pki-deps:10.6 security, bug fix, and enhancement update

エラータID: AXSA:2021-1599:01

Release date: 
Friday, March 19, 2021 - 10:44
Subject: 
pki-deps:10.6 security, bug fix, and enhancement update
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

The Public Key Infrastructure (PKI) Core contains fundamental packages required by Asianux Certificate System.

Security Fix(es):

* jquery: Cross-site scripting via cross-domain ajax requests (CVE-2015-9251)

* bootstrap: XSS in the data-target attribute (CVE-2016-10735)

* bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute (CVE-2018-14040)

* bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip (CVE-2018-14042)

* bootstrap: XSS in the tooltip or popover data-template attribute (CVE-2019-8331)

* jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection (CVE-2019-11358)

* jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)

* jquery: Passing HTML containing elements to manipulation methods could result in untrusted code execution (CVE-2020-11023)

* pki: Dogtag's python client does not validate certificates (CVE-2020-15720)

* pki-core: Reflected XSS in 'path length' constraint field in CA's Agent page (CVE-2019-10146)

* pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA's DRM agent page in authorize recovery tab (CVE-2019-10179)

* pki-core: Reflected XSS in getcookies?url= endpoint in CA (CVE-2019-10221)

* pki-core: KRA vulnerable to reflected XSS via the getPk12 page (CVE-2020-1721)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2015-9251
jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
CVE-2016-10735
In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.
CVE-2018-14040
In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.
CVE-2018-14042
In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.
CVE-2019-10146
A Reflected Cross Site Scripting flaw was found in all pki-core 10.x.x versions module from the pki-core server due to the CA Agent Service not properly sanitizing the certificate request page. An attacker could inject a specially crafted value that will be executed on the victim's browser.
CVE-2019-10179
A vulnerability was found in all pki-core 10.x.x versions, where the Key Recovery Authority (KRA) Agent Service did not properly sanitize recovery request search page, enabling a Reflected Cross Site Scripting (XSS) vulnerability. An attacker could trick an authenticated victim into executing specially crafted Javascript code.
CVE-2019-10221
A Reflected Cross Site Scripting vulnerability was found in all pki-core 10.x.x versions, where the pki-ca module from the pki-core server. This flaw is caused by missing sanitization of the GET URL parameters. An attacker could abuse this flaw to trick an authenticated user into clicking a specially crafted link which can execute arbitrary code when viewed in a browser.
CVE-2019-11358
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
CVE-2019-8331
In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.
CVE-2020-11022
In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-11023
In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2020-15720
In Dogtag PKI through 10.8.3, the pki.client.PKIConnection class did not enable python-requests certificate validation. Since the verify parameter was hard-coded in all request functions, it was not possible to override the setting. As a result, tools making use of this class, such as the pki-server command, may have been vulnerable to Person-in-the-Middle attacks in certain non-localhost use cases. This is fixed in 10.9.0-b1.
CVE-2020-1721
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

