86_64", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-3.el10_0.aarch64", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-3.el10_0.ppc64le", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-3.el10_0.s390x", "AppStream-10.0.Z:bsdcpio-debuginfo-0:3.7.7-3.el10_0.x86_64", "AppStream-10.0.Z:bsdtar-0:3.7.7-3.el10_0.aarch64", "AppStream-10.0.Z:bsdtar-0:3.7.7-3.el10_0.ppc64le", "AppStream-10.0.Z:bsdtar-0:3.7.7-3.el10_0.s390x", "AppStream-10.0.Z:bsdtar-0:3.7.7-3.el10_0.x86_64", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-3.el10_0.aarch64", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-3.el10_0.ppc64le", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-3.el10_0.s390x", "AppStream-10.0.Z:bsdtar-debuginfo-0:3.7.7-3.el10_0.x86_64", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-3.el10_0.aarch64", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-3.el10_0.ppc64le", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-3.el10_0.s390x", "AppStream-10.0.Z:bsdunzip-debuginfo-0:3.7.7-3.el10_0.x86_64", "AppStream-10.0.Z:libarchive-0:3.7.7-3.el10_0.aarch64", "AppStream-10.0.Z:libarchive-0:3.7.7-3.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-0:3.7.7-3.el10_0.s390x", "AppStream-10.0.Z:libarchive-0:3.7.7-3.el10_0.src", "AppStream-10.0.Z:libarchive-0:3.7.7-3.el10_0.x86_64", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-3.el10_0.aarch64", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-3.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-3.el10_0.s390x", "AppStream-10.0.Z:libarchive-debuginfo-0:3.7.7-3.el10_0.x86_64", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-3.el10_0.aarch64", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-3.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-3.el10_0.s390x", "AppStream-10.0.Z:libarchive-debugsource-0:3.7.7-3.el10_0.x86_64", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-3.el10_0.aarch64", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-3.el10_0.ppc64le", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-3.el10_0.s390x", "AppStream-10.0.Z:libarchive-devel-0:3.7.7-3.el10_0.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-5.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-5.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-5.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-5.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-5.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-5.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-5.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-5.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-5.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-5.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-5.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-5.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-5.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-5.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-5.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-5.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-5.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-5.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-5.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-5.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-5.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-5.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-5.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-5.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-5.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-5.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-5.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-5.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-5.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-5.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-5.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-5.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-5.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-5.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-5.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-5.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-5.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-5.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-5.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-5.el9_6.x86_64", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-3.el10_0.aarch64", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-3.el10_0.ppc64le", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-3.el10_0.s390x", "BaseOS-10.0.Z:bsdcat-debuginfo-0:3.7.7-3.el10_0.x86_64", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-3.el10_0.aarch64", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-3.el10_0.ppc64le", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-3.el10_0.s390x", "BaseOS-10.0.Z:bsdcpio-debuginfo-0:3.7.7-3.el10_0.x86_64", "BaseOS-10.0.Z:bsdtar-0:3.7.7-3.el10_0.aarch64", "BaseOS-10.0.Z:bsdtar-0:3.7.7-3.el10_0.ppc64le", "BaseOS-10.0.Z:bsdtar-0:3.7.7-3.el10_0.s390x", "BaseOS-10.0.Z:bsdtar-0:3.7.7-3.el10_0.x86_64", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-3.el10_0.aarch64", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-3.el10_0.ppc64le", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-3.el10_0.s390x", "BaseOS-10.0.Z:bsdtar-debuginfo-0:3.7.7-3.el10_0.x86_64", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-3.el10_0.aarch64", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-3.el10_0.ppc64le", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-3.el10_0.s390x", "BaseOS-10.0.Z:bsdunzip-debuginfo-0:3.7.7-3.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-0:3.7.7-3.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-0:3.7.7-3.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-0:3.7.7-3.el10_0.s390x", "BaseOS-10.0.Z:libarchive-0:3.7.7-3.el10_0.src", "BaseOS-10.0.Z:libarchive-0:3.7.7-3.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-3.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-3.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-3.el10_0.s390x", "BaseOS-10.0.Z:libarchive-debuginfo-0:3.7.7-3.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-3.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-3.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-3.el10_0.s390x", "BaseOS-10.0.Z:libarchive-debugsource-0:3.7.7-3.el10_0.x86_64", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-3.el10_0.aarch64", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-3.el10_0.ppc64le", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-3.el10_0.s390x", "BaseOS-10.0.Z:libarchive-devel-0:3.7.7-3.el10_0.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-5.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-5.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-5.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-5.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcat-debuginfo-0:3.5.3-5.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-5.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-5.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-5.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-5.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdcpio-debuginfo-0:3.5.3-5.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-5.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-5.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-5.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-0:3.5.3-5.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-5.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-5.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-5.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-5.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:bsdtar-debuginfo-0:3.5.3-5.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-5.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-5.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-5.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-5.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-5.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-0:3.5.3-5.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-5.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-5.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-5.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-5.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debuginfo-0:3.5.3-5.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-5.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-5.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-5.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-5.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-debugsource-0:3.5.3-5.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-5.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-5.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-5.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-5.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libarchive-devel-0:3.5.3-5.el9_6.x86_64" ]
[ "red_hat_enterprise_linux_6:libarchive", "red_hat_enterprise_linux_7:libarchive", "red_hat_enterprise_linux_8:libarchive", "red_hat_openshift_container_platform_4:rhcos" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Out of support scope", "Fix deferred" ]
[ "2025-06-24T01:13:14+00:00", "2025-06-24T06:58:35+00:00", null, null ]
CVE-2025-21767
CWE-662
kernel
clocksource: Use migrate_disable() to avoid calling get_random_u32() in atomic context
Moderate
null
5.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
A vulnerability was found in the Linux kernel's clocksource subsystem, specifically affecting systems running with the PREEMPT_RT (Real-Time) patch. In real-time kernels, certain locks used within the random number generation functions, are implemented as sleeping locks. Calling these functions in an atomic context—where sleeping is not allowed—can lead to kernel warnings or crashes. The issue occurs when the get_random_u32() function is called within an atomic context, which is not permissible in real-time kernels due to the use of sleeping locks in the random number generation code.
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Affected" ]
[ null, null ]
CVE-2025-3909
CWE-290
thunderbird
JavaScript Execution via Spoofed PDF Attachment and file:/// Link
Important
null
6.4/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
The Mozilla Foundation's Security Advisory describes the following issue: Thunderbird's handling of the X-Mozilla-External-Attachment-URL header can be exploited to execute JavaScript in the file:/// context. By crafting a nested email attachment (message/rfc822) and setting its content type to application/pdf, Thunderbird may incorrectly render it as HTML when opened, allowing the embedded JavaScript to run without requiring a file download. This behavior relies on Thunderbird auto-saving the attachment to /tmp and linking to it via the file:/// protocol, potentially enabling JavaScript execution as part of the HTML.
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
2025-05-14T18:00:45.326936+00:00
2025-05-14T16:56:43.630000+00:00
[ "AppStream-10.0.Z:thunderbird-0:128.10.1-1.el10_0.aarch64", "AppStream-10.0.Z:thunderbird-0:128.10.1-1.el10_0.ppc64le", "AppStream-10.0.Z:thunderbird-0:128.10.1-1.el10_0.s390x", "AppStream-10.0.Z:thunderbird-0:128.10.1-1.el10_0.src", "AppStream-10.0.Z:thunderbird-0:128.10.1-1.el10_0.x86_64", "AppStream-10.0.Z:thunderbird-debuginfo-0:128.10.1-1.el10_0.aarch64", "AppStream-10.0.Z:thunderbird-debuginfo-0:128.10.1-1.el10_0.ppc64le", "AppStream-10.0.Z:thunderbird-debuginfo-0:128.10.1-1.el10_0.s390x", "AppStream-10.0.Z:thunderbird-debuginfo-0:128.10.1-1.el10_0.x86_64", "AppStream-10.0.Z:thunderbird-debugsource-0:128.10.1-1.el10_0.aarch64", "AppStream-10.0.Z:thunderbird-debugsource-0:128.10.1-1.el10_0.ppc64le", "AppStream-10.0.Z:thunderbird-debugsource-0:128.10.1-1.el10_0.s390x", "AppStream-10.0.Z:thunderbird-debugsource-0:128.10.1-1.el10_0.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-0:128.11.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.11.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.11.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.11.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.11.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.11.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.11.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.11.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.11.0-1.el8_10.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.10.1-1.el8_2.src", "AppStream-8.2.0.Z.AUS:thunderbird-0:128.10.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debuginfo-0:128.10.1-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:thunderbird-debugsource-0:128.10.1-1.el8_2.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.10.1-1.el8_4.src", "AppStream-8.4.0.Z.AUS:thunderbird-0:128.10.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debuginfo-0:128.10.1-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:thunderbird-debugsource-0:128.10.1-1.el8_4.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.10.1-1.el8_6.src", "AppStream-8.6.0.Z.AUS:thunderbird-0:128.10.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debuginfo-0:128.10.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:thunderbird-debugsource-0:128.10.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.10.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.10.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.10.1-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.10.1-1.el8_6.src", "AppStream-8.6.0.Z.E4S:thunderbird-0:128.10.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.10.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.10.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.10.1-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debuginfo-0:128.10.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.10.1-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.10.1-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.10.1-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:thunderbird-debugsource-0:128.10.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.10.1-1.el8_6.src", "AppStream-8.6.0.Z.TUS:thunderbird-0:128.10.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debuginfo-0:128.10.1-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:thunderbird-debugsource-0:128.10.1-1.el8_6.x86_64", "AppStream-8.8.0.Z.E4S:thunderbird-0:128.10.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.E4S:thunderbird-0:128.10.1-1.el8_8.src", "AppStream-8.8.0.Z.E4S:thunderbird-0:128.10.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.E4S:thunderbird-debuginfo-0:128.10.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.E4S:thunderbird-debuginfo-0:128.10.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.E4S:thunderbird-debugsource-0:128.10.1-1.el8_8.ppc64le", "AppStream-8.8.0.Z.E4S:thunderbird-debugsource-0:128.10.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.TUS:thunderbird-0:128.10.1-1.el8_8.src", "AppStream-8.8.0.Z.TUS:thunderbird-0:128.10.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.TUS:thunderbird-debuginfo-0:128.10.1-1.el8_8.x86_64", "AppStream-8.8.0.Z.TUS:thunderbird-debugsource-0:128.10.1-1.el8_8.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.10.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.10.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.10.1-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.10.1-1.el9_0.src", "AppStream-9.0.0.Z.E4S:thunderbird-0:128.10.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.10.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.10.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.10.1-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debuginfo-0:128.10.1-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.10.1-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.10.1-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.10.1-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:thunderbird-debugsource-0:128.10.1-1.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.10.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.10.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.10.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.10.1-1.el9_2.src", "AppStream-9.2.0.Z.EUS:thunderbird-0:128.10.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.10.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.10.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.10.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debuginfo-0:128.10.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.10.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.10.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.10.1-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:thunderbird-debugsource-0:128.10.1-1.el9_2.x86_64", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.10.1-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.10.1-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.10.1-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.10.1-1.el9_4.src", "AppStream-9.4.0.Z.EUS:thunderbird-0:128.10.1-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.10.1-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.10.1-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.10.1-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:thunderbird-debuginfo-0:128.10.1-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.10.1-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.10.1-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.10.1-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:thunderbird-debugsource-0:128.10.1-1.el9_4.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.10.1-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.10.1-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.10.1-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.10.1-1.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-0:128.10.1-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.10.1-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.10.1-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.10.1-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debuginfo-0:128.10.1-1.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.10.1-1.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.10.1-1.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.10.1-1.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:thunderbird-debugsource-0:128.10.1-1.el9_6.x86_64" ]
[ "red_hat_enterprise_linux_10:rhel10/thunderbird-flatpak", "red_hat_enterprise_linux_6:thunderbird", "red_hat_enterprise_linux_7:thunderbird" ]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Out of support scope", "Affected" ]
[ "2025-05-27T10:04:04+00:00", "2025-06-10T16:52:41+00:00", "2025-06-02T17:30:47+00:00", "2025-06-04T11:46:07+00:00", "2025-06-05T10:59:03+00:00", "2025-06-10T16:52:59+00:00", "2025-05-29T21:30:36+00:00", "2025-05-29T19:32:51+00:00", "2025-05-29T22:57:22+00:00", "2025-05-27T12:28:25+00:00", null, null ]
CVE-2025-1934
CWE-460
firefox
Unexpected GC during RegExp bailout processing
Moderate
null
6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
A flaw was found in Firefox. The Mozilla Foundation's Security Advisory describes the following issue: It was possible to interrupt the processing of a RegExp bailout and run additional JavaScript, potentially triggering garbage collection when the engine was not expecting it.
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
2025-03-04T14:00:51.289359+00:00
2025-03-04T13:31:24.734000+00:00
[ "7Server-ELS:firefox-0:128.8.0-1.el7_9.s390x", "7Server-ELS:firefox-0:128.8.0-1.el7_9.src", "7Server-ELS:firefox-0:128.8.0-1.el7_9.x86_64", "7Server-ELS:firefox-debuginfo-0:128.8.0-1.el7_9.s390x", "7Server-ELS:firefox-debuginfo-0:128.8.0-1.el7_9.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:firefox-0:128.8.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debuginfo-0:128.8.0-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:firefox-debugsource-0:128.8.0-1.el8_10.x86_64", "AppStream-8.2.0.Z.AUS:firefox-0:128.8.0-1.el8_2.src", "AppStream-8.2.0.Z.AUS:firefox-0:128.8.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_2.x86_64", "AppStream-8.4.0.Z.AUS:firefox-0:128.8.0-1.el8_4.src", "AppStream-8.4.0.Z.AUS:firefox-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.src", "AppStream-8.4.0.Z.E4S:firefox-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-0:128.8.0-1.el8_4.src", "AppStream-8.4.0.Z.TUS:firefox-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debuginfo-0:128.8.0-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:firefox-debugsource-0:128.8.0-1.el8_4.x86_64", "AppStream-8.6.0.Z.AUS:firefox-0:128.8.0-1.el8_6.src", "AppStream-8.6.0.Z.AUS:firefox-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:firefox-debugsource-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.src", "AppStream-8.6.0.Z.E4S:firefox-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-0:128.8.0-1.el8_6.src", "AppStream-8.6.0.Z.TUS:firefox-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debuginfo-0:128.8.0-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:firefox-debugsource-0:128.8.0-1.el8_6.x86_64", "AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.src", "AppStream-8.8.0.Z.EUS:firefox-0:128.8.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el8_8.x86_64", "AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.src", "AppStream-9.0.0.Z.E4S:firefox-0:128.8.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debuginfo-0:128.8.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:firefox-debugsource-0:128.8.0-1.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.src", "AppStream-9.2.0.Z.EUS:firefox-0:128.8.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_2.x86_64", "AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.src", "AppStream-9.4.0.Z.EUS:firefox-0:128.8.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-debuginfo-0:128.8.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-debugsource-0:128.8.0-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:firefox-x11-0:128.8.0-1.el9_4.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:firefox-0:128.8.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-debuginfo-0:128.8.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-debugsource-0:128.8.0-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:firefox-x11-0:128.8.0-1.el9_5.x86_64" ]
[ "red_hat_enterprise_linux_10:firefox", "red_hat_enterprise_linux_10:firefox-flatpak-container", "red_hat_enterprise_linux_6:firefox", "red_hat_enterprise_linux_9:firefox-flatpak-container" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Out of support scope", "Affected" ]
[ "2025-03-13T06:57:55+00:00", "2025-03-06T11:54:23+00:00", "2025-03-13T07:11:20+00:00", "2025-03-10T06:14:42+00:00", "2025-03-10T06:13:38+00:00", "2025-03-10T06:17:22+00:00", "2025-03-10T05:22:32+00:00", "2025-03-10T05:26:57+00:00", "2025-03-10T05:28:32+00:00", "2025-03-05T11:27:39+00:00", null, null ]
CVE-2025-38116
CWE-416
kernel
wifi: ath12k: fix uaf in ath12k_core_init()
Moderate
null
4.4/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix uaf in ath12k_core_init() When the execution of ath12k_core_hw_group_assign() or ath12k_core_hw_group_create() fails, the registered notifier chain is not unregistered properly. Its memory is freed after rmmod, which may trigger to a use-after-free (UAF) issue if there is a subsequent access to this notifier chain. Fixes the issue by calling ath12k_core_panic_notifier_unregister() in failure cases. Call trace: notifier_chain_register+0x4c/0x1f0 (P) atomic_notifier_chain_register+0x38/0x68 ath12k_core_init+0x50/0x4e8 [ath12k] ath12k_pci_probe+0x5f8/0xc28 [ath12k] pci_device_probe+0xbc/0x1a8 really_probe+0xc8/0x3a0 __driver_probe_device+0x84/0x1b0 driver_probe_device+0x44/0x130 __driver_attach+0xcc/0x208 bus_for_each_dev+0x84/0x100 driver_attach+0x2c/0x40 bus_add_driver+0x130/0x260 driver_register+0x70/0x138 __pci_register_driver+0x68/0x80 ath12k_pci_init+0x30/0x68 [ath12k] ath12k_init+0x28/0x78 [ath12k] Tested-on: WCN7850 hw2.0 PCI WLAN.HMT.1.0.c5-00481-QCAHMTSWPL_V1.0_V2.0_SILICONZ-3
The vulnerability is classified as a use-after-free in the ath12k_core_init() function. It occurs when the notifier chain is not properly unregistered upon initialization failure, potentially leading to kernel crashes upon later access. For the CVSS the Privileges Required (PR) metric is set to High, as exploitation requires the ability to load and unload kernel modules (e.g., insmod/rmmod), which is restricted to privileged users with CAP_SYS_MODULE or root access. The bug is relevant only for the latest version of Red Hat Enterprise Linux 9 (and newer), because in earlier versions the Linux kernel config option CONFIG_ATH12K was disabled.
2025-07-03T00:00:00+00:00
2025-07-03T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "To mitigate this issue, prevent module ath12k from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "Affected" ]
[ null, null ]
CVE-2025-38053
null
kernel
idpf: fix null-ptr-deref in idpf_features_check
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: idpf: fix null-ptr-deref in idpf_features_check idpf_features_check is used to validate the TX packet. skb header length is compared with the hardware supported value received from the device control plane. The value is stored in the adapter structure and to access it, vport pointer is used. During reset all the vports are released and the vport pointer that the netdev private structure points to is NULL. To avoid null-ptr-deref, store the max header length value in netdev private structure. This also helps to cache the value and avoid accessing adapter pointer in hot path. BUG: kernel NULL pointer dereference, address: 0000000000000068 ... RIP: 0010:idpf_features_check+0x6d/0xe0 [idpf] Call Trace: <TASK> ? __die+0x23/0x70 ? page_fault_oops+0x154/0x520 ? exc_page_fault+0x76/0x190 ? asm_exc_page_fault+0x26/0x30 ? idpf_features_check+0x6d/0xe0 [idpf] netif_skb_features+0x88/0x310 validate_xmit_skb+0x2a/0x2b0 validate_xmit_skb_list+0x4c/0x70 sch_direct_xmit+0x19d/0x3a0 __dev_queue_xmit+0xb74/0xe70 ...
null
2025-06-18T00:00:00+00:00
2025-06-18T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-21788
CWE-401
kernel
net: ethernet: ti: am65-cpsw: fix memleak in certain XDP cases
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: net: ethernet: ti: am65-cpsw: fix memleak in certain XDP cases If the XDP program doesn't result in XDP_PASS then we leak the memory allocated by am65_cpsw_build_skb(). It is pointless to allocate SKB memory before running the XDP program as we would be wasting CPU cycles for cases other than XDP_PASS. Move the SKB allocation after evaluating the XDP program result. This fixes the memleak. A performance boost is seen for XDP_DROP test. XDP_DROP test: Before: 460256 rx/s 0 err/s After: 784130 rx/s 0 err/s
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-24070
CWE-269
dotnet
Privilege Escalation Vulnerability in .NET SignInManager.RefreshSignInAsync Method
Important
null
7.9/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
A flaw was found in the SignInManager.RefreshSignInAsync method. This flaw allows an attacker with local access and low privileges to escalate privileges. The issue might lead to unauthorized access or manipulation of authentication sessions.