Modularity name: pki-deps
Stream name: 10.6

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. apache-commons-collections-3.2.2-10.module+el8+1216+760cb523.src.rpm
    MD5: 7db7738a07070467e95aa4e6910c2ecf
    SHA-256: d513d2cf32bbe3e8a71b205d90d250a0403d096317ab9209985c467868fe17b6
    Size: 631.56 kB
  2. apache-commons-lang-2.6-21.module+el8+1216+760cb523.src.rpm
    MD5: b5acc2ed8c012b324ea525f607750eaf
    SHA-256: 5011718e2751de2e7a3db4fdbdcd556ad8782c843a35ad496d3e7b72d360379a
    Size: 564.17 kB
  3. apache-commons-net-3.6-3.module+el8+1216+760cb523.src.rpm
    MD5: 1d507b7e6378923fb854ebc78f2c958b
    SHA-256: 99b36e6a2e96f528c2247b798fc3dd15aa2f18881f404ce7eb3014df0a13e468
    Size: 433.48 kB
  4. bea-stax-1.2.0-16.module+el8+1216+760cb523.src.rpm
    MD5: d6f49614afa1876e814f06ffc0127b39
    SHA-256: 7c74228e1494f2f18f61fa07a0e1359210c21e5f648cce68f024181ba38c540d
    Size: 295.02 kB
  5. fasterxml-oss-parent-26-6.module+el8+1216+760cb523.src.rpm
    MD5: b2e12a01b2d7434c7d05e18f84d2afc0
    SHA-256: 1d2738312f9008c921eba6ec0fd268e78a4ad3dc8b8cba0394407fab29f78644
    Size: 20.74 kB
  6. glassfish-fastinfoset-1.2.13-9.module+el8+1216+760cb523.src.rpm
    MD5: a9d04c71f7f40df6d0182035e6394873
    SHA-256: 8e096695c6db409a0e7d144d1c33791eb3d48efa3d98841599142d32f429fcdc
    Size: 1.52 MB
  7. glassfish-jaxb-api-2.2.12-8.module+el8+1216+760cb523.src.rpm
    MD5: 13fc6f0b6ea0f130bf0c2603fb9ef3b4
    SHA-256: 81acb76f437fa54d1ceb4c8e7f9187c8f586fcafa65d4dc9900c9ea8f2715ed6
    Size: 241.91 kB
  8. glassfish-jaxb-2.2.11-11.module+el8+1216+760cb523.src.rpm
    MD5: cd5fa5fee5a22e6723c41411dd23f16e
    SHA-256: 87a9001e4764eb6cd70907c432006a190e7ecdeda4e99f7f3381cf0461050dd0
    Size: 4.40 MB
  9. glassfish-jax-rs-api-2.0.1-6.module+el8+1216+760cb523.src.rpm
    MD5: 33f00203347bd06c9c7c207f132af2f3
    SHA-256: c4e217da40d2543eee6528a8967bf75a23a8153ae27484b966e74d3e55a04639
    Size: 230.21 kB
  10. jackson-annotations-2.10.0-1.module+el8+1216+760cb523.src.rpm
    MD5: cb12d5f88721645ac7b61c5caabcbed9
    SHA-256: ee6f46e402183f67a7e5cff085acc9434a31afeefa9cc8cf9189f9e55bc016da
    Size: 67.74 kB
  11. jackson-bom-2.10.0-1.module+el8+1216+760cb523.src.rpm
    MD5: ee73d7230898d9d1a3c57bdd1141ac97
    SHA-256: 7e29ff82099cd2fd2be1b9b27e4fcbcab5c1aed85427cced6330ccb457e02102
    Size: 22.36 kB
  12. jackson-core-2.10.0-1.module+el8+1216+760cb523.src.rpm
    MD5: d9a00e292e14edec7170cd8d429ba5e4
    SHA-256: 7de63675bd14254f6929c8e4677ec81c7a135c14988dae9f5a052d60b5f2c6c9
    Size: 439.55 kB
  13. jackson-databind-2.10.0-1.module+el8+1216+760cb523.src.rpm
    MD5: bf55e0b5546c4bfa1e26be0389ceae90
    SHA-256: 08e7f92bcf8f31956b9a9ba9cd1e51e7c176d48407f65146e3953e35ab000b53
    Size: 1.25 MB
  14. jackson-jaxrs-providers-2.9.9-1.module+el8+1216+760cb523.src.rpm
    MD5: f2be905e84f26dff10b91ca12dbb6152
    SHA-256: d16c41466febe2d045399ebf88db524ffe65d0f64b3a9015842747b94b884539
    Size: 1.21 MB
  15. jackson-module-jaxb-annotations-2.7.6-4.module+el8+1216+760cb523.src.rpm
    MD5: e81c8f21d8a20264086809835e6107e5
    SHA-256: 5209037610e06cabfc25504c95b198610d9d18541bc19d89cf6e2d308b42cfd7
    Size: 53.97 kB
  16. jackson-parent-2.10-1.module+el8+1216+760cb523.src.rpm
    MD5: bf22562580a65bafd4dbb1826730f068
    SHA-256: f5f20b9b97c9ce343b7d5f82db4be9b2baa5b2ba653ca739d8bd3e519447ac57
    Size: 17.28 kB
  17. jakarta-commons-httpclient-3.1-28.module+el8+1216+760cb523.src.rpm
    MD5: 82a3c92a402415f211a903a5ca18db37
    SHA-256: df2c2835d36c1b1efec6643d409f12d95e62b9eb474358bf656015f27a824a31
    Size: 1.81 MB
  18. javassist-3.18.1-8.module+el8+1216+760cb523.src.rpm
    MD5: 2b87a7af3807987949ccc1773e26e7de
    SHA-256: 4a74939488ab5af9c4d90f511f7331f8854aa9c173c09f5db504cf5ab7e0112b
    Size: 1.13 MB
  19. msv-2013.6.1-10.module+el8+1216+760cb523.src.rpm
    MD5: d0acb3278cb8ad2ab879432946e853a4
    SHA-256: b7bb02d336d4316eb1e58a1adaa580bf1f64ba1c1fd21ad52dc5d86a7d54a500
    Size: 768.29 kB
  20. pki-servlet-engine-9.0.30-1.module+el8+1216+760cb523.src.rpm
    MD5: bf673ba8dff5ee4d9b612adf7eaafd31
    SHA-256: bd8838592f9f672e4928c9d69e13e28b7ce72d2327b925e7100e22c02a81660d
    Size: 13.74 MB
  21. python-nss-1.0.1-10.module+el8+1216+760cb523.src.rpm
    MD5: ac94167c3ccb0f3159d4687f9e2c15b9
    SHA-256: 2403bf56114f02eea2cdcd956f01c495b301eeca894a4a5eda7101e134480dbb
    Size: 277.19 kB
  22. relaxngcc-1.12-14.module+el8+1216+760cb523.src.rpm
    MD5: a96028581535995880835a11541c9c99
    SHA-256: eb6867961bb6f4b11cc13bb19517c05f47b5f5d0298eb87b2fb937ca49e86c32
    Size: 2.03 MB
  23. relaxngDatatype-2011.1-7.module+el8+1216+760cb523.src.rpm
    MD5: 90b563fc88b088a012966d84c56c91d0
    SHA-256: 70f311d86330af0c2c66c48004315309f9a8cd828366b6913884844e37707d22
    Size: 22.20 kB
  24. resteasy-3.0.26-3.module+el8+1216+760cb523.src.rpm
    MD5: eebe13e0d060b7b0ad17e6afe707bc21
    SHA-256: eac2185810187fcf4832171582101f287f0d934464b782d4991521078671e83e
    Size: 7.45 MB
  25. slf4j-1.7.25-4.module+el8+1216+760cb523.src.rpm
    MD5: bb78e8ca0a7890c7253bccf0e8bd96f5
    SHA-256: e8a56ad883d15b8938b81970580e1cb58184f0f6cd25c82a45b1b86369858af1
    Size: 3.29 MB
  26. stax-ex-1.7.7-8.module+el8+1216+760cb523.src.rpm
    MD5: aa066e3c16decd7fefd22fdc58fdc771
    SHA-256: 5e24ea52b077012215c0cf5c84bbfcdd472923a622013d8f24ba0532b009cbf3
    Size: 49.06 kB
  27. velocity-1.7-24.module+el8+1216+760cb523.src.rpm
    MD5: a62a61466593e009157ff015aed470e2
    SHA-256: 84eb7c2161b3478fb9492554fe0b8312c359577a212921a7bdb7e9e45de878a6
    Size: 1.51 MB
  28. xalan-j2-2.7.1-38.module+el8+1216+760cb523.src.rpm
    MD5: c6dbc54eb495b4ff7906766e446e2fb4
    SHA-256: 3f0f0d9917913fc72af372420a34569613f7f1bc2999e4585aacc52a8e361482
    Size: 3.24 MB
  29. xerces-j2-2.11.0-34.module+el8+1216+760cb523.src.rpm
    MD5: 6475d802c6b714aaa64526724fe46cb8
    SHA-256: cca36712a4071d4c4c07ac668434a5192f6cb8f408b7a633e7e32bd39b0348e2
    Size: 1.74 MB
  30. xml-commons-apis-1.4.01-25.module+el8+1216+760cb523.src.rpm
    MD5: 2ae096693f628a72e4f890c2ad7131dc
    SHA-256: ab246fc5611cd22944fd281a9f571c3f630fca89bdf2c2f5ecb594a3861af794
    Size: 941.09 kB
  31. xml-commons-resolver-1.2-26.module+el8+1216+760cb523.src.rpm
    MD5: dec5b45cac414e5a94471f05393dd2a4
    SHA-256: 3b8425ef64da2c55f5e42ce3876cc73bdb77065eeef150532b5bbe4d43347105
    Size: 273.45 kB
  32. xmlstreambuffer-1.5.4-8.module+el8+1216+760cb523.src.rpm
    MD5: d0e00f2adfac1488b88f84dabfd7ffcd
    SHA-256: e342d5482c834502a3f0238591765b9d4ff052cf1a1021861e2de0bee66bb74e
    Size: 64.57 kB
  33. xml-stylebook-1.0-0.25.b3_xalan2.svn313293.module+el8+1216+760cb523.src.rpm
    MD5: 8d21b9ce2e2b336aa03551bf8ecaf9c5
    SHA-256: 9e653d935d9c142087aad92f27444c9db790c1305ca164dfc19ab2372a0ebc4f
    Size: 1.13 MB
  34. xsom-0-19.20110809svn.module+el8+1216+760cb523.src.rpm
    MD5: fc28bee66f2193bc90254189cc34ec56
    SHA-256: 74f09582e09517fda944d7ddfdabaeada4f5f36c29657de82a42fd0e2268dfe7
    Size: 387.98 kB