null
2025-03-04T06:49:55.622000+00:00
2025-03-11T17:47:58.263000+00:00
[ "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.104-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.104-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.104-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.104-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.14-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.14-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.14-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.14-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.114-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.114-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.114-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.114-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.104-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.104-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.104-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.104-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.104-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.104-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.104-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.104-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.104-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.104-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.104-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.104-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.3-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.3-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.3-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.3-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.114-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.114-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.114-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.114-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.104-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.104-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.104-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.104-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.114-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.114-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.114-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.114-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.114-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.104-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.104-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.104-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.104-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.104-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.104-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.104-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.104-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.104-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.104-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.104-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.104-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.104-1.el8_10.x86_64", "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-host-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.114-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.114-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.114-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.114-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.114-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.114-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.114-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.114-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet8.0-0:8.0.114-1.el9_4.src", "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.114-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.114-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.114-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.114-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.114-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.114-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.114-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.114-1.el9_4.x86_64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.14-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.14-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.14-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.14-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-host-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.14-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.14-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.14-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.14-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.14-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.14-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.14-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.14-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.114-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.114-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.114-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.114-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.104-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.104-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.104-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.104-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.104-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.104-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.104-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.104-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.104-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.104-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.104-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.104-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.3-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.3-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.3-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.3-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.114-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.114-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.114-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.114-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.104-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.104-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.104-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.104-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet8.0-0:8.0.114-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.114-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.114-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.114-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.114-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.114-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.114-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.114-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.114-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet9.0-0:9.0.104-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.104-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.104-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.104-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.104-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.104-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.104-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.104-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.104-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.104-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.104-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.104-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.104-1.el9_5.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-9.0-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.104-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.104-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.104-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-0:9.0.104-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-host-debuginfo-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.14-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.14-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.14-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-0:8.0.14-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-runtime-dbg-9.0-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.114-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.114-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.114-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-0:8.0.114-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.104-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.104-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.104-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-0:9.0.104-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.104-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-0:9.0.104-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.104-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-aot-9.0-debuginfo-0:9.0.104-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.104-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.104-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.104-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-sdk-dbg-9.0-0:9.0.104-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.3-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.3-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.3-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-targeting-pack-9.0-0:9.0.3-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.114-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.114-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.114-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-8.0-0:8.0.114-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.104-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.104-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.104-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet-templates-9.0-0:9.0.104-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-0:8.0.114-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.114-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.114-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.114-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet8.0-debugsource-0:8.0.114-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-0:9.0.104-1.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.104-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.104-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.104-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debuginfo-0:9.0.104-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.104-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.104-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.104-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:dotnet9.0-debugsource-0:9.0.104-1.el8_10.x86_64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.104-1.el8_10.aarch64", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.104-1.el8_10.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.104-1.el8_10.s390x", "CRB-8.10.0.Z.MAIN.EUS:netstandard-targeting-pack-2.1-0:9.0.104-1.el8_10.x86_64", "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:aspnetcore-runtime-8.0-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-host-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-host-debuginfo-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.114-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.114-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.114-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-0:8.0.114-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.114-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.114-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.114-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet-templates-8.0-0:8.0.114-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet8.0-0:8.0.114-1.el9_4.src", "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet8.0-debuginfo-0:8.0.114-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.114-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.114-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.114-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:dotnet8.0-debugsource-0:8.0.114-1.el9_4.x86_64", "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.114-1.el9_4.aarch64", "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.114-1.el9_4.ppc64le", "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.114-1.el9_4.s390x", "CRB-9.4.0.Z.EUS:netstandard-targeting-pack-2.1-0:8.0.114-1.el9_4.x86_64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.14-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.14-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.14-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-8.0-0:8.0.14-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-9.0-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-8.0-0:8.0.14-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:aspnetcore-runtime-dbg-9.0-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-8.0-0:8.0.14-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:aspnetcore-targeting-pack-9.0-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-0:8.0.14-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-8.0-debuginfo-0:8.0.14-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-apphost-pack-9.0-debuginfo-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-host-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-host-debuginfo-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.14-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.14-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.14-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-0:8.0.14-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-8.0-debuginfo-0:8.0.14-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-hostfxr-9.0-debuginfo-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.14-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.14-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.14-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-0:8.0.14-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-runtime-8.0-debuginfo-0:8.0.14-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-runtime-9.0-debuginfo-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-8.0-0:8.0.14-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-runtime-dbg-9.0-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.114-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.114-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.114-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-0:8.0.114-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-debuginfo-0:8.0.114-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-8.0-source-built-artifacts-0:8.0.114-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.104-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.104-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.104-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-0:9.0.104-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-debuginfo-0:9.0.104-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-9.0-source-built-artifacts-0:9.0.104-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.104-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-0:9.0.104-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.104-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-aot-9.0-debuginfo-0:9.0.104-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-8.0-0:8.0.114-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.104-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.104-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.104-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-sdk-dbg-9.0-0:9.0.104-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-8.0-0:8.0.14-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.3-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.3-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.3-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-targeting-pack-9.0-0:9.0.3-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.114-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.114-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.114-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-templates-8.0-0:8.0.114-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.104-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.104-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.104-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet-templates-9.0-0:9.0.104-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet8.0-0:8.0.114-1.el9_5.src", "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.114-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.114-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.114-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet8.0-debuginfo-0:8.0.114-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.114-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.114-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.114-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet8.0-debugsource-0:8.0.114-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet9.0-0:9.0.104-1.el9_5.src", "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.104-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.104-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.104-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet9.0-debuginfo-0:9.0.104-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.104-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.104-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.104-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:dotnet9.0-debugsource-0:9.0.104-1.el9_5.x86_64", "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.104-1.el9_5.aarch64", "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.104-1.el9_5.ppc64le", "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.104-1.el9_5.s390x", "CRB-9.5.0.Z.MAIN:netstandard-targeting-pack-2.1-0:9.0.104-1.el9_5.x86_64" ]
[ "red_hat_enterprise_linux_10:dotnet8.0", "red_hat_enterprise_linux_10:dotnet9.0" ]
[ "red_hat_enterprise_linux_9:dotnet6.0", "red_hat_enterprise_linux_9:dotnet7.0" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "workaround", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Affected" ]
[ "2025-03-11T19:43:49+00:00", "2025-03-11T19:45:19+00:00", "2025-03-11T19:34:51+00:00", "2025-03-11T19:40:09+00:00", "2025-03-11T19:39:09+00:00", null, null ]
CVE-2025-1522
null
PostHog database_schema Server-Side Request Forgery Information Disclosure Vulnerability
null
null
null
PostHog database_schema Server-Side Request Forgery Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PostHog. Authentication is required to exploit this vulnerability. The specific flaw exists within the implementation of the database_schema method. The issue results from the lack of proper validation of a URI prior to accessing resources. An attacker can leverage this vulnerability to disclose information in the context of the service account. Was ZDI-CAN-25358.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-02-20T20:51:29.162000+00:00
2025-02-25T13:22:27.928000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-20033
CWE-1287
mattermost
DoS via custom post type for sysconsole plugin readers
Moderate
null
4.5/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Mattermost versions 10.2.0, 9.11.x <= 9.11.5, 10.0.x <= 10.0.3, 10.1.x <= 10.1.3 fail to properly validate post types, which allows attackers to deny service to users with the sysconsole_read_plugins permission via creating a post with the custom_pl_notification type and specific props.
null
2025-01-09T16:46:17.166277+00:00
2025-01-09T06:55:02.063000+00:00
[]
[]
[ "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/acm-grafana-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-central-db-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-main-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-rhel8-operator", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-roxctl-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-db-rhel8", "red_hat_advanced_cluster_security_4:advanced-cluster-security/rhacs-scanner-v4-rhel8", "red_hat_ceph_storage_5:rhceph/rhceph-5-dashboard-rhel8", "red_hat_ceph_storage_6:rhceph/rhceph-6-dashboard-rhel9", "red_hat_ceph_storage_8:rhceph/grafana-rhel9", "red_hat_openshift_gitops:openshift-gitops-1/dex-rhel8" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-5832
null
Pioneer DMH-WT7600NEX Software Update Signing Insufficient Verification of Data Authenticity Vulnerability
null
null
null
Pioneer DMH-WT7600NEX Software Update Signing Insufficient Verification of Data Authenticity Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Pioneer DMH-WT7600NEX devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the software update verification process. The issue results from the lack of validating all the data in the software update. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-26079.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-06-06T19:40:35.394000+00:00
2025-06-11T17:29:56.968000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-24359
null
python-asteval
ASTEVAL Vulnerable to Maliciously Crafted Format Strings Leading to Sandbox Escape
null
null
8.4/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
ASTEVAL is an evaluator of Python expressions and statements. Prior to version 1.0.6, if an attacker can control the input to the `asteval` library, they can bypass asteval's restrictions and execute arbitrary Python code in the context of the application using the library. The vulnerability is rooted in how `asteval` performs handling of `FormattedValue` AST nodes. In particular, the `on_formattedvalue` value uses the dangerous format method of the str class. The code allows an attacker to manipulate the value of the string used in the dangerous call `fmt.format(__fstring__=val)`. This vulnerability can be exploited to access protected attributes by intentionally triggering an `AttributeError` exception. The attacker can then catch the exception and use its `obj` attribute to gain arbitrary access to sensitive or protected object properties. Version 1.0.6 fixes this issue.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-01-24T17:01:33.472350+00:00
2025-01-24T16:52:44.304000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-5648
null
radare2
Radare2 radiff2 pal.c r_cons_pal_init memory corruption
null
null
2.6/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
A vulnerability was found in Radare2 5.9.9. It has been classified as problematic. Affected is the function r_cons_pal_init in the library /libr/cons/pal.c of the component radiff2. The manipulation of the argument -T leads to memory corruption. An attack has to be approached locally. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The name of the patch is 5705d99cc1f23f36f9a84aab26d1724010b97798. It is recommended to apply a patch to fix this issue. The documentation explains that the parameter -T is experimental and "crashy". Further analysis has shown "the race is not a real problem unless you use asan". A new warning has been added.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-06-05T10:00:47.683165+00:00
2025-06-05T09:00:13.054000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-23166
CWE-248
nodejs
Remote Crash via SignTraits::DeriveBits() in Node.js
Important
null
7.5/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
A flaw was found in Node.js, specifically in the C++ method SignTraits::DeriveBits(). This vulnerability can allow a remote attacker to crash the Node.js runtime via untrusted input, triggering an exception in a background thread.
null
2025-05-19T02:00:45.363697+00:00
2025-05-19T01:25:08.462000+00:00
[ "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.16.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.16.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-docs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64" ]
[]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "workaround" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ "2025-06-04T07:44:50+00:00", "2025-06-04T13:51:06+00:00", "2025-06-04T11:35:46+00:00", "2025-06-11T14:07:45+00:00", "2025-06-03T19:53:49+00:00", "2025-06-03T20:28:49+00:00", null ]
CVE-2025-21858
CWE-416
kernel
geneve: Fix use-after-free in geneve_find_dev().
Moderate
null
7.5/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H
A use-after-free vulnerability exists in the Linux kernel. When dev_net is dismantled, the geneve_exit_batch_rtnl() function calls unregister_netdevice_queue() for each device in the network namespace. Later, when the device is freed, it is still linked to the backend UDP socket in the network namespace.
null
2025-03-12T00:00:00+00:00
2025-03-12T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned", "no_fix_planned" ]
[ "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Will not fix" ]
[ null, null, null ]
CVE-2025-3636
null
moodle
IDOR in Moodle RSS Block Allows Unauthorized Access to RSS Feeds
null
null
4.5/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
A flaw was found in Moodle. This vulnerability allows unauthorized users to access and view RSS feeds due to insufficient capability checks.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-04-15T11:05:50.015000+00:00
2025-04-22T12:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-2924
CWE-122
hdf5
HDF5 H5HLcache.c H5HL__fl_deserialize heap-based overflow
Low
null
3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
A vulnerability, which was classified as problematic, was found in HDF5 up to 1.14.6. This affects the function H5HL__fl_deserialize of the file src/H5HLcache.c. The manipulation of the argument free_block leads to heap-based buffer overflow. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used.
null
2025-03-28T20:00:49.100149+00:00
2025-03-28T19:31:04.699000+00:00
[]
[ "red_hat_enterprise_linux_ai_(rhel_ai):hdf5" ]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-37826
null
kernel
scsi: ufs: core: Add NULL check in ufshcd_mcq_compl_pending_transfer()
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: core: Add NULL check in ufshcd_mcq_compl_pending_transfer() Add a NULL check for the returned hwq pointer by ufshcd_mcq_req_to_hwq(). This is similar to the fix in commit 74736103fb41 ("scsi: ufs: core: Fix ufshcd_abort_one racing issue").
null
2025-05-08T00:00:00+00:00
2025-05-08T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-6434
null
firefox
HTTPS-Only exception screen lacked anti-clickjacking delay
Low
null
3.3/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N
The exception page for the HTTPS-Only feature, displayed when a website is opened via HTTP, lacked an anti-clickjacking delay, potentially allowing an attacker to trick a user into granting an exception and loading a webpage over HTTP. This vulnerability affects Firefox < 140 and Thunderbird < 140.
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
2025-06-24T13:01:26.145840+00:00
2025-06-24T12:28:04.375000+00:00
[]
[]
[ "red_hat_enterprise_linux_10:firefox", "red_hat_enterprise_linux_10:rhel10/firefox-flatpak", "red_hat_enterprise_linux_6:firefox", "red_hat_enterprise_linux_7:firefox", "red_hat_enterprise_linux_8:firefox", "red_hat_enterprise_linux_9:firefox" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-37963
null
kernel
arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users
Moderate
null
6.7/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users Support for eBPF programs loaded by unprivileged users is typically disabled. This means only cBPF programs need to be mitigated for BHB. In addition, only mitigate cBPF programs that were loaded by an unprivileged user. Privileged users can also load the same program via eBPF, making the mitigation pointless.
The security impact is limited, because applies only to ARM64 cBPF JIT behavior under privileged context.
2025-05-20T00:00:00+00:00
2025-05-20T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-2532
null
Luxion KeyShot USDC File Parsing Use-After-Free Remote Code Execution Vulnerability
null
null
null
Luxion KeyShot USDC File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of usdc files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23709.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-19T15:19:02.599000+00:00
2025-03-20T14:17:03.455000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-32798
null
conda-build
Conda-build Code Execution
null
null
8.2/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
The conda-build contains commands and tools to build conda packages. The conda-build recipe processing logic was found to be vulnerable to arbitrary code execution due to unsafe evaluation of recipe selectors. Currently, conda-build uses the eval function to process embedded selectors in meta.yaml files. This approach evaluates user-defined expressions without proper sanitization, which allows arbitrary code to be executed during the build process.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-06-16T21:00:49.865114+00:00
2025-06-16T20:10:06.902000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-38141
null
kernel
dm: fix dm_blk_report_zones
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: dm: fix dm_blk_report_zones If dm_get_live_table() returned NULL, dm_put_live_table() was never called. Also, it is possible that md->zone_revalidate_map will change while calling this function. Only read it once, so that we are always using the same value. Otherwise we might miss a call to dm_put_live_table(). Finally, while md->zone_revalidate_map is set and a process is calling blk_revalidate_disk_zones() to set up the zone append emulation resources, it is possible that another process, perhaps triggered by blkdev_report_zones_ioctl(), will call dm_blk_report_zones(). If blk_revalidate_disk_zones() fails, these resources can be freed while the other process is still using them, causing a use-after-free error. blk_revalidate_disk_zones() will only ever be called when initially setting up the zone append emulation resources, such as when setting up a zoned dm-crypt table for the first time. Further table swaps will not set md->zone_revalidate_map or call blk_revalidate_disk_zones(). However it must be called using the new table (referenced by md->zone_revalidate_map) and the new queue limits while the DM device is suspended. dm_blk_report_zones() needs some way to distinguish between a call from blk_revalidate_disk_zones(), which must be allowed to use md->zone_revalidate_map to access this not yet activated table, and all other calls to dm_blk_report_zones(), which should not be allowed while the device is suspended and cannot use md->zone_revalidate_map, since the zone resources might be freed by the process currently calling blk_revalidate_disk_zones(). Solve this by tracking the process that sets md->zone_revalidate_map in dm_revalidate_zones() and only allowing that process to make use of it in dm_blk_report_zones().
null
2025-07-03T00:00:00+00:00
2025-07-03T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-24162
CWE-119
webkitgtk
Processing maliciously crafted web content may lead to an unexpected process crash
Important
null
8.7/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
A flaw was found in WebKitGTK. Processing malicious web content can cause an unexpected process crash due to improper state management.
To exploit this flaw, an attacker needs to trick a user into processing or loading malicious web content. This issue can cause an unexpected process crash. Additionally, there is no evidence of remote code execution but this possibility is not discarded.
2025-02-10T09:44:11.167306+00:00
2025-01-27T21:45:54.015000+00:00
[ "7Server-ELS:webkitgtk4-0:2.48.3-2.el7_9.s390x", "7Server-ELS:webkitgtk4-0:2.48.3-2.el7_9.src", "7Server-ELS:webkitgtk4-0:2.48.3-2.el7_9.x86_64", "7Server-ELS:webkitgtk4-debuginfo-0:2.48.3-2.el7_9.s390x", "7Server-ELS:webkitgtk4-debuginfo-0:2.48.3-2.el7_9.x86_64", "7Server-ELS:webkitgtk4-devel-0:2.48.3-2.el7_9.s390x", "7Server-ELS:webkitgtk4-devel-0:2.48.3-2.el7_9.x86_64", "7Server-ELS:webkitgtk4-doc-0:2.48.3-2.el7_9.noarch", "7Server-ELS:webkitgtk4-jsc-0:2.48.3-2.el7_9.s390x", "7Server-ELS:webkitgtk4-jsc-0:2.48.3-2.el7_9.x86_64", "7Server-ELS:webkitgtk4-jsc-devel-0:2.48.3-2.el7_9.s390x", "7Server-ELS:webkitgtk4-jsc-devel-0:2.48.3-2.el7_9.x86_64", "7Server-optional-ELS:webkitgtk4-0:2.48.3-2.el7_9.s390x", "7Server-optional-ELS:webkitgtk4-0:2.48.3-2.el7_9.src", "7Server-optional-ELS:webkitgtk4-0:2.48.3-2.el7_9.x86_64", "7Server-optional-ELS:webkitgtk4-debuginfo-0:2.48.3-2.el7_9.s390x", "7Server-optional-ELS:webkitgtk4-debuginfo-0:2.48.3-2.el7_9.x86_64", "7Server-optional-ELS:webkitgtk4-devel-0:2.48.3-2.el7_9.s390x", "7Server-optional-ELS:webkitgtk4-devel-0:2.48.3-2.el7_9.x86_64", "7Server-optional-ELS:webkitgtk4-doc-0:2.48.3-2.el7_9.noarch", "7Server-optional-ELS:webkitgtk4-jsc-0:2.48.3-2.el7_9.s390x", "7Server-optional-ELS:webkitgtk4-jsc-0:2.48.3-2.el7_9.x86_64", "7Server-optional-ELS:webkitgtk4-jsc-devel-0:2.48.3-2.el7_9.s390x", "7Server-optional-ELS:webkitgtk4-jsc-devel-0:2.48.3-2.el7_9.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-0:2.46.6-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-0:2.46.6-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-0:2.46.6-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-0:2.46.6-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-0:2.46.6-1.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-0:2.46.6-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.46.6-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.46.6-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.46.6-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.46.6-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.46.6-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.46.6-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.46.6-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.46.6-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.46.6-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.46.6-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_10.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_10.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_10.i686", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_10.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_10.s390x", "AppStream-8.10.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_10.x86_64", "AppStream-8.2.0.Z.AUS:webkit2gtk3-0:2.46.6-1.el8_2.i686", "AppStream-8.2.0.Z.AUS:webkit2gtk3-0:2.46.6-1.el8_2.src", "AppStream-8.2.0.Z.AUS:webkit2gtk3-0:2.46.6-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_2.i686", "AppStream-8.2.0.Z.AUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_2.i686", "AppStream-8.2.0.Z.AUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:webkit2gtk3-devel-0:2.46.6-1.el8_2.i686", "AppStream-8.2.0.Z.AUS:webkit2gtk3-devel-0:2.46.6-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_2.i686", "AppStream-8.2.0.Z.AUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-0:2.46.6-1.el8_2.i686", "AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-0:2.46.6-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_2.i686", "AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_2.i686", "AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_2.x86_64", "AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_2.i686", "AppStream-8.2.0.Z.AUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_2.x86_64", "AppStream-8.4.0.Z.AUS:webkit2gtk3-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.AUS:webkit2gtk3-0:2.46.6-1.el8_4.src", "AppStream-8.4.0.Z.AUS:webkit2gtk3-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.AUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.AUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:webkit2gtk3-devel-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.AUS:webkit2gtk3-devel-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.AUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.AUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el8_4.src", "AppStream-8.4.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_4.ppc64le", "AppStream-8.4.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:webkit2gtk3-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.TUS:webkit2gtk3-0:2.46.6-1.el8_4.src", "AppStream-8.4.0.Z.TUS:webkit2gtk3-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.TUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.TUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:webkit2gtk3-devel-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.TUS:webkit2gtk3-devel-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.TUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_4.x86_64", "AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_4.i686", "AppStream-8.4.0.Z.TUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_4.x86_64", "AppStream-8.6.0.Z.AUS:webkit2gtk3-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.AUS:webkit2gtk3-0:2.46.6-1.el8_6.src", "AppStream-8.6.0.Z.AUS:webkit2gtk3-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.AUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.AUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:webkit2gtk3-devel-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.AUS:webkit2gtk3-devel-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.AUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.AUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el8_6.src", "AppStream-8.6.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_6.aarch64", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_6.ppc64le", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_6.s390x", "AppStream-8.6.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:webkit2gtk3-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.TUS:webkit2gtk3-0:2.46.6-1.el8_6.src", "AppStream-8.6.0.Z.TUS:webkit2gtk3-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.TUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.TUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:webkit2gtk3-devel-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.TUS:webkit2gtk3-devel-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.TUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_6.x86_64", "AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_6.i686", "AppStream-8.6.0.Z.TUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_6.x86_64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el8_8.i686", "AppStream-8.8.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el8_8.src", "AppStream-8.8.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_8.i686", "AppStream-8.8.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_8.i686", "AppStream-8.8.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el8_8.i686", "AppStream-8.8.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_8.i686", "AppStream-8.8.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el8_8.i686", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_8.i686", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_8.i686", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el8_8.x86_64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_8.aarch64", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_8.i686", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_8.ppc64le", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_8.s390x", "AppStream-8.8.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el8_8.x86_64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el9_0.i686", "AppStream-9.0.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el9_0.src", "AppStream-9.0.0.Z.E4S:webkit2gtk3-0:2.46.6-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el9_0.i686", "AppStream-9.0.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:webkit2gtk3-debuginfo-0:2.46.6-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el9_0.i686", "AppStream-9.0.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:webkit2gtk3-debugsource-0:2.46.6-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el9_0.i686", "AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-0:2.46.6-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_0.i686", "AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el9_0.i686", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-0:2.46.6-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_0.i686", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_0.i686", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_0.i686", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_0.x86_64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el9_2.i686", "AppStream-9.2.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el9_2.src", "AppStream-9.2.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el9_2.i686", "AppStream-9.2.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el9_2.i686", "AppStream-9.2.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el9_2.i686", "AppStream-9.2.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_2.i686", "AppStream-9.2.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el9_2.i686", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_2.i686", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_2.i686", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_2.i686", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_2.x86_64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el9_4.i686", "AppStream-9.4.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el9_4.src", "AppStream-9.4.0.Z.EUS:webkit2gtk3-0:2.46.6-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el9_4.i686", "AppStream-9.4.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:webkit2gtk3-debuginfo-0:2.46.6-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el9_4.i686", "AppStream-9.4.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:webkit2gtk3-debugsource-0:2.46.6-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el9_4.i686", "AppStream-9.4.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:webkit2gtk3-devel-0:2.46.6-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_4.i686", "AppStream-9.4.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el9_4.i686", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-0:2.46.6-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_4.i686", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_4.i686", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_4.i686", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_4.s390x", "AppStream-9.4.0.Z.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_4.x86_64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-0:2.46.6-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-0:2.46.6-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-0:2.46.6-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-0:2.46.6-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-0:2.46.6-1.el9_5.src", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-0:2.46.6-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-debuginfo-0:2.46.6-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-debuginfo-0:2.46.6-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-debuginfo-0:2.46.6-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-debuginfo-0:2.46.6-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-debuginfo-0:2.46.6-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-debugsource-0:2.46.6-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-debugsource-0:2.46.6-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-debugsource-0:2.46.6-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-debugsource-0:2.46.6-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-debugsource-0:2.46.6-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-devel-0:2.46.6-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-devel-0:2.46.6-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-devel-0:2.46.6-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-devel-0:2.46.6-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-devel-0:2.46.6-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-devel-debuginfo-0:2.46.6-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-0:2.46.6-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-0:2.46.6-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-0:2.46.6-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-0:2.46.6-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-0:2.46.6-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-debuginfo-0:2.46.6-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-devel-0:2.46.6-1.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_5.i686", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:webkit2gtk3-jsc-devel-debuginfo-0:2.46.6-1.el9_5.x86_64" ]
[ "red_hat_enterprise_linux_6:webkitgtk", "red_hat_enterprise_linux_7:webkitgtk3" ]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "workaround", "no_fix_planned", "no_fix_planned" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Do not process or load untrusted web content with WebKitGTK.\n\nIn Red Hat Enterprise Linux 7, the following packages require WebKitGTK4: evolution-data-server, glade, gnome-boxes, gnome-initial-setup, gnome-online-accounts, gnome-shell, shotwell, sushi and yelp.\n\nThis vulnerability can only be exploited when these packages are installed in the system and being used via a graphical interface to process untrusted web content, via GNOME for example. In gnome-shell, the vulnerability can be exploited by an attacker from the local network without user interaction.\n\nTo mitigate this vulnerability, consider removing these packages. Note that some of these packages are required by GNOME, removing them will also remove GNOME and other packages, breaking functionality. However, the server can still be used via the terminal interface.\n\nAdditionally, WebKitGTK3 is not required by any package. Therefore, it can be removed without consequences or break of functionality.", "Out of support scope", "Will not fix" ]
[ "2025-07-07T02:28:52+00:00", "2025-03-03T12:39:23+00:00", "2025-03-03T01:13:47+00:00", "2025-03-03T01:19:42+00:00", "2025-03-03T14:31:44+00:00", "2025-03-03T01:29:17+00:00", "2025-03-03T01:13:27+00:00", "2025-03-03T15:44:09+00:00", "2025-03-03T15:53:14+00:00", "2025-03-03T12:34:58+00:00", null, null, null ]
CVE-2025-5473
CWE-190
gimp
GIMP ICO File Parsing Integer Overflow
Important
null
7.7/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
An integer overflow vulnerability was found in Gimp's handling of ICO files. This vulnerability can lead to code execution if a user is convinced to open a maliciously crafted file.