Asianux Server 8 for x86_64
  1. apache-commons-collections-3.2.2-10.module+el8+1216+760cb523.noarch.rpm
    MD5: ec632b5baf514065a2a364ebdbf0fd56
    SHA-256: 4ca99132d7b0b58ba9213db36a122ebd4d20bda5ed231ac399558af0aabf26cd
    Size: 535.77 kB
  2. apache-commons-lang-2.6-21.module+el8+1216+760cb523.noarch.rpm
    MD5: 6ec5e42c2a3a8e1dc71619a438d7bef5
    SHA-256: e28f86fa667c8fb58e51a9dcffb9f78c169f37192537e6bd833e7011af57e2f8
    Size: 281.28 kB
  3. apache-commons-net-3.6-3.module+el8+1216+760cb523.noarch.rpm
    MD5: c532a976e60d76152dbff03e4f30ae9a
    SHA-256: 51f2e27cbb2122cad1ff776966f4f9dc02225f39e8c3e6690bd81b01a9bd266b
    Size: 295.64 kB
  4. bea-stax-api-1.2.0-16.module+el8+1216+760cb523.noarch.rpm
    MD5: 80d217dfffc1112323838bd4c433f862
    SHA-256: f1c7c06bd955b55571b2c8607b5937680622bcad403d74bd71170b5f9187018d
    Size: 35.55 kB
  5. bea-stax-api-1.2.0-16.module+el8+1216+760cb523.noarch.rpm
    MD5: 80d217dfffc1112323838bd4c433f862
    SHA-256: f1c7c06bd955b55571b2c8607b5937680622bcad403d74bd71170b5f9187018d
    Size: 35.55 kB
  6. glassfish-fastinfoset-1.2.13-9.module+el8+1216+760cb523.noarch.rpm
    MD5: 868024179b0f5781569d75d49b92fa78
    SHA-256: 12bb8f07888322a80896312af571ed3e19f9fb2e5909dd40ba20e490265e0699
    Size: 352.46 kB
  7. glassfish-jaxb-api-2.2.12-8.module+el8+1216+760cb523.noarch.rpm
    MD5: 25cf78efebbc6fcb87fedfd60edfd13e
    SHA-256: 904d103a62a2d33e3ef57ac03de469ca7f26412fc05c8bdd777995731fc18d0d
    Size: 100.29 kB
  8. glassfish-jaxb-core-2.2.11-11.module+el8+1216+760cb523.noarch.rpm
    MD5: 621c7496807a30424b6c40c6419ad03b
    SHA-256: be4498360642c6e17140e462e29dd20f363b0a2de4bfcce8bab07523350370e7
    Size: 156.78 kB
  9. glassfish-jaxb-runtime-2.2.11-11.module+el8+1216+760cb523.noarch.rpm
    MD5: a546d848dfebbbcdb7ec23f0e0158e5d
    SHA-256: 5d941778a83687c6250db43a5cc5ca792702b654800751035d683eb089d0ebdc
    Size: 935.82 kB
  10. glassfish-jaxb-txw2-2.2.11-11.module+el8+1216+760cb523.noarch.rpm
    MD5: 055578cc33d4fceb7165d8147639a46a
    SHA-256: 294333bd42548649edfb25379f2ed2e95e46c520649bbf1d318c1855d7ec0a9d
    Size: 89.02 kB
  11. glassfish-jaxb-core-2.2.11-11.module+el8+1216+760cb523.noarch.rpm
    MD5: 621c7496807a30424b6c40c6419ad03b
    SHA-256: be4498360642c6e17140e462e29dd20f363b0a2de4bfcce8bab07523350370e7