The initial report seems to erroneously discuss a remote attack vector; however remote access within Red Hat software does not appear possible and the upstream CNA has also assessed this as a local attack only.
2025-06-06T19:00:45.311257+00:00
2025-06-06T18:44:38.495000+00:00
[ "7Server-ELS:gimp-2:2.8.22-1.el7_9.2.ppc64", "7Server-ELS:gimp-2:2.8.22-1.el7_9.2.ppc64le", "7Server-ELS:gimp-2:2.8.22-1.el7_9.2.s390x", "7Server-ELS:gimp-2:2.8.22-1.el7_9.2.src", "7Server-ELS:gimp-2:2.8.22-1.el7_9.2.x86_64", "7Server-ELS:gimp-debuginfo-2:2.8.22-1.el7_9.2.i686", "7Server-ELS:gimp-debuginfo-2:2.8.22-1.el7_9.2.ppc64", "7Server-ELS:gimp-debuginfo-2:2.8.22-1.el7_9.2.ppc64le", "7Server-ELS:gimp-debuginfo-2:2.8.22-1.el7_9.2.s390x", "7Server-ELS:gimp-debuginfo-2:2.8.22-1.el7_9.2.x86_64", "7Server-ELS:gimp-devel-2:2.8.22-1.el7_9.2.i686", "7Server-ELS:gimp-devel-2:2.8.22-1.el7_9.2.ppc64", "7Server-ELS:gimp-devel-2:2.8.22-1.el7_9.2.ppc64le", "7Server-ELS:gimp-devel-2:2.8.22-1.el7_9.2.s390x", "7Server-ELS:gimp-devel-2:2.8.22-1.el7_9.2.x86_64", "7Server-ELS:gimp-devel-tools-2:2.8.22-1.el7_9.2.ppc64", "7Server-ELS:gimp-devel-tools-2:2.8.22-1.el7_9.2.ppc64le", "7Server-ELS:gimp-devel-tools-2:2.8.22-1.el7_9.2.s390x", "7Server-ELS:gimp-devel-tools-2:2.8.22-1.el7_9.2.x86_64", "7Server-ELS:gimp-libs-2:2.8.22-1.el7_9.2.i686", "7Server-ELS:gimp-libs-2:2.8.22-1.el7_9.2.ppc64", "7Server-ELS:gimp-libs-2:2.8.22-1.el7_9.2.ppc64le", "7Server-ELS:gimp-libs-2:2.8.22-1.el7_9.2.s390x", "7Server-ELS:gimp-libs-2:2.8.22-1.el7_9.2.x86_64", "7Server-optional-ELS:gimp-2:2.8.22-1.el7_9.2.ppc64", "7Server-optional-ELS:gimp-2:2.8.22-1.el7_9.2.ppc64le", "7Server-optional-ELS:gimp-2:2.8.22-1.el7_9.2.s390x", "7Server-optional-ELS:gimp-2:2.8.22-1.el7_9.2.src", "7Server-optional-ELS:gimp-2:2.8.22-1.el7_9.2.x86_64", "7Server-optional-ELS:gimp-debuginfo-2:2.8.22-1.el7_9.2.i686", "7Server-optional-ELS:gimp-debuginfo-2:2.8.22-1.el7_9.2.ppc64", "7Server-optional-ELS:gimp-debuginfo-2:2.8.22-1.el7_9.2.ppc64le", "7Server-optional-ELS:gimp-debuginfo-2:2.8.22-1.el7_9.2.s390x", "7Server-optional-ELS:gimp-debuginfo-2:2.8.22-1.el7_9.2.x86_64", "7Server-optional-ELS:gimp-devel-2:2.8.22-1.el7_9.2.i686", "7Server-optional-ELS:gimp-devel-2:2.8.22-1.el7_9.2.ppc64", "7Server-optional-ELS:gimp-devel-2:2.8.22-1.el7_9.2.ppc64le", "7Server-optional-ELS:gimp-devel-2:2.8.22-1.el7_9.2.s390x", "7Server-optional-ELS:gimp-devel-2:2.8.22-1.el7_9.2.x86_64", "7Server-optional-ELS:gimp-devel-tools-2:2.8.22-1.el7_9.2.ppc64", "7Server-optional-ELS:gimp-devel-tools-2:2.8.22-1.el7_9.2.ppc64le", "7Server-optional-ELS:gimp-devel-tools-2:2.8.22-1.el7_9.2.s390x", "7Server-optional-ELS:gimp-devel-tools-2:2.8.22-1.el7_9.2.x86_64", "7Server-optional-ELS:gimp-libs-2:2.8.22-1.el7_9.2.i686", "7Server-optional-ELS:gimp-libs-2:2.8.22-1.el7_9.2.ppc64", "7Server-optional-ELS:gimp-libs-2:2.8.22-1.el7_9.2.ppc64le", "7Server-optional-ELS:gimp-libs-2:2.8.22-1.el7_9.2.s390x", "7Server-optional-ELS:gimp-libs-2:2.8.22-1.el7_9.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.src", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-debuginfo-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-debuginfo-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-debuginfo-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-debuginfo-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-debugsource-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-debugsource-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-debugsource-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-debugsource-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-devel-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-devel-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-devel-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-devel-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-devel-tools-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-devel-tools-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-devel-tools-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-devel-tools-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-devel-tools-debuginfo-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-devel-tools-debuginfo-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-devel-tools-debuginfo-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-devel-tools-debuginfo-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-libs-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-libs-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-libs-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-libs-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-libs-debuginfo-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-libs-debuginfo-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-libs-debuginfo-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:gimp-libs-debuginfo-2:2.8.22-26.module+el8.10.0+23269+4b36efb0.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-0:2.28.7-5.module+el8.10.0+22676+becd68d6.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-0:2.28.7-5.module+el8.10.0+22676+becd68d6.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-0:2.28.7-5.module+el8.10.0+22676+becd68d6.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-0:2.28.7-5.module+el8.10.0+22676+becd68d6.src", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-0:2.28.7-5.module+el8.10.0+22676+becd68d6.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-codegen-0:2.28.7-5.module+el8.10.0+22676+becd68d6.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-codegen-0:2.28.7-5.module+el8.10.0+22676+becd68d6.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-codegen-0:2.28.7-5.module+el8.10.0+22676+becd68d6.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-codegen-0:2.28.7-5.module+el8.10.0+22676+becd68d6.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-debuginfo-0:2.28.7-5.module+el8.10.0+22676+becd68d6.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-debuginfo-0:2.28.7-5.module+el8.10.0+22676+becd68d6.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-debuginfo-0:2.28.7-5.module+el8.10.0+22676+becd68d6.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-debuginfo-0:2.28.7-5.module+el8.10.0+22676+becd68d6.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-debugsource-0:2.28.7-5.module+el8.10.0+22676+becd68d6.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-debugsource-0:2.28.7-5.module+el8.10.0+22676+becd68d6.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-debugsource-0:2.28.7-5.module+el8.10.0+22676+becd68d6.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-debugsource-0:2.28.7-5.module+el8.10.0+22676+becd68d6.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-devel-0:2.28.7-5.module+el8.10.0+22676+becd68d6.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-devel-0:2.28.7-5.module+el8.10.0+22676+becd68d6.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-devel-0:2.28.7-5.module+el8.10.0+22676+becd68d6.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-devel-0:2.28.7-5.module+el8.10.0+22676+becd68d6.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-doc-0:2.28.7-5.module+el8.10.0+22676+becd68d6.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-doc-0:2.28.7-5.module+el8.10.0+22676+becd68d6.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-doc-0:2.28.7-5.module+el8.10.0+22676+becd68d6.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygobject2-doc-0:2.28.7-5.module+el8.10.0+22676+becd68d6.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.src", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-codegen-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-codegen-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-codegen-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-codegen-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-debuginfo-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-debuginfo-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-debuginfo-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-debuginfo-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-debugsource-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-debugsource-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-debugsource-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-debugsource-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-devel-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-devel-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-devel-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-devel-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:pygtk2-doc-0:2.24.0-25.module+el8.9.0+21228+8e80d31d.noarch", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-cairo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-cairo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-cairo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-cairo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-cairo-debuginfo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-cairo-debuginfo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-cairo-debuginfo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-cairo-debuginfo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-cairo-devel-0:1.16.3-7.module+el8.10.0+22676+becd68d6.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-cairo-devel-0:1.16.3-7.module+el8.10.0+22676+becd68d6.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-cairo-devel-0:1.16.3-7.module+el8.10.0+22676+becd68d6.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-cairo-devel-0:1.16.3-7.module+el8.10.0+22676+becd68d6.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-pycairo-0:1.16.3-7.module+el8.10.0+22676+becd68d6.src", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-pycairo-debugsource-0:1.16.3-7.module+el8.10.0+22676+becd68d6.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-pycairo-debugsource-0:1.16.3-7.module+el8.10.0+22676+becd68d6.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-pycairo-debugsource-0:1.16.3-7.module+el8.10.0+22676+becd68d6.s390x", "AppStream-8.10.0.Z.MAIN.EUS:gimp:2.8:8100020250614205641:4c9c024f:python2-pycairo-debugsource-0:1.16.3-7.module+el8.10.0+22676+becd68d6.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:gimp-2:2.8.22-16.module+el8.2.0+23304+5410b5dc.3.src", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:gimp-2:2.8.22-16.module+el8.2.0+23304+5410b5dc.3.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:gimp-debuginfo-2:2.8.22-16.module+el8.2.0+23304+5410b5dc.3.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:gimp-debugsource-2:2.8.22-16.module+el8.2.0+23304+5410b5dc.3.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:gimp-devel-2:2.8.22-16.module+el8.2.0+23304+5410b5dc.3.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:gimp-devel-tools-2:2.8.22-16.module+el8.2.0+23304+5410b5dc.3.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:gimp-devel-tools-debuginfo-2:2.8.22-16.module+el8.2.0+23304+5410b5dc.3.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:gimp-libs-2:2.8.22-16.module+el8.2.0+23304+5410b5dc.3.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:gimp-libs-debuginfo-2:2.8.22-16.module+el8.2.0+23304+5410b5dc.3.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.src", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygobject2-codegen-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygobject2-debuginfo-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygobject2-debugsource-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygobject2-devel-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygobject2-doc-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygtk2-0:2.24.0-24.module+el8+2760+3d7d61b2.src", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygtk2-0:2.24.0-24.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygtk2-codegen-0:2.24.0-24.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygtk2-debuginfo-0:2.24.0-24.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygtk2-debugsource-0:2.24.0-24.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygtk2-devel-0:2.24.0-24.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:pygtk2-doc-0:2.24.0-24.module+el8+2760+3d7d61b2.noarch", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:python2-cairo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:python2-cairo-debuginfo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:python2-cairo-devel-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:python2-pycairo-0:1.16.3-6.module+el8+2760+3d7d61b2.src", "AppStream-8.2.0.Z.AUS:gimp:2.8:8020020250618101631:c3a0935b:python2-pycairo-debugsource-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:gimp-2:2.8.22-16.module+el8.4.0+23302+04229f42.2.src", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:gimp-2:2.8.22-16.module+el8.4.0+23302+04229f42.2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:gimp-debuginfo-2:2.8.22-16.module+el8.4.0+23302+04229f42.2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:gimp-debugsource-2:2.8.22-16.module+el8.4.0+23302+04229f42.2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:gimp-devel-2:2.8.22-16.module+el8.4.0+23302+04229f42.2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:gimp-devel-tools-2:2.8.22-16.module+el8.4.0+23302+04229f42.2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:gimp-devel-tools-debuginfo-2:2.8.22-16.module+el8.4.0+23302+04229f42.2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:gimp-libs-2:2.8.22-16.module+el8.4.0+23302+04229f42.2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:gimp-libs-debuginfo-2:2.8.22-16.module+el8.4.0+23302+04229f42.2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.src", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygobject2-codegen-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygobject2-debuginfo-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygobject2-debugsource-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygobject2-devel-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygobject2-doc-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.src", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygtk2-codegen-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygtk2-debuginfo-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygtk2-debugsource-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygtk2-devel-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:pygtk2-doc-0:2.24.0-25.module+el8.4.0+9382+ff08b506.noarch", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:python2-cairo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:python2-cairo-debuginfo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:python2-cairo-devel-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:python2-pycairo-0:1.16.3-6.module+el8+2760+3d7d61b2.src", "AppStream-8.4.0.Z.AUS:gimp:2.8:8040020250618100956:70584597:python2-pycairo-debugsource-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.src", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-debugsource-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-tools-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-tools-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-libs-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-libs-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.src", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-codegen-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-debuginfo-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-debugsource-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-devel-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-doc-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.src", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-codegen-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-debuginfo-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-debugsource-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-devel-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-doc-0:2.24.0-25.module+el8.4.0+9382+ff08b506.noarch", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-debuginfo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-devel-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:python2-pycairo-0:1.16.3-6.module+el8+2760+3d7d61b2.src", "AppStream-8.6.0.Z.AUS:gimp:2.8:8060020250618100419:6af1eaf0:python2-pycairo-debugsource-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.src", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-debugsource-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-debugsource-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-debugsource-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-debugsource-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-tools-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-tools-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-tools-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-tools-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-tools-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-tools-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-tools-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-tools-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-libs-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-libs-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-libs-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-libs-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-libs-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-libs-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-libs-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:gimp-libs-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.src", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-codegen-0:2.28.7-4.module+el8+2760+3d7d61b2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-codegen-0:2.28.7-4.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-codegen-0:2.28.7-4.module+el8+2760+3d7d61b2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-codegen-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-debuginfo-0:2.28.7-4.module+el8+2760+3d7d61b2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-debuginfo-0:2.28.7-4.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-debuginfo-0:2.28.7-4.module+el8+2760+3d7d61b2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-debuginfo-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-debugsource-0:2.28.7-4.module+el8+2760+3d7d61b2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-debugsource-0:2.28.7-4.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-debugsource-0:2.28.7-4.module+el8+2760+3d7d61b2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-debugsource-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-devel-0:2.28.7-4.module+el8+2760+3d7d61b2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-devel-0:2.28.7-4.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-devel-0:2.28.7-4.module+el8+2760+3d7d61b2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-devel-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-doc-0:2.28.7-4.module+el8+2760+3d7d61b2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-doc-0:2.28.7-4.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-doc-0:2.28.7-4.module+el8+2760+3d7d61b2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-doc-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.src", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-codegen-0:2.24.0-25.module+el8.4.0+9382+ff08b506.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-codegen-0:2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-codegen-0:2.24.0-25.module+el8.4.0+9382+ff08b506.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-codegen-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-debuginfo-0:2.24.0-25.module+el8.4.0+9382+ff08b506.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-debuginfo-0:2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-debuginfo-0:2.24.0-25.module+el8.4.0+9382+ff08b506.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-debuginfo-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-debugsource-0:2.24.0-25.module+el8.4.0+9382+ff08b506.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-debugsource-0:2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-debugsource-0:2.24.0-25.module+el8.4.0+9382+ff08b506.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-debugsource-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-devel-0:2.24.0-25.module+el8.4.0+9382+ff08b506.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-devel-0:2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-devel-0:2.24.0-25.module+el8.4.0+9382+ff08b506.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-devel-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-doc-0:2.24.0-25.module+el8.4.0+9382+ff08b506.noarch", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-0:1.16.3-6.module+el8+2760+3d7d61b2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-0:1.16.3-6.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-0:1.16.3-6.module+el8+2760+3d7d61b2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-debuginfo-0:1.16.3-6.module+el8+2760+3d7d61b2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-debuginfo-0:1.16.3-6.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-debuginfo-0:1.16.3-6.module+el8+2760+3d7d61b2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-debuginfo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-devel-0:1.16.3-6.module+el8+2760+3d7d61b2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-devel-0:1.16.3-6.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-devel-0:1.16.3-6.module+el8+2760+3d7d61b2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-devel-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-pycairo-0:1.16.3-6.module+el8+2760+3d7d61b2.src", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-pycairo-debugsource-0:1.16.3-6.module+el8+2760+3d7d61b2.aarch64", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-pycairo-debugsource-0:1.16.3-6.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-pycairo-debugsource-0:1.16.3-6.module+el8+2760+3d7d61b2.s390x", "AppStream-8.6.0.Z.E4S:gimp:2.8:8060020250618100419:6af1eaf0:python2-pycairo-debugsource-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.src", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-debugsource-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-tools-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-devel-tools-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-libs-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:gimp-libs-debuginfo-2:2.8.22-18.module+el8.6.0+23301+adfde0c1.2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.src", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-codegen-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-debuginfo-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-debugsource-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-devel-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygobject2-doc-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.src", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-codegen-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-debuginfo-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-debugsource-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-devel-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:pygtk2-doc-0:2.24.0-25.module+el8.4.0+9382+ff08b506.noarch", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-debuginfo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:python2-cairo-devel-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:python2-pycairo-0:1.16.3-6.module+el8+2760+3d7d61b2.src", "AppStream-8.6.0.Z.TUS:gimp:2.8:8060020250618100419:6af1eaf0:python2-pycairo-debugsource-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.src", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-debuginfo-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-debuginfo-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-debugsource-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-debugsource-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-devel-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-devel-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-devel-tools-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-devel-tools-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-devel-tools-debuginfo-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-devel-tools-debuginfo-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-libs-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-libs-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-libs-debuginfo-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:gimp-libs-debuginfo-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.src", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-codegen-0:2.28.7-4.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-codegen-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-debuginfo-0:2.28.7-4.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-debuginfo-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-debugsource-0:2.28.7-4.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-debugsource-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-devel-0:2.28.7-4.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-devel-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-doc-0:2.28.7-4.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-doc-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.src", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-codegen-0:2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-codegen-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-debuginfo-0:2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-debuginfo-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-debugsource-0:2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-debugsource-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-devel-0:2.24.0-25.module+el8.4.0+9382+ff08b506.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-devel-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-doc-0:2.24.0-25.module+el8.4.0+9382+ff08b506.noarch", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:python2-cairo-0:1.16.3-6.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:python2-cairo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:python2-cairo-debuginfo-0:1.16.3-6.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:python2-cairo-debuginfo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:python2-cairo-devel-0:1.16.3-6.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:python2-cairo-devel-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:python2-pycairo-0:1.16.3-6.module+el8+2760+3d7d61b2.src", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:python2-pycairo-debugsource-0:1.16.3-6.module+el8+2760+3d7d61b2.ppc64le", "AppStream-8.8.0.Z.E4S:gimp:2.8:8080020250623120629:0621e4ee:python2-pycairo-debugsource-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:gimp-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.src", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:gimp-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:gimp-debuginfo-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:gimp-debugsource-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:gimp-devel-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:gimp-devel-tools-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:gimp-devel-tools-debuginfo-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:gimp-libs-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:gimp-libs-debuginfo-2:2.8.22-26.module+el8.8.0+23318+cec921ba.1.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.src", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-codegen-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-debuginfo-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-debugsource-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-devel-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygobject2-doc-0:2.28.7-4.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.src", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-codegen-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-debuginfo-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-debugsource-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-devel-0:2.24.0-25.module+el8.4.0+9382+ff08b506.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:pygtk2-doc-0:2.24.0-25.module+el8.4.0+9382+ff08b506.noarch", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:python2-cairo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:python2-cairo-debuginfo-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:python2-cairo-devel-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:python2-pycairo-0:1.16.3-6.module+el8+2760+3d7d61b2.src", "AppStream-8.8.0.Z.TUS:gimp:2.8:8080020250623120629:0621e4ee:python2-pycairo-debugsource-0:1.16.3-6.module+el8+2760+3d7d61b2.x86_64", "AppStream-9.0.0.Z.E4S:gimp-2:2.99.8-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:gimp-2:2.99.8-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:gimp-2:2.99.8-3.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:gimp-2:2.99.8-3.el9_0.1.src", "AppStream-9.0.0.Z.E4S:gimp-2:2.99.8-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:gimp-debuginfo-2:2.99.8-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:gimp-debuginfo-2:2.99.8-3.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:gimp-debuginfo-2:2.99.8-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:gimp-debuginfo-2:2.99.8-3.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:gimp-debuginfo-2:2.99.8-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:gimp-debugsource-2:2.99.8-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:gimp-debugsource-2:2.99.8-3.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:gimp-debugsource-2:2.99.8-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:gimp-debugsource-2:2.99.8-3.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:gimp-debugsource-2:2.99.8-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:gimp-devel-tools-debuginfo-2:2.99.8-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:gimp-devel-tools-debuginfo-2:2.99.8-3.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:gimp-devel-tools-debuginfo-2:2.99.8-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:gimp-devel-tools-debuginfo-2:2.99.8-3.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:gimp-devel-tools-debuginfo-2:2.99.8-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:gimp-libs-2:2.99.8-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:gimp-libs-2:2.99.8-3.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:gimp-libs-2:2.99.8-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:gimp-libs-2:2.99.8-3.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:gimp-libs-2:2.99.8-3.el9_0.1.x86_64", "AppStream-9.0.0.Z.E4S:gimp-libs-debuginfo-2:2.99.8-3.el9_0.1.aarch64", "AppStream-9.0.0.Z.E4S:gimp-libs-debuginfo-2:2.99.8-3.el9_0.1.i686", "AppStream-9.0.0.Z.E4S:gimp-libs-debuginfo-2:2.99.8-3.el9_0.1.ppc64le", "AppStream-9.0.0.Z.E4S:gimp-libs-debuginfo-2:2.99.8-3.el9_0.1.s390x", "AppStream-9.0.0.Z.E4S:gimp-libs-debuginfo-2:2.99.8-3.el9_0.1.x86_64", "AppStream-9.2.0.Z.E4S:gimp-2:2.99.8-4.el9_2.1.aarch64", "AppStream-9.2.0.Z.E4S:gimp-2:2.99.8-4.el9_2.1.ppc64le", "AppStream-9.2.0.Z.E4S:gimp-2:2.99.8-4.el9_2.1.s390x", "AppStream-9.2.0.Z.E4S:gimp-2:2.99.8-4.el9_2.1.src", "AppStream-9.2.0.Z.E4S:gimp-2:2.99.8-4.el9_2.1.x86_64", "AppStream-9.2.0.Z.E4S:gimp-debuginfo-2:2.99.8-4.el9_2.1.aarch64", "AppStream-9.2.0.Z.E4S:gimp-debuginfo-2:2.99.8-4.el9_2.1.i686", "AppStream-9.2.0.Z.E4S:gimp-debuginfo-2:2.99.8-4.el9_2.1.ppc64le", "AppStream-9.2.0.Z.E4S:gimp-debuginfo-2:2.99.8-4.el9_2.1.s390x", "AppStream-9.2.0.Z.E4S:gimp-debuginfo-2:2.99.8-4.el9_2.1.x86_64", "AppStream-9.2.0.Z.E4S:gimp-debugsource-2:2.99.8-4.el9_2.1.aarch64", "AppStream-9.2.0.Z.E4S:gimp-debugsource-2:2.99.8-4.el9_2.1.i686", "AppStream-9.2.0.Z.E4S:gimp-debugsource-2:2.99.8-4.el9_2.1.ppc64le", "AppStream-9.2.0.Z.E4S:gimp-debugsource-2:2.99.8-4.el9_2.1.s390x", "AppStream-9.2.0.Z.E4S:gimp-debugsource-2:2.99.8-4.el9_2.1.x86_64", "AppStream-9.2.0.Z.E4S:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_2.1.aarch64", "AppStream-9.2.0.Z.E4S:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_2.1.i686", "AppStream-9.2.0.Z.E4S:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_2.1.ppc64le", "AppStream-9.2.0.Z.E4S:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_2.1.s390x", "AppStream-9.2.0.Z.E4S:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_2.1.x86_64", "AppStream-9.2.0.Z.E4S:gimp-libs-2:2.99.8-4.el9_2.1.aarch64", "AppStream-9.2.0.Z.E4S:gimp-libs-2:2.99.8-4.el9_2.1.i686", "AppStream-9.2.0.Z.E4S:gimp-libs-2:2.99.8-4.el9_2.1.ppc64le", "AppStream-9.2.0.Z.E4S:gimp-libs-2:2.99.8-4.el9_2.1.s390x", "AppStream-9.2.0.Z.E4S:gimp-libs-2:2.99.8-4.el9_2.1.x86_64", "AppStream-9.2.0.Z.E4S:gimp-libs-debuginfo-2:2.99.8-4.el9_2.1.aarch64", "AppStream-9.2.0.Z.E4S:gimp-libs-debuginfo-2:2.99.8-4.el9_2.1.i686", "AppStream-9.2.0.Z.E4S:gimp-libs-debuginfo-2:2.99.8-4.el9_2.1.ppc64le", "AppStream-9.2.0.Z.E4S:gimp-libs-debuginfo-2:2.99.8-4.el9_2.1.s390x", "AppStream-9.2.0.Z.E4S:gimp-libs-debuginfo-2:2.99.8-4.el9_2.1.x86_64", "AppStream-9.4.0.Z.EUS:gimp-2:2.99.8-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gimp-2:2.99.8-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gimp-2:2.99.8-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gimp-2:2.99.8-4.el9_4.1.src", "AppStream-9.4.0.Z.EUS:gimp-2:2.99.8-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gimp-debuginfo-2:2.99.8-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gimp-debuginfo-2:2.99.8-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:gimp-debuginfo-2:2.99.8-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gimp-debuginfo-2:2.99.8-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gimp-debuginfo-2:2.99.8-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gimp-debugsource-2:2.99.8-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gimp-debugsource-2:2.99.8-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:gimp-debugsource-2:2.99.8-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gimp-debugsource-2:2.99.8-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gimp-debugsource-2:2.99.8-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gimp-libs-2:2.99.8-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gimp-libs-2:2.99.8-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:gimp-libs-2:2.99.8-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gimp-libs-2:2.99.8-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gimp-libs-2:2.99.8-4.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gimp-libs-debuginfo-2:2.99.8-4.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gimp-libs-debuginfo-2:2.99.8-4.el9_4.1.i686", "AppStream-9.4.0.Z.EUS:gimp-libs-debuginfo-2:2.99.8-4.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gimp-libs-debuginfo-2:2.99.8-4.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gimp-libs-debuginfo-2:2.99.8-4.el9_4.1.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gimp-2:2.99.8-4.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gimp-2:2.99.8-4.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gimp-2:2.99.8-4.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gimp-2:2.99.8-4.el9_6.2.src", "AppStream-9.6.0.Z.MAIN.EUS:gimp-2:2.99.8-4.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gimp-debuginfo-2:2.99.8-4.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gimp-debuginfo-2:2.99.8-4.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:gimp-debuginfo-2:2.99.8-4.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gimp-debuginfo-2:2.99.8-4.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gimp-debuginfo-2:2.99.8-4.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gimp-debugsource-2:2.99.8-4.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gimp-debugsource-2:2.99.8-4.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:gimp-debugsource-2:2.99.8-4.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gimp-debugsource-2:2.99.8-4.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gimp-debugsource-2:2.99.8-4.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gimp-devel-tools-debuginfo-2:2.99.8-4.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gimp-libs-2:2.99.8-4.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gimp-libs-2:2.99.8-4.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:gimp-libs-2:2.99.8-4.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gimp-libs-2:2.99.8-4.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gimp-libs-2:2.99.8-4.el9_6.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:gimp-libs-debuginfo-2:2.99.8-4.el9_6.2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:gimp-libs-debuginfo-2:2.99.8-4.el9_6.2.i686", "AppStream-9.6.0.Z.MAIN.EUS:gimp-libs-debuginfo-2:2.99.8-4.el9_6.2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:gimp-libs-debuginfo-2:2.99.8-4.el9_6.2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:gimp-libs-debuginfo-2:2.99.8-4.el9_6.2.x86_64" ]
[ "red_hat_enterprise_linux_6:gimp" ]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "workaround", "no_fix_planned" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope" ]
[ "2025-06-24T09:45:38+00:00", "2025-06-17T09:15:46+00:00", "2025-06-23T01:58:42+00:00", "2025-06-23T02:00:12+00:00", "2025-06-23T03:01:02+00:00", "2025-06-24T21:15:59+00:00", "2025-06-23T01:58:22+00:00", "2025-06-23T02:00:22+00:00", "2025-06-23T02:24:02+00:00", "2025-06-17T09:03:12+00:00", null, null ]
CVE-2025-21730
null
kernel
wifi: rtw89: avoid to init mgnt_entry list twice when WoWLAN failed
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: wifi: rtw89: avoid to init mgnt_entry list twice when WoWLAN failed If WoWLAN failed in resume flow, the rtw89_ops_add_interface() triggered without removing the interface first. Then the mgnt_entry list init again, causing the list_empty() check in rtw89_chanctx_ops_assign_vif() useless, and list_add_tail() again. Therefore, we have added a check to prevent double adding of the list. rtw89_8852ce 0000:01:00.0: failed to check wow status disabled rtw89_8852ce 0000:01:00.0: wow: failed to check disable fw ready rtw89_8852ce 0000:01:00.0: wow: failed to swap to normal fw rtw89_8852ce 0000:01:00.0: failed to disable wow rtw89_8852ce 0000:01:00.0: failed to resume for wow -110 rtw89_8852ce 0000:01:00.0: MAC has already powered on i2c_hid_acpi i2c-ILTK0001:00: PM: acpi_subsys_resume+0x0/0x60 returned 0 after 284705 usecs list_add corruption. prev->next should be next (ffff9d9719d82228), but was ffff9d9719f96030. (prev=ffff9d9719f96030). ------------[ cut here ]------------ kernel BUG at lib/list_debug.c:34! invalid opcode: 0000 [#1] PREEMPT SMP NOPTI CPU: 2 PID: 6918 Comm: kworker/u8:19 Tainted: G U O Hardware name: Google Anraggar/Anraggar, BIOS Google_Anraggar.15217.514.0 03/25/2024 Workqueue: events_unbound async_run_entry_fn RIP: 0010:__list_add_valid_or_report+0x9f/0xb0 Code: e8 56 89 ff ff 0f 0b 48 c7 c7 3e fc e0 96 48 89 c6 e8 45 89 ff ... RSP: 0018:ffffa51b42bbbaf0 EFLAGS: 00010246 RAX: 0000000000000075 RBX: ffff9d9719d82ab0 RCX: 13acb86e047a4400 RDX: 3fffffffffffffff RSI: 0000000000000000 RDI: 00000000ffffdfff RBP: ffffa51b42bbbb28 R08: ffffffff9768e250 R09: 0000000000001fff R10: ffffffff9765e250 R11: 0000000000005ffd R12: ffff9d9719f95c40 R13: ffff9d9719f95be8 R14: ffff9d97081bfd78 R15: ffff9d9719d82060 FS: 0000000000000000(0000) GS:ffff9d9a6fb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007e7d029a4060 CR3: 0000000345e38000 CR4: 0000000000750ee0 PKRU: 55555554 Call Trace: <TASK> ? __die_body+0x68/0xb0 ? die+0xaa/0xd0 ? do_trap+0x9f/0x170 ? __list_add_valid_or_report+0x9f/0xb0 ? __list_add_valid_or_report+0x9f/0xb0 ? handle_invalid_op+0x69/0x90 ? __list_add_valid_or_report+0x9f/0xb0 ? exc_invalid_op+0x3c/0x50 ? asm_exc_invalid_op+0x16/0x20 ? __list_add_valid_or_report+0x9f/0xb0 rtw89_chanctx_ops_assign_vif+0x1f9/0x210 [rtw89_core cbb375c44bf28564ce479002bff66617a25d9ac1] ? __mutex_unlock_slowpath+0xa0/0xf0 rtw89_ops_assign_vif_chanctx+0x4b/0x90 [rtw89_core cbb375c44bf28564ce479002bff66617a25d9ac1] drv_assign_vif_chanctx+0xa7/0x1f0 [mac80211 6efaad16237edaaea0868b132d4f93ecf918a8b6] ieee80211_reconfig+0x9cb/0x17b0 [mac80211 6efaad16237edaaea0868b132d4f93ecf918a8b6] ? __pfx_wiphy_resume+0x10/0x10 [cfg80211 572d03acaaa933fe38251be7fce3b3675284b8ed] ? dev_printk_emit+0x51/0x70 ? _dev_info+0x6e/0x90 wiphy_resume+0x89/0x180 [cfg80211 572d03acaaa933fe38251be7fce3b3675284b8ed] ? __pfx_wiphy_resume+0x10/0x10 [cfg80211 572d03acaaa933fe38251be7fce3b3675284b8ed] dpm_run_callback+0x37/0x1e0 device_resume+0x26d/0x4b0 ? __pfx_dpm_watchdog_handler+0x10/0x10 async_resume+0x1d/0x30 async_run_entry_fn+0x29/0xd0 worker_thread+0x397/0x970 kthread+0xed/0x110 ? __pfx_worker_thread+0x10/0x10 ? __pfx_kthread+0x10/0x10 ret_from_fork+0x38/0x50 ? __pfx_kthread+0x10/0x10 ret_from_fork_asm+0x1b/0x30 </TASK>
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-25289
CWE-1333
@octokit/request-error
@octokit/request-error has a Regular Expression in index that Leads to ReDoS Vulnerability Due to Catastrophic Backtracking
Moderate
null
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
A Regular Expression Denial of Service (ReDoS) vulnerability exists in @octokit/request-error's processing of HTTP request headers. This flaw is triggered by an authorization header containing an excessively long sequence of spaces followed by a newline and "@" symbol, leading to excessive resource consumption and a potential denial of service (DoS).
null
2025-02-14T20:00:56.352817+00:00
2025-02-14T19:35:19.998000+00:00
[]
[ "red_hat_developer_hub:rhdh/rhdh-hub-rhel9" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-49517
null
moodle
Missing authorisation checks in BigBlueButton view page
null
null
null
A vulnerability was found in Moodle. An insufficient authorization check could allow users to view BigBlueButton recordings they do not have permission to access. This results in loss of data confidentiality for sensitive content.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-06-06T00:00:00+00:00
2025-06-17T00:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-1125
CWE-787
grub2
fs/hfs: Integer overflow may lead to heap based out-of-bounds write
Moderate
null
6.7/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
When reading data from a hfs filesystem, grub's hfs filesystem module uses user-controlled parameters from the filesystem metadata to calculate the internal buffers size, however it misses to properly check for integer overflows. A maliciouly crafted filesystem may lead some of those buffer size calculation to overflow, causing it to perform a grub_malloc() operation with a smaller size than expected. As a result the hfsplus_open_compressed_real() function will write past of the internal buffer length. This flaw may be leveraged to corrupt grub's internal critical data and may result in arbitrary code execution by-passing secure boot protections.
To exploit this flaw, an attacker needs to trick a user into running grub2 with a specially crafted HFS file system image, limiting the exposure of this flaw. For this reason, this vulnerability has been rated with a Moderate severity. The grub2 package as shipped in Red Hat Enterprise Linux 7, 8, 9 and in Red Hat OpenShift Container Platform 4 is not affected by this vulnerability because the HFS module is not built, so this issue is not applicable.
2025-02-17T17:32:11.551000+00:00
2025-02-18T18:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:grub2", "red_hat_enterprise_linux_7:grub2", "red_hat_enterprise_linux_8:grub2", "red_hat_enterprise_linux_9:grub2", "red_hat_openshift_container_platform_4:rhcos" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "Do not run grub2 in an untrusted environment, specifically with a HFS file system image." ]
[ null ]
CVE-2025-22059
CWE-190
kernel
udp: Fix multiple wraparounds of sk->sk_rmem_alloc.
Moderate
null
5.9/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: udp: Fix multiple wraparounds of sk->sk_rmem_alloc. __udp_enqueue_schedule_skb() has the following condition: if (atomic_read(&sk->sk_rmem_alloc) > sk->sk_rcvbuf) goto drop; sk->sk_rcvbuf is initialised by net.core.rmem_default and later can be configured by SO_RCVBUF, which is limited by net.core.rmem_max, or SO_RCVBUFFORCE. If we set INT_MAX to sk->sk_rcvbuf, the condition is always false as sk->sk_rmem_alloc is also signed int. Then, the size of the incoming skb is added to sk->sk_rmem_alloc unconditionally. This results in integer overflow (possibly multiple times) on sk->sk_rmem_alloc and allows a single socket to have skb up to net.core.udp_mem[1]. For example, if we set a large value to udp_mem[1] and INT_MAX to sk->sk_rcvbuf and flood packets to the socket, we can see multiple overflows: # cat /proc/net/sockstat | grep UDP: UDP: inuse 3 mem 7956736 <-- (7956736 << 12) bytes > INT_MAX * 15 ^- PAGE_SHIFT # ss -uam State Recv-Q ... UNCONN -1757018048 ... <-- flipping the sign repeatedly skmem:(r2537949248,rb2147483646,t0,tb212992,f1984,w0,o0,bl0,d0) Previously, we had a boundary check for INT_MAX, which was removed by commit 6a1f12dd85a8 ("udp: relax atomic operation on sk->sk_rmem_alloc"). A complete fix would be to revert it and cap the right operand by INT_MAX: rmem = atomic_add_return(size, &sk->sk_rmem_alloc); if (rmem > min(size + (unsigned int)sk->sk_rcvbuf, INT_MAX)) goto uncharge_drop; but we do not want to add the expensive atomic_add_return() back just for the corner case. Casting rmem to unsigned int prevents multiple wraparounds, but we still allow a single wraparound. # cat /proc/net/sockstat | grep UDP: UDP: inuse 3 mem 524288 <-- (INT_MAX + 1) >> 12 # ss -uam State Recv-Q ... UNCONN -2147482816 ... <-- INT_MAX + 831 bytes skmem:(r2147484480,rb2147483646,t0,tb212992,f3264,w0,o0,bl0,d14468947) So, let's define rmem and rcvbuf as unsigned int and check skb->truesize only when rcvbuf is large enough to lower the overflow possibility. Note that we still have a small chance to see overflow if multiple skbs to the same socket are processed on different core at the same time and each size does not exceed the limit but the total size does. Note also that we must ignore skb->truesize for a small buffer as explained in commit 363dc73acacb ("udp: be less conservative with sock rmem accounting").
The remote user can overflow receiving buffer for UDP only if in local network (with enough high bandwidth) and with some preconditions. An example of precondition is "set a large value to udp_mem[1] and INT_MAX to sk->sk_rcvbuf and flood packets to the socket". The bug doesn't lead to kernel crash, so cannot be used for privileges escalation or remote attack apart from deny of service.
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Affected" ]
[ null, null ]
CVE-2025-3548
CWE-122
Assimp
Open Asset Import Library Assimp File types.h Set heap-based overflow
Moderate
null
5.4/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
A flaw was found in Open Asset Import Library Assimp. This issue affects the aiString::Set function in the library, include/assimp/types.h of the component File Handler. Manipulation leads to a heap-based buffer overflow.
null
2025-04-14T03:00:44.578298+00:00
2025-04-14T02:31:05.592000+00:00
[]
[ "red_hat_enterprise_linux_9:qt5-qt3d" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-31675
null
drupal
Drupal core - Moderately critical - Cross Site Scripting - SA-CORE-2025-004
null
null
5.3/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Drupal core allows Cross-Site Scripting (XSS).This issue affects Drupal core: from 8.0.0 before 10.3.14, from 10.4.0 before 10.4.5, from 11.0.0 before 11.0.13, from 11.1.0 before 11.1.5.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-31T22:01:43.055592+00:00
2025-03-31T21:35:20.059000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-38004
null
kernel
can: bcm: add locking for bcm_op runtime updates
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: can: bcm: add locking for bcm_op runtime updates The CAN broadcast manager (CAN BCM) can send a sequence of CAN frames via hrtimer. The content and also the length of the sequence can be changed resp reduced at runtime where the 'currframe' counter is then set to zero. Although this appeared to be a safe operation the updates of 'currframe' can be triggered from user space and hrtimer context in bcm_can_tx(). Anderson Nascimento created a proof of concept that triggered a KASAN slab-out-of-bounds read access which can be prevented with a spin_lock_bh. At the rework of bcm_can_tx() the 'count' variable has been moved into the protected section as this variable can be modified from both contexts too.
null
2025-06-08T00:00:00+00:00
2025-06-08T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-21675
CWE-476
kernel
net/mlx5: Clear port select structure when fail to create
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Clear port select structure when fail to create Clear the port select structure on error so no stale values left after definers are destroyed. That's because the mlx5_lag_destroy_definers() always try to destroy all lag definers in the tt_map, so in the flow below lag definers get double-destroyed and cause kernel crash: mlx5_lag_port_sel_create() mlx5_lag_create_definers() mlx5_lag_create_definer() <- Failed on tt 1 mlx5_lag_destroy_definers() <- definers[tt=0] gets destroyed mlx5_lag_port_sel_create() mlx5_lag_create_definers() mlx5_lag_create_definer() <- Failed on tt 0 mlx5_lag_destroy_definers() <- definers[tt=0] gets double-destroyed Unable to handle kernel NULL pointer dereference at virtual address 0000000000000008 Mem abort info: ESR = 0x0000000096000005 EC = 0x25: DABT (current EL), IL = 32 bits SET = 0, FnV = 0 EA = 0, S1PTW = 0 FSC = 0x05: level 1 translation fault Data abort info: ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000 CM = 0, WnR = 0, TnD = 0, TagAccess = 0 GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 user pgtable: 64k pages, 48-bit VAs, pgdp=0000000112ce2e00 [0000000000000008] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000 Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP Modules linked in: iptable_raw bonding ip_gre ip6_gre gre ip6_tunnel tunnel6 geneve ip6_udp_tunnel udp_tunnel ipip tunnel4 ip_tunnel rdma_ucm(OE) rdma_cm(OE) iw_cm(OE) ib_ipoib(OE) ib_cm(OE) ib_umad(OE) mlx5_ib(OE) ib_uverbs(OE) mlx5_fwctl(OE) fwctl(OE) mlx5_core(OE) mlxdevm(OE) ib_core(OE) mlxfw(OE) memtrack(OE) mlx_compat(OE) openvswitch nsh nf_conncount psample xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink xfrm_user xfrm_algo xt_addrtype iptable_filter iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 br_netfilter bridge stp llc netconsole overlay efi_pstore sch_fq_codel zram ip_tables crct10dif_ce qemu_fw_cfg fuse ipv6 crc_ccitt [last unloaded: mlx_compat(OE)] CPU: 3 UID: 0 PID: 217 Comm: kworker/u53:2 Tainted: G OE 6.11.0+ #2 Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE Hardware name: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Workqueue: mlx5_lag mlx5_do_bond_work [mlx5_core] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : mlx5_del_flow_rules+0x24/0x2c0 [mlx5_core] lr : mlx5_lag_destroy_definer+0x54/0x100 [mlx5_core] sp : ffff800085fafb00 x29: ffff800085fafb00 x28: ffff0000da0c8000 x27: 0000000000000000 x26: ffff0000da0c8000 x25: ffff0000da0c8000 x24: ffff0000da0c8000 x23: ffff0000c31f81a0 x22: 0400000000000000 x21: ffff0000da0c8000 x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000 x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8b0c9350 x14: 0000000000000000 x13: ffff800081390d18 x12: ffff800081dc3cc0 x11: 0000000000000001 x10: 0000000000000b10 x9 : ffff80007ab7304c x8 : ffff0000d00711f0 x7 : 0000000000000004 x6 : 0000000000000190 x5 : ffff00027edb3010 x4 : 0000000000000000 x3 : 0000000000000000 x2 : ffff0000d39b8000 x1 : ffff0000d39b8000 x0 : 0400000000000000 Call trace: mlx5_del_flow_rules+0x24/0x2c0 [mlx5_core] mlx5_lag_destroy_definer+0x54/0x100 [mlx5_core] mlx5_lag_destroy_definers+0xa0/0x108 [mlx5_core] mlx5_lag_port_sel_create+0x2d4/0x6f8 [mlx5_core] mlx5_activate_lag+0x60c/0x6f8 [mlx5_core] mlx5_do_bond_work+0x284/0x5c8 [mlx5_core] process_one_work+0x170/0x3e0 worker_thread+0x2d8/0x3e0 kthread+0x11c/0x128 ret_from_fork+0x10/0x20 Code: a9025bf5 aa0003f6 a90363f7 f90023f9 (f9400400) ---[ end trace 0000000000000000 ]---
null
2025-01-31T00:00:00+00:00
2025-01-31T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-5166
CWE-125
assimp
Assimp MDC File Parser Out-of-Bounds Read
Low
null
3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
A flaw was found in the Open Asset Import Library (Assimp) MDC File Parser. This vulnerability allows out-of-bounds memory reads via manipulation of a function argument.
null
2025-05-26T07:01:54.510427+00:00
2025-05-26T03:00:12.418000+00:00
[]
[]
[ "red_hat_enterprise_linux_9:qt5-qt3d" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-37871
null
kernel
nfsd: decrease sc_count directly if fail to queue dl_recall
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: nfsd: decrease sc_count directly if fail to queue dl_recall A deadlock warning occurred when invoking nfs4_put_stid following a failed dl_recall queue operation: T1 T2 nfs4_laundromat nfs4_get_client_reaplist nfs4_anylock_blockers __break_lease spin_lock // ctx->flc_lock spin_lock // clp->cl_lock nfs4_lockowner_has_blockers locks_owner_has_blockers spin_lock // flctx->flc_lock nfsd_break_deleg_cb nfsd_break_one_deleg nfs4_put_stid refcount_dec_and_lock spin_lock // clp->cl_lock When a file is opened, an nfs4_delegation is allocated with sc_count initialized to 1, and the file_lease holds a reference to the delegation. The file_lease is then associated with the file through kernel_setlease. The disassociation is performed in nfsd4_delegreturn via the following call chain: nfsd4_delegreturn --> destroy_delegation --> destroy_unhashed_deleg --> nfs4_unlock_deleg_lease --> kernel_setlease --> generic_delete_lease The corresponding sc_count reference will be released after this disassociation. Since nfsd_break_one_deleg executes while holding the flc_lock, the disassociation process becomes blocked when attempting to acquire flc_lock in generic_delete_lease. This means: 1) sc_count in nfsd_break_one_deleg will not be decremented to 0; 2) The nfs4_put_stid called by nfsd_break_one_deleg will not attempt to acquire cl_lock; 3) Consequently, no deadlock condition is created. Given that sc_count in nfsd_break_one_deleg remains non-zero, we can safely perform refcount_dec on sc_count directly. This approach effectively avoids triggering deadlock warnings.
null
2025-05-09T00:00:00+00:00
2025-05-09T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned" ]
[ "Out of support scope" ]
[ null ]
CVE-2025-6199
CWE-200
gdk-pixbuf
Uninitialized Memory Disclosure in GdkPixbuf GIF LZW Decoder
Low
null
3.2/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
A flaw was found in the GIF parser of GdkPixbuf’s LZW decoder. When an invalid symbol is encountered during decompression, the decoder sets the reported output size to the full buffer length rather than the actual number of written bytes. This logic error results in uninitialized sections of the buffer being included in the output, potentially leaking arbitrary memory contents in the processed image.
The Red Hat Product Security team has assessed the severity of this vulnerability as Low, as it requires user interaction and local access to exploit. The flaw allows limited information disclosure by including uninitialized memory in image buffers processed by GdkPixbuf. This occurs due to improper output length handling when decoding malformed GIFs using LZW compression. While exploitable with crafted inputs, the impact is minor and does not affect system integrity or availability.
2025-06-17T11:53:43.788000+00:00
2025-06-17T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:gdk-pixbuf2", "red_hat_enterprise_linux_10:glycin-loaders", "red_hat_enterprise_linux_10:loupe", "red_hat_enterprise_linux_10:snapshot", "red_hat_enterprise_linux_6:gdk-pixbuf2", "red_hat_enterprise_linux_7:gdk-pixbuf2", "red_hat_enterprise_linux_8:gdk-pixbuf2", "red_hat_enterprise_linux_9:gdk-pixbuf2", "red_hat_enterprise_linux_9:librsvg2" ]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "workaround", "no_fix_planned", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Fix deferred" ]
[ null, null, null ]
CVE-2025-49794
CWE-825
libxml
Heap use after free (UAF) leads to Denial of service (DoS)
Important
null
9.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
A use-after-free vulnerability was found in libxml2. This issue occurs when parsing XPath elements under certain circumstances when the XML schematron has the <sch:name path="..."/> schema elements. This flaw allows a malicious actor to craft a malicious XML document used as input for libxml, resulting in the program's crash using libxml or other possible undefined behaviors.
This issue was rated with a severity impact of Important by Red Hat Product Security, as libxml can be used to parse XML coming from the network depending on how the program consumes it and uses the library. Additionally, although the initial report shows a crash due to invalid memory access (A:H), other undefined issues that can present data integrity due to the application overwriting sensitive data are not discarded (I:H).
2025-06-11T21:33:43.044000+00:00
2025-06-10T00:00:00+00:00
[ "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src", "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x", "AppStream-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x", "AppStream-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64", "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src", "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.src", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-0:2.9.7-21.el8_10.1.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.7-21.el8_10.1.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.i686", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:libxml2-devel-0:2.9.7-21.el8_10.1.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-0:2.9.7-21.el8_10.1.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.i686", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.7-21.el8_10.1.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.src", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-0:2.9.13-10.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-debugsource-0:2.9.13-10.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:libxml2-devel-0:2.9.13-10.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-0:2.9.13-10.el9_6.x86_64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.aarch64", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.i686", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.ppc64le", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.s390x", "BaseOS-9.6.0.Z.MAIN.EUS:python3-libxml2-debuginfo-0:2.9.13-10.el9_6.x86_64", "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src", "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64" ]
[ "red_hat_enterprise_linux_6:libxml2", "red_hat_enterprise_linux_7:libxml2", "red_hat_jboss_core_services:libxml2" ]
[]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "workaround", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "There's no available mitigation other than avoid processing untrusted XML documents before updating to the libxml version containing the fix.", "Out of support scope", "Affected" ]
[ "2025-07-08T21:17:21+00:00", "2025-07-09T12:04:08+00:00", "2025-07-09T12:18:48+00:00", null, null, null ]
CVE-2025-38287
null
kernel
IB/cm: Drop lockdep assert and WARN when freeing old msg
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: IB/cm: Drop lockdep assert and WARN when freeing old msg The send completion handler can run after cm_id has advanced to another message. The cm_id lock is not needed in this case, but a recent change re-used cm_free_priv_msg(), which asserts that the lock is held and WARNs if the cm_id's currently outstanding msg is different than the one being freed.
null
2025-07-10T00:00:00+00:00
2025-07-10T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Affected" ]
[ null, null ]
CVE-2025-23131
CWE-476
kernel
dlm: prevent NPD when writing a positive value to event_done
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: dlm: prevent NPD when writing a positive value to event_done do_uevent returns the value written to event_done. In case it is a positive value, new_lockspace would undo all the work, and lockspace would not be set. __dlm_new_lockspace, however, would treat that positive value as a success due to commit 8511a2728ab8 ("dlm: fix use count with multiple joins"). Down the line, device_create_lockspace would pass that NULL lockspace to dlm_find_lockspace_local, leading to a NULL pointer dereference. Treating such positive values as successes prevents the problem. Given this has been broken for so long, this is unlikely to break userspace expectations.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_10:kernel" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Fix deferred" ]
[ null, null ]
CVE-2025-30208
CWE-284
vite
Vite bypasses server.fs.deny when using `?raw??`
Moderate
null
5.2/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
Vite, a provider of frontend development tooling, has a vulnerability in versions prior to 6.2.3, 6.1.2, 6.0.12, 5.4.15, and 4.5.10. `@fs` denies access to files outside of Vite serving allow list. Adding `?raw??` or `?import&raw??` to the URL bypasses this limitation and returns the file content if it exists. This bypass exists because trailing separators such as `?` are removed in several places, but are not accounted for in query string regexes. The contents of arbitrary files can be returned to the browser. Only apps explicitly exposing the Vite dev server to the network (using `--host` or `server.host` config option) are affected. Versions 6.2.3, 6.1.2, 6.0.12, 5.4.15, and 4.5.10 fix the issue.
null
2025-03-24T18:01:19.070184+00:00
2025-03-24T17:03:40.728000+00:00
[]
[ "red_hat_ansible_automation_platform_2:automation-controller", "red_hat_ansible_automation_platform_2:automation-eda-controller", "red_hat_ansible_automation_platform_2:automation-gateway", "red_hat_jboss_enterprise_application_platform_8:org.keycloak-keycloak-parent", "red_hat_jboss_enterprise_application_platform_expansion_pack:org.keycloak-keycloak-parent", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-gateway-opa-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-gateway-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-jaeger-query-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-query-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-rhel8", "red_hat_openshift_distributed_tracing_3:rhosdt/tempo-rhel8-operator" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-38268
CWE-662
kernel
usb: typec: tcpm: move tcpm_queue_vdm_unlocked to asynchronous work
Low
null
2.3/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
In the Linux kernel, the following vulnerability has been resolved: usb: typec: tcpm: move tcpm_queue_vdm_unlocked to asynchronous work A state check was previously added to tcpm_queue_vdm_unlocked to prevent a deadlock where the DisplayPort Alt Mode driver would be executing work and attempting to grab the tcpm_lock while the TCPM was holding the lock and attempting to unregister the altmode, blocking on the altmode driver's cancel_work_sync call. Because the state check isn't protected, there is a small window where the Alt Mode driver could determine that the TCPM is in a ready state and attempt to grab the lock while the TCPM grabs the lock and changes the TCPM state to one that causes the deadlock. The callstack is provided below: [110121.667392][ C7] Call trace: [110121.667396][ C7] __switch_to+0x174/0x338 [110121.667406][ C7] __schedule+0x608/0x9f0 [110121.667414][ C7] schedule+0x7c/0xe8 [110121.667423][ C7] kernfs_drain+0xb0/0x114 [110121.667431][ C7] __kernfs_remove+0x16c/0x20c [110121.667436][ C7] kernfs_remove_by_name_ns+0x74/0xe8 [110121.667442][ C7] sysfs_remove_group+0x84/0xe8 [110121.667450][ C7] sysfs_remove_groups+0x34/0x58 [110121.667458][ C7] device_remove_groups+0x10/0x20 [110121.667464][ C7] device_release_driver_internal+0x164/0x2e4 [110121.667475][ C7] device_release_driver+0x18/0x28 [110121.667484][ C7] bus_remove_device+0xec/0x118 [110121.667491][ C7] device_del+0x1e8/0x4ac [110121.667498][ C7] device_unregister+0x18/0x38 [110121.667504][ C7] typec_unregister_altmode+0x30/0x44 [110121.667515][ C7] tcpm_reset_port+0xac/0x370 [110121.667523][ C7] tcpm_snk_detach+0x84/0xb8 [110121.667529][ C7] run_state_machine+0x4c0/0x1b68 [110121.667536][ C7] tcpm_state_machine_work+0x94/0xe4 [110121.667544][ C7] kthread_worker_fn+0x10c/0x244 [110121.667552][ C7] kthread+0x104/0x1d4 [110121.667557][ C7] ret_from_fork+0x10/0x20 [110121.667689][ C7] Workqueue: events dp_altmode_work [110121.667697][ C7] Call trace: [110121.667701][ C7] __switch_to+0x174/0x338 [110121.667710][ C7] __schedule+0x608/0x9f0 [110121.667717][ C7] schedule+0x7c/0xe8 [110121.667725][ C7] schedule_preempt_disabled+0x24/0x40 [110121.667733][ C7] __mutex_lock+0x408/0xdac [110121.667741][ C7] __mutex_lock_slowpath+0x14/0x24 [110121.667748][ C7] mutex_lock+0x40/0xec [110121.667757][ C7] tcpm_altmode_enter+0x78/0xb4 [110121.667764][ C7] typec_altmode_enter+0xdc/0x10c [110121.667769][ C7] dp_altmode_work+0x68/0x164 [110121.667775][ C7] process_one_work+0x1e4/0x43c [110121.667783][ C7] worker_thread+0x25c/0x430 [110121.667789][ C7] kthread+0x104/0x1d4 [110121.667794][ C7] ret_from_fork+0x10/0x20 Change tcpm_queue_vdm_unlocked to queue for tcpm_queue_vdm_work, which can perform the state check while holding the TCPM lock while the Alt Mode lock is no longer held. This requires a new struct to hold the vdm data, altmode_vdm_event.
A race condition in the USB Type-C Port Manager (TCPM) driver (tcpm_queue_vdm_unlocked) may lead to a kernel deadlock during concurrent altmode VDM operations and port reset/removal. This occurs because of insufficient locking guarantees when altmode work and TCPM state transitions race. A refactor was made to queue these operations asynchronously via kthread_work to safely serialize access and avoid holding conflicting locks. Exploiting this vulnerability requires high privileges because interaction with the TCPM subsystem and triggering of alternate mode operations can only be performed by processes with elevated capabilities (such as root or CAP_SYS_ADMIN).
2025-07-10T00:00:00+00:00
2025-07-10T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-29479
CWE-122
hiredis
Heap Buffer Overflow in Hiredis
None
null
3.9/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
A flaw was found in the Hiredis library. This vulnerability allows a local attacker to cause a denial of service via crafted input data that triggers a heap buffer overflow during Redis command formatting.
This CVE has been marked as Rejected by the assigning CNA.
2025-04-07T20:00:59.542188+00:00
2025-04-07T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_9:redis:7/redis" ]
[ "red_hat_enterprise_linux_10:valkey", "red_hat_enterprise_linux_8:redis:6/redis", "red_hat_enterprise_linux_9:redis", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-amd-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-amd-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-amd-rhel9" ]
[]
[]
[]
[]
[ "none_available" ]
[ "Fix deferred" ]
[ null ]
CVE-2025-37934
null
kernel
ASoC: simple-card-utils: Fix pointer check in graph_util_parse_link_direction
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: ASoC: simple-card-utils: Fix pointer check in graph_util_parse_link_direction Actually check if the passed pointers are valid, before writing to them. This also fixes a USBAN warning: UBSAN: invalid-load in ../sound/soc/fsl/imx-card.c:687:25 load of value 255 is not a valid value for type '_Bool' This is because playback_only is uninitialized and is not written to, as the playback-only property is absent.
null
2025-05-20T00:00:00+00:00
2025-05-20T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-22235
CWE-20
org.springframework.boot/spring-boot
Spring Boot EndpointRequest.to() creates wrong matcher if actuator endpoint is not exposed
Important
null
7.3/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
A flaw was found in the Spring Boot configuration. This vulnerability allows unauthorised access to the /null/** path via misconfigured security matchers when referencing disabled or non-exposed Spring Boot actuator endpoints.
Your application may be affected by this if all the following conditions are met: - You use Spring Security - EndpointRequest.to() has been used in a Spring Security chain configuration - The endpoint which EndpointRequest references is disabled or not exposed via web - Your application handles requests to /null and this path needs protection You are not affected if any of the following is true: - You don't use Spring Security - You don't use EndpointRequest.to() - The endpoint which EndpointRequest.to() refers to is enabled and is exposed - Your application does not handle requests to /null or this path does not need protection
2025-04-28T08:00:51.970920+00:00
2025-04-28T07:10:35.370000+00:00
[]
[ "a-mq_clients_2:spring-boot", "amq_clients:spring-boot", "red_hat_build_of_optaplanner_8:spring-boot", "red_hat_data_grid_8:spring-boot", "red_hat_fuse_7:spring-boot", "red_hat_integration_camel_k_1:spring-boot", "red_hat_process_automation_7:spring-boot", "streams_for_apache_kafka:spring-boot" ]
[ "red_hat_amq_broker_7:spring-boot", "red_hat_build_of_apache_camel_for_spring_boot_4:spring-boot", "red_hat_enterprise_linux_8:log4j:2/log4j", "red_hat_enterprise_linux_9:log4j", "red_hat_jboss_enterprise_application_platform_7:spring-boot", "red_hat_jboss_enterprise_application_platform_8:spring-boot", "red_hat_jboss_enterprise_application_platform_expansion_pack:spring-boot", "red_hat_single_sign-on_7:spring-boot" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "workaround", "no_fix_planned", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Will not fix", "Affected" ]
[ null, null, null ]
CVE-2025-37870
null
kernel
drm/amd/display: prevent hang on link training fail
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: prevent hang on link training fail [Why] When link training fails, the phy clock will be disabled. However, in enable_streams, it is assumed that link training succeeded and the mux selects the phy clock, causing a hang when a register write is made. [How] When enable_stream is hit, check if link training failed. If it did, fall back to the ref clock to avoid a hang and keep the system in a recoverable state.
null
2025-05-09T00:00:00+00:00
2025-05-09T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-49795
CWE-825
libxml
Null pointer dereference leads to Denial of service (DoS)
Important
null
7.5/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
A NULL pointer dereference vulnerability was found in libxml2 when processing XPath XML expressions. This flaw allows an attacker to craft a malicious XML input to libxml2, leading to a denial of service.
This vulnerability marked as Important rather than Moderate due to its triggerability through untrusted input and impact on availability in a widely-used XML processing library like libxml2, which is often embedded in system-level and server-side applications. Although it is "just" a NULL pointer dereference—typically classified as a DoS—the context significantly elevates its severity. libxml2 frequently operates in environments that parse external XML content, such as web services, security scanners, and document processors. A crafted XML exploiting malformed XPath in Schematron schemas can reliably crash the application without requiring special privileges or user interaction.
2025-06-12T00:31:08.194000+00:00
2025-06-11T00:00:00+00:00
[ "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.src", "AppStream-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x", "AppStream-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.src", "BaseOS-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x", "BaseOS-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.src", "CRB-10.0.Z:libxml2-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:libxml2-debugsource-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:libxml2-devel-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:libxml2-static-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-0:2.12.5-7.el10_0.x86_64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.aarch64", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.ppc64le", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.s390x", "CRB-10.0.Z:python3-libxml2-debuginfo-0:2.12.5-7.el10_0.x86_64" ]
[ "red_hat_enterprise_linux_6:libxml2", "red_hat_jboss_core_services:libxml2" ]
[ "red_hat_enterprise_linux_7:libxml2", "red_hat_enterprise_linux_8:libxml2", "red_hat_enterprise_linux_9:libxml2" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "workaround", "no_fix_planned", "none_available" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "Out of support scope", "Affected" ]
[ "2025-07-08T21:17:21+00:00", null, null, null ]
CVE-2025-48887
CWE-1333
vllm
vLLM has a Regular Expression Denial of Service (ReDoS) Vulnerability
Moderate
null
6.7/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
A regular expression denial of service (ReDoS) flaw was found in vLLM. This vulnerability allows an attacker with prompt access to degrade or deny service in a vLLM instance.
The severity of this vulnerability is rated Moderate, as it does not impact system availability. The effects are confined to the application layer, without compromising the underlying system stability.
2025-05-30T18:00:47.353021+00:00
2025-05-30T17:36:16.716000+00:00
[]
[ "red_hat_ai_inference_server:rhaiis/vllm-cuda-rhel9", "red_hat_ai_inference_server:rhaiis/vllm-rocm-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-amd-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-aws-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-amd-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-azure-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-gcp-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-intel-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/bootc-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-amd-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-intel-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/instructlab-nvidia-rhel9", "red_hat_enterprise_linux_ai_(rhel_ai):rhelai1/ui-rhel9" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-6032
CWE-295
podman
podman missing TLS verification
Important
null
8.3/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
A flaw was found in Podman. The podman machine init command fails to verify the TLS certificate when downloading the VM images from an OCI registry. This issue results in a Man In The Middle attack.
To exploit this flaw, a user needs to download an image from an untrusted OCI registry, specifically, an OCI registry with an invalid TLS certificate. This allows a remote attacker with access to the network path between the registry and the client to perform a Man In the Middle attack.
2025-06-12T15:14:34.557000+00:00
2025-06-24T00:00:00+00:00
[ "8Base-RHOSE-4.16:podman-4:4.9.4-14.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-4:4.9.4-14.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-4:4.9.4-14.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-4:4.9.4-14.rhaos4.16.el8.src", "8Base-RHOSE-4.16:podman-4:4.9.4-14.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-14.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-14.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-14.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-14.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-14.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-14.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-14.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-14.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-14.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-14.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-14.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-14.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-14.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-14.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-14.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-14.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-docker-4:4.9.4-14.rhaos4.16.el8.noarch", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-14.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-14.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-14.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-14.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-14.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-14.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-14.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-14.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-14.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-14.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-14.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-14.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-14.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-14.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-14.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-14.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-14.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-14.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-14.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-4:4.9.4-14.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-14.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-14.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-14.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-14.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-14.rhaos4.16.el8.aarch64", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-14.rhaos4.16.el8.ppc64le", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-14.rhaos4.16.el8.s390x", "8Base-RHOSE-4.16:podman-tests-4:4.9.4-14.rhaos4.16.el8.x86_64", "8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.src", "8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch", "8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64", "9Base-RHOSE-4.16:podman-4:4.9.4-16.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-4:4.9.4-16.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-4:4.9.4-16.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-4:4.9.4-16.rhaos4.16.el9.src", "9Base-RHOSE-4.16:podman-4:4.9.4-16.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-16.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-16.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-16.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-16.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-16.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-16.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-16.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-16.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-docker-4:4.9.4-16.rhaos4.16.el9.noarch", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-16.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-16.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-16.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-16.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-16.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-16.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-16.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-16.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-16.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-16.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-16.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-4:4.9.4-16.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-16.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-16.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-16.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-16.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-16.rhaos4.16.el9.aarch64", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-16.rhaos4.16.el9.ppc64le", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-16.rhaos4.16.el9.s390x", "9Base-RHOSE-4.16:podman-tests-4:4.9.4-16.rhaos4.16.el9.x86_64", "9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.aarch64", "9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.ppc64le", "9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.s390x", "9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.src", "9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.x86_64", "9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64", "9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le", "9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x", "9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64", "9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64", "9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le", "9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x", "9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64", "9Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch", "9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64", "9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le", "9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x", "9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64", "9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64", "9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le", "9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x", "9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64", "9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64", "9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le", "9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x", "9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64", "9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64", "9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le", "9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x", "9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64", "9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64", "9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le", "9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x", "9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64", "9Base-RHOSE-4.18:podman-5:5.2.2-9.rhaos4.18.el9.aarch64", "9Base-RHOSE-4.18:podman-5:5.2.2-9.rhaos4.18.el9.ppc64le", "9Base-RHOSE-4.18:podman-5:5.2.2-9.rhaos4.18.el9.s390x", "9Base-RHOSE-4.18:podman-5:5.2.2-9.rhaos4.18.el9.src", "9Base-RHOSE-4.18:podman-5:5.2.2-9.rhaos4.18.el9.x86_64", "9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-9.rhaos4.18.el9.aarch64", "9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-9.rhaos4.18.el9.ppc64le", "9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-9.rhaos4.18.el9.s390x", "9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-9.rhaos4.18.el9.x86_64", "9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-9.rhaos4.18.el9.aarch64", "9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-9.rhaos4.18.el9.ppc64le", "9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-9.rhaos4.18.el9.s390x", "9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-9.rhaos4.18.el9.x86_64", "9Base-RHOSE-4.18:podman-docker-5:5.2.2-9.rhaos4.18.el9.noarch", "9Base-RHOSE-4.18:podman-plugins-5:5.2.2-9.rhaos4.18.el9.aarch64", "9Base-RHOSE-4.18:podman-plugins-5:5.2.2-9.rhaos4.18.el9.ppc64le", "9Base-RHOSE-4.18:podman-plugins-5:5.2.2-9.rhaos4.18.el9.s390x", "9Base-RHOSE-4.18:podman-plugins-5:5.2.2-9.rhaos4.18.el9.x86_64", "9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-9.rhaos4.18.el9.aarch64", "9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-9.rhaos4.18.el9.ppc64le", "9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-9.rhaos4.18.el9.s390x", "9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-9.rhaos4.18.el9.x86_64", "9Base-RHOSE-4.18:podman-remote-5:5.2.2-9.rhaos4.18.el9.aarch64", "9Base-RHOSE-4.18:podman-remote-5:5.2.2-9.rhaos4.18.el9.ppc64le", "9Base-RHOSE-4.18:podman-remote-5:5.2.2-9.rhaos4.18.el9.s390x", "9Base-RHOSE-4.18:podman-remote-5:5.2.2-9.rhaos4.18.el9.x86_64", "9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-9.rhaos4.18.el9.aarch64", "9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-9.rhaos4.18.el9.ppc64le", "9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-9.rhaos4.18.el9.s390x", "9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-9.rhaos4.18.el9.x86_64", "9Base-RHOSE-4.18:podman-tests-5:5.2.2-9.rhaos4.18.el9.aarch64", "9Base-RHOSE-4.18:podman-tests-5:5.2.2-9.rhaos4.18.el9.ppc64le", "9Base-RHOSE-4.18:podman-tests-5:5.2.2-9.rhaos4.18.el9.s390x", "9Base-RHOSE-4.18:podman-tests-5:5.2.2-9.rhaos4.18.el9.x86_64", "9Base-RHOSE-4.19:podman-5:5.4.0-6.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-5:5.4.0-6.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-5:5.4.0-6.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-5:5.4.0-6.rhaos4.19.el9.src", "9Base-RHOSE-4.19:podman-5:5.4.0-6.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-6.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-6.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-6.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-6.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-6.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-6.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-6.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-6.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-docker-5:5.4.0-6.rhaos4.19.el9.noarch", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-6.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-6.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-6.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-6.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-6.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-6.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-6.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-6.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-6.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-6.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-6.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-remote-5:5.4.0-6.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-6.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-6.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-6.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-6.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-6.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-6.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-6.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-tests-5:5.4.0-6.rhaos4.19.el9.x86_64", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-6.rhaos4.19.el9.aarch64", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-6.rhaos4.19.el9.ppc64le", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-6.rhaos4.19.el9.s390x", "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-6.rhaos4.19.el9.x86_64", "AppStream-10.0.Z:podman-6:5.4.0-12.el10_0.aarch64", "AppStream-10.0.Z:podman-6:5.4.0-12.el10_0.ppc64le", "AppStream-10.0.Z:podman-6:5.4.0-12.el10_0.s390x", "AppStream-10.0.Z:podman-6:5.4.0-12.el10_0.src", "AppStream-10.0.Z:podman-6:5.4.0-12.el10_0.x86_64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-12.el10_0.aarch64", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-12.el10_0.ppc64le", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-12.el10_0.s390x", "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-12.el10_0.x86_64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-12.el10_0.aarch64", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-12.el10_0.ppc64le", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-12.el10_0.s390x", "AppStream-10.0.Z:podman-debugsource-6:5.4.0-12.el10_0.x86_64", "AppStream-10.0.Z:podman-docker-6:5.4.0-12.el10_0.noarch", "AppStream-10.0.Z:podman-remote-6:5.4.0-12.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-6:5.4.0-12.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-6:5.4.0-12.el10_0.s390x", "AppStream-10.0.Z:podman-remote-6:5.4.0-12.el10_0.x86_64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-12.el10_0.aarch64", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-12.el10_0.ppc64le", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-12.el10_0.s390x", "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-12.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-6:5.4.0-12.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-6:5.4.0-12.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-6:5.4.0-12.el10_0.s390x", "AppStream-10.0.Z:podman-tests-6:5.4.0-12.el10_0.x86_64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-12.el10_0.aarch64", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-12.el10_0.ppc64le", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-12.el10_0.s390x", "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-12.el10_0.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-2:1.33.12-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-2:1.33.12-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-2:1.33.12-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-2:1.33.12-2.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-2:1.33.12-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-debuginfo-2:1.33.12-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-debugsource-2:1.33.12-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-tests-2:1.33.12-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-tests-2:1.33.12-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-tests-2:1.33.12-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-tests-2:1.33.12-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:buildah-tests-debuginfo-2:1.33.12-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+23320+f7205097.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-3:2.1.10-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-3:2.1.10-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-3:2.1.10-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-3:2.1.10-1.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-3:2.1.10-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+23320+f7205097.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-1:1.4.0-6.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-6.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containernetworking-plugins-debugsource-1:1.4.0-6.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containers-common-2:1-82.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containers-common-2:1-82.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containers-common-2:1-82.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containers-common-2:1-82.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:containers-common-2:1-82.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crit-0:3.18-5.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crit-0:3.18-5.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crit-0:3.18-5.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crit-0:3.18-5.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-0:3.18-5.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-0:3.18-5.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-0:3.18-5.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-0:3.18-5.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-0:3.18-5.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-devel-0:3.18-5.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-devel-0:3.18-5.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-devel-0:3.18-5.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-devel-0:3.18-5.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-libs-0:3.18-5.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-libs-0:3.18-5.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-libs-0:3.18-5.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-libs-0:3.18-5.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-0:1.14.3-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-0:1.14.3-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-0:1.14.3-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-0:1.14.3-2.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-0:1.14.3-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:netavark-2:1.10.3-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:netavark-2:1.10.3-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:netavark-2:1.10.3-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:netavark-2:1.10.3-1.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:netavark-2:1.10.3-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-4:4.9.4-22.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-4:4.9.4-22.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-4:4.9.4-22.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-4:4.9.4-22.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-4:4.9.4-22.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-catatonit-4:4.9.4-22.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-catatonit-4:4.9.4-22.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-catatonit-4:4.9.4-22.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-catatonit-4:4.9.4-22.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-catatonit-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-catatonit-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-catatonit-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-catatonit-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-debugsource-4:4.9.4-22.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-debugsource-4:4.9.4-22.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-debugsource-4:4.9.4-22.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-debugsource-4:4.9.4-22.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-docker-4:4.9.4-22.module+el8.10.0+23320+f7205097.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-gvproxy-4:4.9.4-22.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-gvproxy-4:4.9.4-22.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-gvproxy-4:4.9.4-22.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-gvproxy-4:4.9.4-22.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-gvproxy-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-gvproxy-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-gvproxy-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-gvproxy-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-plugins-4:4.9.4-22.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-plugins-4:4.9.4-22.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-plugins-4:4.9.4-22.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-plugins-4:4.9.4-22.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-plugins-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-plugins-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-plugins-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-plugins-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-remote-4:4.9.4-22.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-remote-4:4.9.4-22.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-remote-4:4.9.4-22.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-remote-4:4.9.4-22.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-remote-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-remote-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-remote-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-remote-debuginfo-4:4.9.4-22.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-tests-4:4.9.4-22.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-tests-4:4.9.4-22.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-tests-4:4.9.4-22.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:podman-tests-4:4.9.4-22.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:python-podman-0:4.9.0-3.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:python3-criu-0:3.18-5.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:python3-criu-0:3.18-5.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:python3-criu-0:3.18-5.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:python3-criu-0:3.18-5.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:python3-podman-0:4.9.0-3.module+el8.10.0+23320+f7205097.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-1:1.1.12-6.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-1:1.1.12-6.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-1:1.1.12-6.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-1:1.1.12-6.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-1:1.1.12-6.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:skopeo-2:1.14.5-4.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:skopeo-2:1.14.5-4.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:skopeo-2:1.14.5-4.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:skopeo-2:1.14.5-4.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:skopeo-2:1.14.5-4.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:skopeo-tests-2:1.14.5-4.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:skopeo-tests-2:1.14.5-4.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:skopeo-tests-2:1.14.5-4.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:skopeo-tests-2:1.14.5-4.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+23320+f7205097.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:udica-0:0.2.6-21.module+el8.10.0+23320+f7205097.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250625105344:afee755d:udica-0:0.2.6-21.module+el8.10.0+23320+f7205097.src", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.2.src", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.2.x86_64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.2.aarch64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.2.ppc64le", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.2.s390x", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-12.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-12.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-12.el9_6.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-12.el9_6.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-12.el9_6.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-12.el9_6.s390x", "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-12.el9_6.x86_64", "CRB-10.0.Z:podman-6:5.4.0-12.el10_0.aarch64", "CRB-10.0.Z:podman-6:5.4.0-12.el10_0.ppc64le", "CRB-10.0.Z:podman-6:5.4.0-12.el10_0.s390x", "CRB-10.0.Z:podman-6:5.4.0-12.el10_0.src", "CRB-10.0.Z:podman-6:5.4.0-12.el10_0.x86_64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-12.el10_0.aarch64", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-12.el10_0.ppc64le", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-12.el10_0.s390x", "CRB-10.0.Z:podman-debuginfo-6:5.4.0-12.el10_0.x86_64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-12.el10_0.aarch64", "CRB-10.0.Z:podman-debugsource-6:5.4.0-12.el10_0.ppc64le", "CRB-10.0.Z:podman-debugsource-6:5.4.0-12.el10_0.s390x", "CRB-10.0.Z:podman-debugsource-6:5.4.0-12.el10_0.x86_64", "CRB-10.0.Z:podman-docker-6:5.4.0-12.el10_0.noarch", "CRB-10.0.Z:podman-remote-6:5.4.0-12.el10_0.aarch64", "CRB-10.0.Z:podman-remote-6:5.4.0-12.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-6:5.4.0-12.el10_0.s390x", "CRB-10.0.Z:podman-remote-6:5.4.0-12.el10_0.x86_64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-12.el10_0.aarch64", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-12.el10_0.ppc64le", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-12.el10_0.s390x", "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-12.el10_0.x86_64", "CRB-10.0.Z:podman-tests-6:5.4.0-12.el10_0.aarch64", "CRB-10.0.Z:podman-tests-6:5.4.0-12.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-6:5.4.0-12.el10_0.s390x", "CRB-10.0.Z:podman-tests-6:5.4.0-12.el10_0.x86_64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-12.el10_0.aarch64", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-12.el10_0.ppc64le", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-12.el10_0.s390x", "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-12.el10_0.x86_64" ]
[ "red_hat_openshift_container_platform_4:rhcos" ]
[ "8Base-RHOSE-4.16:openshift-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.src", "8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.x86_64", "8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.aarch64", "8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.s390x", "8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src", "8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64", "8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le", "8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x", "8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src", "8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64", "8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64", "8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le", "8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x", "8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64", "8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64", "8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le", "8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x", "8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64", "8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.aarch64", "8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.ppc64le", "8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.s390x", "8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.src", "8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.x86_64", "8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.aarch64", "8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le", "8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.s390x", "8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.x86_64", "8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.aarch64", "8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.ppc64le", "8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.s390x", "8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.x86_64", "8Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch", "8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch", "8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src", "8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src", "8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src", "8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64", "8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x", "8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src", "8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64", "8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.src", "8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64", "8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le", "8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x", "8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64", "8Base-RHOSE-4.18:cri-o-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.aarch64", "8Base-RHOSE-4.18:cri-o-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.ppc64le", "8Base-RHOSE-4.18:cri-o-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.s390x", "8Base-RHOSE-4.18:cri-o-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.src", "8Base-RHOSE-4.18:cri-o-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.x86_64", "8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.aarch64", "8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.ppc64le", "8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.s390x", "8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.x86_64", "8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.aarch64", "8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.ppc64le", "8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.s390x", "8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.9-3.rhaos4.18.git0f69ddd.el8.x86_64", "8Base-RHOSE-4.18:openshift-0:4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.src", "8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.aarch64", "8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.s390x", "8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.src", "8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.x86_64", "8Base-RHOSE-4.18:openshift-clients-redistributable-0:4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.x86_64", "8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.aarch64", "8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.s390x", "8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.x86_64", "9Base-RHOSE-4.16:openshift-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.src", "9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.x86_64", "9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.aarch64", "9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.s390x", "9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202506251307.p0.g29b5494.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64", "9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le", "9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x", "9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src", "9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64", "9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64", "9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le", "9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x", "9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64", "9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64", "9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le", "9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x", "9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64", "9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.aarch64", "9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.ppc64le", "9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.s390x", "9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.src", "9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.x86_64", "9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.aarch64", "9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le", "9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.s390x", "9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.x86_64", "9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.aarch64", "9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.ppc64le", "9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.s390x", "9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.x86_64", "9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.src", "9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch", "9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-doc-0:5.14.0-427.76.1.el9_4.noarch", "9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch", "9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch", "9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src", "9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src", "9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src", "9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64", "9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x", "9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src", "9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64", "9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.aarch64", "9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.ppc64le", "9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.s390x", "9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.x86_64", "9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64", "9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le", "9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.s390x", "9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.src", "9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64", "9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64", "9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le", "9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x", "9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64", "9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64", "9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le", "9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x", "9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64", "9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64", "9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le", "9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x", "9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64", "9Base-RHOSE-4.18:cri-o-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.aarch64", "9Base-RHOSE-4.18:cri-o-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.ppc64le", "9Base-RHOSE-4.18:cri-o-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.s390x", "9Base-RHOSE-4.18:cri-o-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.src", "9Base-RHOSE-4.18:cri-o-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.x86_64", "9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.aarch64", "9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.ppc64le", "9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.s390x", "9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.x86_64", "9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.aarch64", "9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.ppc64le", "9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.s390x", "9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.9-3.rhaos4.18.git0f69ddd.el9.x86_64", "9Base-RHOSE-4.18:openshift-0:4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.src", "9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.aarch64", "9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.s390x", "9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.src", "9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.x86_64", "9Base-RHOSE-4.18:openshift-clients-redistributable-0:4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.x86_64", "9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.aarch64", "9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.s390x", "9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.x86_64", "9Base-RHOSE-4.19:cri-o-0:1.32.5-4.rhaos4.19.git68174b3.el9.aarch64", "9Base-RHOSE-4.19:cri-o-0:1.32.5-4.rhaos4.19.git68174b3.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-0:1.32.5-4.rhaos4.19.git68174b3.el9.s390x", "9Base-RHOSE-4.19:cri-o-0:1.32.5-4.rhaos4.19.git68174b3.el9.src", "9Base-RHOSE-4.19:cri-o-0:1.32.5-4.rhaos4.19.git68174b3.el9.x86_64", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-4.rhaos4.19.git68174b3.el9.aarch64", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-4.rhaos4.19.git68174b3.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-4.rhaos4.19.git68174b3.el9.s390x", "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-4.rhaos4.19.git68174b3.el9.x86_64", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-4.rhaos4.19.git68174b3.el9.aarch64", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-4.rhaos4.19.git68174b3.el9.ppc64le", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-4.rhaos4.19.git68174b3.el9.s390x", "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-4.rhaos4.19.git68174b3.el9.x86_64", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.24.1.el9_6.src", "9Base-RHOSE-4.19:kernel-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.24.1.el9_6.noarch", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.24.1.el9_6.noarch", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:perf-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:perf-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:perf-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:perf-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.24.1.el9_6.x86_64", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.24.1.el9_6.aarch64", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.24.1.el9_6.ppc64le", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.24.1.el9_6.s390x", "9Base-RHOSE-4.19:rtla-0:5.14.0-570.24.1.el9_6.x86_64" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "vendor_fix", "workaround", "none_available" ]
[ "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/", "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/", "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/", "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Download the VM image manually with another tool that verifies the TLS certificate and then pass the local image as a file path to podman, for example:\n\n# podman machine init --image <local-image-path>", "Affected" ]
[ "2025-07-02T04:13:15+00:00", "2025-07-09T04:18:32+00:00", "2025-07-02T04:11:45+00:00", "2025-07-01T02:54:22+00:00", "2025-07-08T01:00:08+00:00", "2025-07-08T01:25:43+00:00", "2025-07-08T20:24:01+00:00", "2025-07-08T01:13:03+00:00", null, null ]
CVE-2025-38286
null
kernel
pinctrl: at91: Fix possible out-of-boundary access
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: pinctrl: at91: Fix possible out-of-boundary access at91_gpio_probe() doesn't check that given OF alias is not available or something went wrong when trying to get it. This might have consequences when accessing gpio_chips array with that value as an index. Note, that BUG() can be compiled out and hence won't actually perform the required checks.
null
2025-07-10T00:00:00+00:00
2025-07-10T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-23130
null
kernel
f2fs: fix to avoid panic once fallocation fails for pinfile
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid panic once fallocation fails for pinfile syzbot reports a f2fs bug as below: ------------[ cut here ]------------ kernel BUG at fs/f2fs/segment.c:2746! CPU: 0 UID: 0 PID: 5323 Comm: syz.0.0 Not tainted 6.13.0-rc2-syzkaller-00018-g7cb1b4663150 #0 RIP: 0010:get_new_segment fs/f2fs/segment.c:2746 [inline] RIP: 0010:new_curseg+0x1f52/0x1f70 fs/f2fs/segment.c:2876 Call Trace: <TASK> __allocate_new_segment+0x1ce/0x940 fs/f2fs/segment.c:3210 f2fs_allocate_new_section fs/f2fs/segment.c:3224 [inline] f2fs_allocate_pinning_section+0xfa/0x4e0 fs/f2fs/segment.c:3238 f2fs_expand_inode_data+0x696/0xca0 fs/f2fs/file.c:1830 f2fs_fallocate+0x537/0xa10 fs/f2fs/file.c:1940 vfs_fallocate+0x569/0x6e0 fs/open.c:327 do_vfs_ioctl+0x258c/0x2e40 fs/ioctl.c:885 __do_sys_ioctl fs/ioctl.c:904 [inline] __se_sys_ioctl+0x80/0x170 fs/ioctl.c:892 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f Concurrent pinfile allocation may run out of free section, result in panic in get_new_segment(), let's expand pin_sem lock coverage to include f2fs_gc(), so that we can make sure to reclaim enough free space for following allocation. In addition, do below changes to enhance error path handling: - call f2fs_bug_on() only in non-pinfile allocation path in get_new_segment(). - call reset_curseg_fields() to reset all fields of curseg in new_curseg()
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-38269
null
kernel
btrfs: exit after state insertion failure at btrfs_convert_extent_bit()
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: btrfs: exit after state insertion failure at btrfs_convert_extent_bit() If insert_state() state failed it returns an error pointer and we call extent_io_tree_panic() which will trigger a BUG() call. However if CONFIG_BUG is disabled, which is an uncommon and exotic scenario, then we fallthrough and call cache_state() which will dereference the error pointer, resulting in an invalid memory access. So jump to the 'out' label after calling extent_io_tree_panic(), it also makes the code more clear besides dealing with the exotic scenario where CONFIG_BUG is disabled.
null
2025-07-10T00:00:00+00:00
2025-07-10T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-29478
null
fluent-bit
Use-After-Free in Fluent Bit YAML Configuration Parser
null
null
5.4/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
A flaw was found in Fluent Bit's YAML configuration parser. This vulnerability allows attackers to cause a heap use-after-free, potentially leading to denial of service via a crafted YAML input file.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-04-07T20:01:02.798807+00:00
2025-04-07T00:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-2837
null
Silicon Labs Gecko OS HTTP Request Handling Stack-based Buffer Overflow Remote Code Execution Vulnerability
null
null
null
Silicon Labs Gecko OS HTTP Request Handling Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HTTP requests. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23245.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-26T21:15:27.299000+00:00
2025-01-01T00:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-37935
null
kernel
net: ethernet: mtk_eth_soc: fix SER panic with 4GB+ RAM
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: net: ethernet: mtk_eth_soc: fix SER panic with 4GB+ RAM If the mtk_poll_rx() function detects the MTK_RESETTING flag, it will jump to release_desc and refill the high word of the SDP on the 4GB RFB. Subsequently, mtk_rx_clean will process an incorrect SDP, leading to a panic. Add patch from MediaTek's SDK to resolve this.
null
2025-05-20T00:00:00+00:00
2025-05-20T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-52566
null
llama-cpp
llama.cpp heap overflow
null
null
8.4/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:L
A flaw was found in the tokenizer component of llama.cpp. This vulnerability allows heap memory corruption via carefully crafted text input during tokenization, due to a signed vs. unsigned integer overflow in the llama_vocab::tokenize function.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-06-24T04:01:11.805409+00:00
2025-06-24T03:21:19.009000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-38140
null
kernel
dm: limit swapping tables for devices with zone write plugs
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: dm: limit swapping tables for devices with zone write plugs dm_revalidate_zones() only allowed new or previously unzoned devices to call blk_revalidate_disk_zones(). If the device was already zoned, disk->nr_zones would always equal md->nr_zones, so dm_revalidate_zones() returned without doing any work. This would make the zoned settings for the device not match the new table. If the device had zone write plug resources, it could run into errors like bdev_zone_is_seq() reading invalid memory because disk->conv_zones_bitmap was the wrong size. If the device doesn't have any zone write plug resources, calling blk_revalidate_disk_zones() will always correctly update device. If blk_revalidate_disk_zones() fails, it can still overwrite or clear the current disk->nr_zones value. In this case, DM must restore the previous value of disk->nr_zones, so that the zoned settings will continue to match the previous value that it fell back to. If the device already has zone write plug resources, blk_revalidate_disk_zones() will not correctly update them, if it is called for arbitrary zoned device changes. Since there is not much need for this ability, the easiest solution is to disallow any table reloads that change the zoned settings, for devices that already have zone plug resources. Specifically, if a device already has zone plug resources allocated, it can only switch to another zoned table that also emulates zone append. Also, it cannot change the device size or the zone size. A device can switch to an error target.
null
2025-07-03T00:00:00+00:00
2025-07-03T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt" ]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available" ]
[ "Out of support scope", "Affected" ]
[ null, null ]
CVE-2025-5472
CWE-674
llama-index
Denial of Service in llama_index
Moderate
null
4.2/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
A denial of service flaw was found in llama_index. The JSONReader class does not properly handle deeply nested JSON data structures and may throw a RecursionError given certain data input. If left uncaught, this may cause the program to crash.
null
2025-07-07T10:01:18.603795+00:00
2025-07-07T09:55:56.730000+00:00
[]
[ "openshift_lightspeed:openshift-lightspeed/lightspeed-service-api-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/de-minimal-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/de-minimal-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/ee-supported-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/ee-supported-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/aap-cloud-metrics-collector-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/ansible-dev-tools-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/de-minimal-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/de-minimal-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/ee-supported-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/ee-supported-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/lightspeed-chatbot-rhel8" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-21731
CWE-416
kernel
nbd: don't allow reconnect after disconnect
Moderate
null
7.4/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
A vulnerability was found in the Linux kernel's Network Block Device (NBD) subsystem, specifically involving a use-after-free (UAF) condition in the nbd_config structure. The root cause is the improper handling of the NBD_RT_BOUND flag during the disconnect process. The fix involves clearing the NBD_RT_BOUND flag in nbd_genl_disconnect() to prevent reconfiguration after disconnection.
null
2025-02-27T00:00:00+00:00
2025-02-27T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[ "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "no_fix_planned", "none_available" ]
[ "Out of support scope", "Will not fix", "Affected" ]
[ null, null, null ]
CVE-2025-24860
CWE-863
org.apache.cassandra
cassandra-all: Apache Cassandra: CassandraNetworkAuthorizer and CassandraCIDRAuthorizer can be bypassed allowing access to different network regions
Moderate
null
5.6/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
A flaw was found in Apache Cassandra. An incorrect authorization vulnerability allows users unauthorized access to a data center or IP/CIDR groups when using CassandraNetworkAuthorizer or CassandraCIDRAuthorizer.
Apache Cassandra as shipped in Red Hat products are not affected by this vulnerability because the vulnerable code was introduced in a newer version of Apache Cassandra.
2025-02-04T11:00:49.441866+00:00
2025-02-04T10:17:55.258000+00:00
[]
[]
[ "a-mq_clients_2:org.apache.logging.log4j-log4j", "red_hat_build_of_quarkus:org.apache.logging.log4j-log4j", "red_hat_data_grid_8:org.apache.logging.log4j-log4j-bom", "red_hat_fuse_7:org.apache.camel-camel", "red_hat_fuse_7:org.modeshape-modeshape", "red_hat_fuse_7:org.wildfly.camel-wildfly-camel", "red_hat_integration_camel_k_1:org.apache.camel-camel", "red_hat_jboss_data_grid_7:org.apache.logging.log4j-log4j", "red_hat_jboss_data_grid_7:org.infinispan-infinispan-cachestore-cassandra", "red_hat_jboss_enterprise_application_platform_7:org.apache.logging.log4j-log4j", "red_hat_jboss_enterprise_application_platform_8:org.apache.logging.log4j-log4j", "red_hat_jboss_enterprise_application_platform_8:org.apache.logging.log4j-log4j-bom", "red_hat_jboss_enterprise_application_platform_expansion_pack:org.apache.logging.log4j-log4j", "red_hat_jboss_enterprise_application_platform_expansion_pack:org.apache.logging.log4j-log4j-bom", "streams_for_apache_kafka:org.apache.logging.log4j-log4j" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-25288
CWE-1333
octokit/plugin-paginate-rest
@octokit/plugin-paginate-rest has a Regular Expression in iterator that Leads to ReDoS Vulnerability Due to Catastrophic Backtracking
Moderate
null
5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
A flaw was found in the plugin-paginate-rest Octokit plugin. When calling `octokit.paginate.iterator()`, a specially crafted `octokit` instance with a malicious `link` parameter in the `headers` section of the `request` can trigger a regular expression denial-of-service (ReDoS) attack.
null
2025-02-14T20:00:51.781736+00:00
2025-02-14T19:33:43.428000+00:00
[]
[ "multicluster_engine_for_kubernetes:multicluster-engine/console-mce-rhel8", "openshift_serverless:openshift-serverless-1/kn-backstage-plugins-eventmesh-rhel8", "red_hat_advanced_cluster_management_for_kubernetes_2:rhacm2/console-rhel8", "red_hat_developer_hub:rhdh/rhdh-hub-rhel9", "red_hat_integration_camel_k_1:io.apicurio-apicurio-registry", "red_hat_openshift_dev_spaces:devspaces/code-rhel8" ]
[ "red_hat_jboss_enterprise_application_platform_8:org.keycloak-keycloak-parent", "red_hat_jboss_enterprise_application_platform_expansion_pack:org.keycloak-keycloak-parent" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "no_fix_planned", "none_available", "none_available" ]
[ "Will not fix", "Fix deferred", "Affected" ]
[ null, null, null ]
CVE-2025-49516
null
moodle
CSRF risk in badges backpack management
null
null
null
A vulnerability was found in Moodle. The "move up" and "move down" actions in backpack management for badges did not include the necessary token to prevent a Cross-Site Request Forgery (CSRF) risk.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-06-06T00:00:00+00:00
2025-06-17T00:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-49146
CWE-287
pgjdbc
pgjdbc insecure authentication in channel binding
Important
null
8.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
A connection handling flaw was found in the pgjdbc connection driver in configurations that require channel binding. Connections created with authentication methods that should not allow channel binding permit connections to use channel binding. This flaw allows attackers to position themselves in the middle of a connection and intercept the connection.
null
2025-06-11T15:01:33.735376+00:00
2025-06-11T14:32:39.348000+00:00
[ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64", "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7" ]
[ "red_hat_amq_broker_7:postgresql", "red_hat_build_of_apicurio_registry_2:postgresql", "red_hat_build_of_apicurio_registry_3:postgresql", "red_hat_build_of_quarkus:quarkus-bom" ]
[ "red_hat_build_of_debezium_2:postgresql", "red_hat_build_of_debezium_3:postgresql", "red_hat_build_of_optaplanner_8:postgresql", "red_hat_data_grid_8:postgresql", "red_hat_enterprise_linux_8:javapackages-tools:201801/maven-assembly-plugin", "red_hat_enterprise_linux_8:mariadb-devel:10.3/mariadb", "red_hat_enterprise_linux_8:mariadb:10.3/mariadb", "red_hat_fuse_7:postgresql", "red_hat_integration_camel_k_1:postgresql", "red_hat_jboss_enterprise_application_platform_7:postgresql", "red_hat_jboss_enterprise_application_platform_8:postgresql", "red_hat_jboss_enterprise_application_platform_expansion_pack:postgresql", "red_hat_openshift_dev_spaces:devspaces/server-rhel8", "red_hat_openshift_dev_spaces:devspaces/server-rhel9", "red_hat_process_automation_7:postgresql", "red_hat_satellite_6:candlepin", "red_hat_satellite_6:postgresql", "red_hat_satellite_6:satellite:el8/candlepin", "red_hat_single_sign-on_7:postgresql" ]
[]
[ "impact" ]
[ "Important" ]
[ null ]
[ "vendor_fix", "vendor_fix", "workaround", "none_available" ]
[ "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Affected" ]
[ "2025-07-03T12:45:38+00:00", "2025-06-25T19:47:43+00:00", null, null ]
CVE-2025-22058
CWE-190
kernel
udp: Fix memory accounting leak.
Moderate
null
7.2/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
A memory overflow vulnerability exists within the Linux kernel's networking subsystem. Specifically, an application can set the SO_RCVBUF socket option to its maximum value (INT_MAX), which triggers an integer overflow within the udp_rmem_release() function during socket closure. The udp_destruct_common() purges its receive queue and sums up skb->truesize in the queue. This total is calculated and stored in a local unsigned integer variable. The total size is then passed to udp_rmem_release() to adjust memory accounting. Due to the function taking a signed integer argument, the total size can wrap around, causing a memory overflow condition, potentially leading to system instability.
null
2025-04-16T00:00:00+00:00
2025-04-16T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "no_fix_planned", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Out of support scope", "Affected" ]
[ null, null, null ]
CVE-2025-31674
null
drupal
Drupal core - Moderately critical - Gadget Chain - SA-CORE-2025-003
null
null
5.3/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
Improperly Controlled Modification of Dynamically-Determined Object Attributes vulnerability in Drupal Drupal core allows Object Injection.This issue affects Drupal core: from 8.0.0 before 10.3.13, from 10.4.0 before 10.4.3, from 11.0.0 before 11.0.12, from 11.1.0 before 11.1.3.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-31T22:01:48.879003+00:00
2025-03-31T21:34:53.144000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-3549
CWE-122
Assimp
Open Asset Import Library Assimp File MD3Loader.cpp ValidateSurfaceHeaderOffsets heap-based overflow
Moderate
null
5.4/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
A flaw was found in the Open Asset Import Library Assimp, where the Assimp::MD3Importer::ValidateSurfaceHeaderOffsets function of the code/AssetLib/MD3/MD3Loader.cpp file of the component File Handler is affected. Manipulation leads to a heap-based buffer overflow.
null
2025-04-14T04:00:44.274954+00:00
2025-04-14T03:00:08.855000+00:00
[]
[]
[ "red_hat_enterprise_linux_9:qt5-qt3d" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-38005
null
kernel
dmaengine: ti: k3-udma: Add missing locking
Moderate
null
7.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
In the Linux kernel, the following vulnerability has been resolved: dmaengine: ti: k3-udma: Add missing locking Recent kernels complain about a missing lock in k3-udma.c when the lock validator is enabled: [ 4.128073] WARNING: CPU: 0 PID: 746 at drivers/dma/ti/../virt-dma.h:169 udma_start.isra.0+0x34/0x238 [ 4.137352] CPU: 0 UID: 0 PID: 746 Comm: kworker/0:3 Not tainted 6.12.9-arm64 #28 [ 4.144867] Hardware name: pp-v12 (DT) [ 4.148648] Workqueue: events udma_check_tx_completion [ 4.153841] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 4.160834] pc : udma_start.isra.0+0x34/0x238 [ 4.165227] lr : udma_start.isra.0+0x30/0x238 [ 4.169618] sp : ffffffc083cabcf0 [ 4.172963] x29: ffffffc083cabcf0 x28: 0000000000000000 x27: ffffff800001b005 [ 4.180167] x26: ffffffc0812f0000 x25: 0000000000000000 x24: 0000000000000000 [ 4.187370] x23: 0000000000000001 x22: 00000000e21eabe9 x21: ffffff8000fa0670 [ 4.194571] x20: ffffff8001b6bf00 x19: ffffff8000fa0430 x18: ffffffc083b95030 [ 4.201773] x17: 0000000000000000 x16: 00000000f0000000 x15: 0000000000000048 [ 4.208976] x14: 0000000000000048 x13: 0000000000000000 x12: 0000000000000001 [ 4.216179] x11: ffffffc08151a240 x10: 0000000000003ea1 x9 : ffffffc08046ab68 [ 4.223381] x8 : ffffffc083cabac0 x7 : ffffffc081df3718 x6 : 0000000000029fc8 [ 4.230583] x5 : ffffffc0817ee6d8 x4 : 0000000000000bc0 x3 : 0000000000000000 [ 4.237784] x2 : 0000000000000000 x1 : 00000000001fffff x0 : 0000000000000000 [ 4.244986] Call trace: [ 4.247463] udma_start.isra.0+0x34/0x238 [ 4.251509] udma_check_tx_completion+0xd0/0xdc [ 4.256076] process_one_work+0x244/0x3fc [ 4.260129] process_scheduled_works+0x6c/0x74 [ 4.264610] worker_thread+0x150/0x1dc [ 4.268398] kthread+0xd8/0xe8 [ 4.271492] ret_from_fork+0x10/0x20 [ 4.275107] irq event stamp: 220 [ 4.278363] hardirqs last enabled at (219): [<ffffffc080a27c7c>] _raw_spin_unlock_irq+0x38/0x50 [ 4.287183] hardirqs last disabled at (220): [<ffffffc080a1c154>] el1_dbg+0x24/0x50 [ 4.294879] softirqs last enabled at (182): [<ffffffc080037e68>] handle_softirqs+0x1c0/0x3cc [ 4.303437] softirqs last disabled at (177): [<ffffffc080010170>] __do_softirq+0x1c/0x28 [ 4.311559] ---[ end trace 0000000000000000 ]--- This commit adds the missing locking.
null
2025-06-18T00:00:00+00:00
2025-06-18T00:00:00+00:00
[]
[ "red_hat_enterprise_linux_10:kernel" ]
[ "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "none_available" ]
[ "Affected" ]
[ null ]
CVE-2025-5167
CWE-125
assimp
Assimp: Out-of-Bounds Read Vulnerability
Low
null
3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
A flaw was found in the Open Asset Import Library (Assimp). This vulnerability allows out-of-bounds memory reads via manipulation of an argument within the LWOImporter::GetS0 function.
null
2025-05-26T07:03:06.289408+00:00
2025-05-26T03:31:05.586000+00:00
[]
[]
[ "red_hat_enterprise_linux_9:qt5-qt3d" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-21674
CWE-667
kernel
net/mlx5e: Fix inversion dependency warning while enabling IPsec tunnel
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix inversion dependency warning while enabling IPsec tunnel Attempt to enable IPsec packet offload in tunnel mode in debug kernel generates the following kernel panic, which is happening due to two issues: 1. In SA add section, the should be _bh() variant when marking SA mode. 2. There is not needed flush_workqueue in SA delete routine. It is not needed as at this stage as it is removed from SADB and the running work will be canceled later in SA free. ===================================================== WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected 6.12.0+ #4 Not tainted ----------------------------------------------------- charon/1337 [HC0[0]:SC0[4]:HE1:SE0] is trying to acquire: ffff88810f365020 (&xa->xa_lock#24){+.+.}-{3:3}, at: mlx5e_xfrm_del_state+0xca/0x1e0 [mlx5_core] and this task is already holding: ffff88813e0f0d48 (&x->lock){+.-.}-{3:3}, at: xfrm_state_delete+0x16/0x30 which would create a new lock dependency: (&x->lock){+.-.}-{3:3} -> (&xa->xa_lock#24){+.+.}-{3:3} but this new dependency connects a SOFTIRQ-irq-safe lock: (&x->lock){+.-.}-{3:3} ... which became SOFTIRQ-irq-safe at: lock_acquire+0x1be/0x520 _raw_spin_lock_bh+0x34/0x40 xfrm_timer_handler+0x91/0xd70 __hrtimer_run_queues+0x1dd/0xa60 hrtimer_run_softirq+0x146/0x2e0 handle_softirqs+0x266/0x860 irq_exit_rcu+0x115/0x1a0 sysvec_apic_timer_interrupt+0x6e/0x90 asm_sysvec_apic_timer_interrupt+0x16/0x20 default_idle+0x13/0x20 default_idle_call+0x67/0xa0 do_idle+0x2da/0x320 cpu_startup_entry+0x50/0x60 start_secondary+0x213/0x2a0 common_startup_64+0x129/0x138 to a SOFTIRQ-irq-unsafe lock: (&xa->xa_lock#24){+.+.}-{3:3} ... which became SOFTIRQ-irq-unsafe at: ... lock_acquire+0x1be/0x520 _raw_spin_lock+0x2c/0x40 xa_set_mark+0x70/0x110 mlx5e_xfrm_add_state+0xe48/0x2290 [mlx5_core] xfrm_dev_state_add+0x3bb/0xd70 xfrm_add_sa+0x2451/0x4a90 xfrm_user_rcv_msg+0x493/0x880 netlink_rcv_skb+0x12e/0x380 xfrm_netlink_rcv+0x6d/0x90 netlink_unicast+0x42f/0x740 netlink_sendmsg+0x745/0xbe0 __sock_sendmsg+0xc5/0x190 __sys_sendto+0x1fe/0x2c0 __x64_sys_sendto+0xdc/0x1b0 do_syscall_64+0x6d/0x140 entry_SYSCALL_64_after_hwframe+0x4b/0x53 other info that might help us debug this: Possible interrupt unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&xa->xa_lock#24); local_irq_disable(); lock(&x->lock); lock(&xa->xa_lock#24); <Interrupt> lock(&x->lock); *** DEADLOCK *** 2 locks held by charon/1337: #0: ffffffff87f8f858 (&net->xfrm.xfrm_cfg_mutex){+.+.}-{4:4}, at: xfrm_netlink_rcv+0x5e/0x90 #1: ffff88813e0f0d48 (&x->lock){+.-.}-{3:3}, at: xfrm_state_delete+0x16/0x30 the dependencies between SOFTIRQ-irq-safe lock and the holding lock: -> (&x->lock){+.-.}-{3:3} ops: 29 { HARDIRQ-ON-W at: lock_acquire+0x1be/0x520 _raw_spin_lock_bh+0x34/0x40 xfrm_alloc_spi+0xc0/0xe60 xfrm_alloc_userspi+0x5f6/0xbc0 xfrm_user_rcv_msg+0x493/0x880 netlink_rcv_skb+0x12e/0x380 xfrm_netlink_rcv+0x6d/0x90 netlink_unicast+0x42f/0x740 netlink_sendmsg+0x745/0xbe0 __sock_sendmsg+0xc5/0x190 __sys_sendto+0x1fe/0x2c0 __x64_sys_sendto+0xdc/0x1b0 do_syscall_64+0x6d/0x140 entry_SYSCALL_64_after_hwframe+0x4b/0x53 IN-SOFTIRQ-W at: lock_acquire+0x1be/0x520 _raw_spin_lock_bh+0x34/0x40 xfrm_timer_handler+0x91/0xd70 __hrtimer_run_queues+0x1dd/0xa60 ---truncated---
null
2025-01-31T00:00:00+00:00
2025-01-31T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-30065
CWE-502
org.apache.parquet/parquet-avro
Apache Parquet Java: Arbitrary code execution in the parquet-avro module when reading an Avro schema from a Parquet file metadata
Critical
null
10/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
A flaw was found in the parquet-avro module of Apache Parquet. This vulnerability allows attackers to execute arbitrary code via schema parsing.
Camel Spring Boot product is not affected by this vulnerability since the listed components are not supported.
2025-04-01T08:00:43.305191+00:00
2025-04-01T07:53:42.993000+00:00
[]
[]
[ "red_hat_build_of_apache_camel_for_spring_boot_4:camel-parquet-avro", "red_hat_build_of_apache_camel_for_spring_boot_4:parquet-avro" ]
[]
[ "impact" ]
[ "Critical" ]
[ null ]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-2476
null
chromium-browser
Use after free in Lens
null
null
8.7/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Use after free in Lens in Google Chrome prior to 134.0.6998.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-03-19T20:00:45.495571+00:00
2025-03-19T18:59:42.832000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-24358
null
gorilla/csrf
gorilla/csrf CSRF vulnerability due to broken Referer validation
null
null
6.4/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications & services. Prior to 1.7.2, gorilla/csrf does not validate the Origin header against an allowlist. Its executes its validation of the Referer header for cross-origin requests only when it believes the request is being served over TLS. It determines this by inspecting the r.URL.Scheme value. However, this value is never populated for "server" requests per the Go spec, and so this check does not run in practice. This vulnerability allows an attacker who has gained XSS on a subdomain or top level domain to perform authenticated form submissions against gorilla/csrf protected targets that share the same top level domain. This vulnerability is fixed in 1.7.2.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-04-14T17:01:07.287935+00:00
2025-04-14T15:26:07+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-23167
CWE-444
nodejs
Improper HTTP Header Termination in Node.js 20 Enables Request Smuggling
Moderate
null
6.4/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
A flaw was found in the HTTP parser of Node.js. This vulnerability allows attackers to perform request smuggling and bypass proxy-based access controls via improperly terminated HTTP/1 headers using \r\n\rX instead of the standard \r\n\r\n.
Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low. The platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.
2025-05-19T02:00:54.922691+00:00
2025-05-19T01:25:08.454000+00:00
[ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ]
[]
[ "red_hat_enterprise_linux_10:nodejs22", "red_hat_enterprise_linux_8:nodejs:22/nodejs", "red_hat_enterprise_linux_9:nodejs:22/nodejs" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "vendor_fix", "vendor_fix", "workaround" ]
[ "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ "2025-06-04T13:51:06+00:00", "2025-06-03T19:53:49+00:00", null ]
CVE-2025-47226
null
snipeit
Incorrect Access Control (IDOR) in snipeit
null
null
4.6/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
A flaw was found in the Snipe-IT component. The affected versions contain incorrect authorization protocols for accessing asset information.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-05-02T21:01:12.593660+00:00
2025-05-02T00:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-21859
CWE-667
kernel
USB: gadget: f_midi: f_midi_complete to call queue_work
Moderate
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: USB: gadget: f_midi: f_midi_complete to call queue_work When using USB MIDI, a lock is attempted to be acquired twice through a re-entrant call to f_midi_transmit, causing a deadlock. Fix it by using queue_work() to schedule the inner f_midi_transmit() via a high priority work queue from the completion handler.
null
2025-03-12T00:00:00+00:00
2025-03-12T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-3637
null
moodle
CSRF Token Exposure via URL in Moodle mod_data Module
null
null
3.2/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
A security vulnerability was found in Moodle where confidential information that prevents cross-site request forgery (CSRF) attacks was shared publicly through the site's URL. This vulnerability occurred specifically on two types of pages within the mod_data module: edit and delete pages.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-04-15T11:16:44.823000+00:00
2025-04-22T12:00:00+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-2925
CWE-415
hdf5
HDF5 H5MM.c H5MM_realloc double free
Low
null
3.4/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
A vulnerability has been found in HDF5 up to 1.14.6 and classified as problematic. This vulnerability affects the function H5MM_realloc of the file src/H5MM.c. The manipulation of the argument mem leads to double free. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used.
null
2025-03-28T21:00:57.810695+00:00
2025-03-28T20:00:11+00:00
[]
[ "red_hat_enterprise_linux_ai_(rhel_ai):hdf5" ]
[]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-37827
null
kernel
btrfs: zoned: return EIO on RAID1 block group write pointer mismatch
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: btrfs: zoned: return EIO on RAID1 block group write pointer mismatch There was a bug report about a NULL pointer dereference in __btrfs_add_free_space_zoned() that ultimately happens because a conversion from the default metadata profile DUP to a RAID1 profile on two disks. The stack trace has the following signature: BTRFS error (device sdc): zoned: write pointer offset mismatch of zones in raid1 profile BUG: kernel NULL pointer dereference, address: 0000000000000058 #PF: supervisor read access in kernel mode #PF: error_code(0x0000) - not-present page PGD 0 P4D 0 Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI RIP: 0010:__btrfs_add_free_space_zoned.isra.0+0x61/0x1a0 RSP: 0018:ffffa236b6f3f6d0 EFLAGS: 00010246 RAX: 0000000000000000 RBX: ffff96c8132f3400 RCX: 0000000000000001 RDX: 0000000010000000 RSI: 0000000000000000 RDI: ffff96c8132f3410 RBP: 0000000010000000 R08: 0000000000000003 R09: 0000000000000000 R10: 0000000000000000 R11: 00000000ffffffff R12: 0000000000000000 R13: ffff96c758f65a40 R14: 0000000000000001 R15: 000011aac0000000 FS: 00007fdab1cb2900(0000) GS:ffff96e60ca00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000058 CR3: 00000001a05ae000 CR4: 0000000000350ef0 Call Trace: <TASK> ? __die_body.cold+0x19/0x27 ? page_fault_oops+0x15c/0x2f0 ? exc_page_fault+0x7e/0x180 ? asm_exc_page_fault+0x26/0x30 ? __btrfs_add_free_space_zoned.isra.0+0x61/0x1a0 btrfs_add_free_space_async_trimmed+0x34/0x40 btrfs_add_new_free_space+0x107/0x120 btrfs_make_block_group+0x104/0x2b0 btrfs_create_chunk+0x977/0xf20 btrfs_chunk_alloc+0x174/0x510 ? srso_return_thunk+0x5/0x5f btrfs_inc_block_group_ro+0x1b1/0x230 btrfs_relocate_block_group+0x9e/0x410 btrfs_relocate_chunk+0x3f/0x130 btrfs_balance+0x8ac/0x12b0 ? srso_return_thunk+0x5/0x5f ? srso_return_thunk+0x5/0x5f ? __kmalloc_cache_noprof+0x14c/0x3e0 btrfs_ioctl+0x2686/0x2a80 ? srso_return_thunk+0x5/0x5f ? ioctl_has_perm.constprop.0.isra.0+0xd2/0x120 __x64_sys_ioctl+0x97/0xc0 do_syscall_64+0x82/0x160 ? srso_return_thunk+0x5/0x5f ? __memcg_slab_free_hook+0x11a/0x170 ? srso_return_thunk+0x5/0x5f ? kmem_cache_free+0x3f0/0x450 ? srso_return_thunk+0x5/0x5f ? srso_return_thunk+0x5/0x5f ? syscall_exit_to_user_mode+0x10/0x210 ? srso_return_thunk+0x5/0x5f ? do_syscall_64+0x8e/0x160 ? sysfs_emit+0xaf/0xc0 ? srso_return_thunk+0x5/0x5f ? srso_return_thunk+0x5/0x5f ? seq_read_iter+0x207/0x460 ? srso_return_thunk+0x5/0x5f ? vfs_read+0x29c/0x370 ? srso_return_thunk+0x5/0x5f ? srso_return_thunk+0x5/0x5f ? syscall_exit_to_user_mode+0x10/0x210 ? srso_return_thunk+0x5/0x5f ? do_syscall_64+0x8e/0x160 ? srso_return_thunk+0x5/0x5f ? exc_page_fault+0x7e/0x180 entry_SYSCALL_64_after_hwframe+0x76/0x7e RIP: 0033:0x7fdab1e0ca6d RSP: 002b:00007ffeb2b60c80 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fdab1e0ca6d RDX: 00007ffeb2b60d80 RSI: 00000000c4009420 RDI: 0000000000000003 RBP: 00007ffeb2b60cd0 R08: 0000000000000000 R09: 0000000000000013 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffeb2b6343b R14: 00007ffeb2b60d80 R15: 0000000000000001 </TASK> CR2: 0000000000000058 ---[ end trace 0000000000000000 ]--- The 1st line is the most interesting here: BTRFS error (device sdc): zoned: write pointer offset mismatch of zones in raid1 profile When a RAID1 block-group is created and a write pointer mismatch between the disks in the RAID set is detected, btrfs sets the alloc_offset to the length of the block group marking it as full. Afterwards the code expects that a balance operation will evacuate the data in this block-group and repair the problems. But before this is possible, the new space of this block-group will be accounted in the free space cache. But in __btrfs_ ---truncated---
null
2025-05-08T00:00:00+00:00
2025-05-08T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-6435
null
firefox
Save as in Devtools could download files without sanitizing the extension
Low
null
3.3/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N
If a user saved a response from the Network tab in Devtools using the Save As context menu option, that file may not have been saved with the `.download` file extension. This could have led to the user inadvertently running a malicious executable. This vulnerability affects Firefox < 140 and Thunderbird < 140.
Red Hat Product Security rates the severity of this flaw as determined by the Mozilla Foundation Security Advisory.
2025-06-24T13:00:53.008404+00:00
2025-06-24T12:28:04.603000+00:00
[]
[]
[ "red_hat_enterprise_linux_10:firefox", "red_hat_enterprise_linux_10:rhel10/firefox-flatpak", "red_hat_enterprise_linux_6:firefox", "red_hat_enterprise_linux_7:firefox", "red_hat_enterprise_linux_8:firefox", "red_hat_enterprise_linux_9:firefox" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-6120
CWE-122
assimp
Open Asset Import Library heap-based overflow
Moderate
null
5.4/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
A vulnerability has been discovered in the Open Asset Import Library (Assimp), specifically within the read_meshes functionality of the assimp/code/AssetLib/MDL/HalfLife/HL1MDLLoader.cpp file (related to Half-Life 1 MDL file loading). This flaw can lead to a heap-based buffer overflow. Under specific conditions, exploitation of this buffer overflow could result in unpredictable program behavior, memory corruption, or arbitrary code execution.
null
2025-06-16T12:00:50.463855+00:00
2025-06-16T11:31:06.030000+00:00
[]
[ "red_hat_enterprise_linux_10:qt6-qtquick3d", "red_hat_enterprise_linux_9:qt5-qt3d" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]
CVE-2025-37962
null
kernel
ksmbd: fix memory leak in parse_lease_state()
Low
null
5.6/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix memory leak in parse_lease_state() The previous patch that added bounds check for create lease context introduced a memory leak. When the bounds check fails, the function returns NULL without freeing the previously allocated lease_ctx_info structure. This patch fixes the issue by adding kfree(lreq) before returning NULL in both boundary check cases.
null
2025-05-20T00:00:00+00:00
2025-05-20T00:00:00+00:00
[]
[]
[ "red_hat_enterprise_linux_10:kernel", "red_hat_enterprise_linux_6:kernel", "red_hat_enterprise_linux_7:kernel", "red_hat_enterprise_linux_7:kernel-rt", "red_hat_enterprise_linux_8:kernel", "red_hat_enterprise_linux_8:kernel-rt", "red_hat_enterprise_linux_9:kernel", "red_hat_enterprise_linux_9:kernel-rt" ]
[]
[ "impact" ]
[ "Low" ]
[ null ]
[]
[]
[]
CVE-2025-23022
CWE-190
freetype
signed integer overflow in cf2_doFlex
Moderate
null
5.4/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
A flaw was found in FreeType. In certain versions, specially crafted input may trigger an integer overflow condition. This issue can cause an application crash, leading to a denial of service.
No Red Hat products ship an affected version of FreeType.
2025-01-10T16:00:55.603184+00:00
2025-01-10T00:00:00+00:00
[]
[]
[ "red_hat_build_of_openjdk_11:java-11-openjdk-portable", "red_hat_build_of_openjdk_17:java-17-openjdk-portable", "red_hat_build_of_openjdk_21:java-21-openjdk-portable-rhel7", "red_hat_enterprise_linux_10:freetype", "red_hat_enterprise_linux_10:java-21-openjdk", "red_hat_enterprise_linux_6:freetype", "red_hat_enterprise_linux_7:freetype", "red_hat_enterprise_linux_8:freetype", "red_hat_enterprise_linux_8:java-17-openjdk", "red_hat_enterprise_linux_8:java-21-openjdk", "red_hat_enterprise_linux_8:mingw-freetype", "red_hat_enterprise_linux_9:freetype", "red_hat_enterprise_linux_9:java-17-openjdk", "red_hat_enterprise_linux_9:java-21-openjdk", "red_hat_openshift_container_platform_4:rhcos" ]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[]
[]
[]
CVE-2025-32799
null
conda-build
Conda-build Path Traversal
null
null
5.2/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
The Conda-build contains commands and tools to build Conda packages. Prior to version 25.4.0, the conda-build processing logic is vulnerable to path traversal (Tarslip) attacks due to improper sanitization of tar entry paths. This flaw allows attackers to craft tar archives containing entries with directory traversal sequences to write files outside the intended extraction directory. This issue could lead to arbitrary file overwrites, privilege escalation, or code execution if sensitive locations are targeted.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-06-16T21:00:52.697047+00:00
2025-06-16T20:23:02.645000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[ "workaround" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability." ]
[ null ]
CVE-2025-6659
null
PDF-XChange Editor PRC File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
null
null
null
PDF-XChange Editor PRC File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PRC files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26734.
Red Hat Product Security has determined that this vulnerability does not affect any currently supported Red Hat product. This assessment may evolve based on further analysis and discovery. For more information about this vulnerability and the products it affects, please see the linked references.
2025-06-25T14:30:54.025000+00:00
2025-06-25T21:36:30.059000+00:00
[]
[]
[ "red_hat_products" ]
[]
[]
[]
[]
[]
[]
[]
CVE-2025-6209
CWE-29
llama-index
File Read through Path Traversal in llama_index
Moderate
null
5.3/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
A path traversal vulnerability was found in run-llama/llama_index. This vulnerability allows an attacker to manipulate the `image_path` input to read files on the server. File access is limited to those files that the running process has permission to read.
On Red Hat systems most users are not given access to sensitive files. A compromised process using the llama index will not have access to general system secrets unless it has been given greater permission than it should have.
2025-07-07T13:00:50.830427+00:00
2025-07-07T12:21:10.767000+00:00
[]
[ "openshift_lightspeed:openshift-lightspeed/lightspeed-service-api-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/de-minimal-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/de-minimal-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/ee-supported-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-24/ee-supported-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/aap-cloud-metrics-collector-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/ansible-dev-tools-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/de-minimal-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/de-minimal-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/ee-supported-rhel8", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/ee-supported-rhel9", "red_hat_ansible_automation_platform_2:ansible-automation-platform-25/lightspeed-chatbot-rhel8" ]
[]
[]
[ "impact" ]
[ "Moderate" ]
[ null ]
[ "workaround", "none_available" ]
[ "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "Fix deferred" ]
[ null, null ]