    Size: 156.78 kB
  12. glassfish-jaxb-runtime-2.2.11-11.module+el8+1216+760cb523.noarch.rpm
    MD5: a546d848dfebbbcdb7ec23f0e0158e5d
    SHA-256: 5d941778a83687c6250db43a5cc5ca792702b654800751035d683eb089d0ebdc
    Size: 935.82 kB
  13. glassfish-jaxb-txw2-2.2.11-11.module+el8+1216+760cb523.noarch.rpm
    MD5: 055578cc33d4fceb7165d8147639a46a
    SHA-256: 294333bd42548649edfb25379f2ed2e95e46c520649bbf1d318c1855d7ec0a9d
    Size: 89.02 kB
  14. jackson-annotations-2.10.0-1.module+el8+1216+760cb523.noarch.rpm
    MD5: 8dfb822c7351865d2c5417d4a0150b23
    SHA-256: 400556310e1749ed42652258d0fa4f51c84e0f1dfe1a5f0cc14d8ea66e13113b
    Size: 70.04 kB
  15. jackson-annotations-2.10.0-1.module+el8+1216+760cb523.noarch.rpm
    MD5: 8dfb822c7351865d2c5417d4a0150b23
    SHA-256: 400556310e1749ed42652258d0fa4f51c84e0f1dfe1a5f0cc14d8ea66e13113b
    Size: 70.04 kB
  16. jackson-core-2.10.0-1.module+el8+1216+760cb523.noarch.rpm
    MD5: afa202901e8982ac48caba8ee6215caa
    SHA-256: 31a6818f820147b7a6a49a695de61c2b191a21751b477e4f9b83297768da6199
    Size: 344.00 kB
  17. jackson-databind-2.10.0-1.module+el8+1216+760cb523.noarch.rpm
    MD5: 6894ffa84c57bbdda063b35b64d552bf
    SHA-256: f8e477c13c56c1775d64868583bb45a0a3ea23d3bb83d8042394e4e2ed775889
    Size: 1.27 MB
  18. jackson-jaxrs-json-provider-2.9.9-1.module+el8+1216+760cb523.noarch.rpm
    MD5: 0faecaccb152840fe10e38592fa96fd8
    SHA-256: e44116153669f0dd0b7afb1c05d328a8bf3fd3799121846b6c0581fade0ac319
    Size: 23.15 kB
  19. jackson-jaxrs-providers-2.9.9-1.module+el8+1216+760cb523.noarch.rpm
    MD5: 35d5aedaf312bf002ae0f0f7bc361b53
    SHA-256: b16abed9a5a693bfc7ae9300ee75ce9460e629b5653928ba9364aa11001061c4
    Size: 43.56 kB
  20. jackson-module-jaxb-annotations-2.7.6-4.module+el8+1216+760cb523.noarch.rpm
    MD5: 11f2d12eaa92e3142524f54d08827eec
    SHA-256: c07bae7506c5a874407c6f7dac2b2ccb700e37d2a39938a77c6c8d6153c88a6f
    Size: 44.56 kB
  21. jackson-module-jaxb-annotations-2.7.6-4.module+el8+1216+760cb523.noarch.rpm
    MD5: 11f2d12eaa92e3142524f54d08827eec
    SHA-256: c07bae7506c5a874407c6f7dac2b2ccb700e37d2a39938a77c6c8d6153c88a6f
    Size: 44.56 kB
  22. jakarta-commons-httpclient-3.1-28.module+el8+1216+760cb523.noarch.rpm
    MD5: 7bf52655f4686ca76def2c6b85b694b1
    SHA-256: 08270e50fb12a0ec78353a775a611a877b2eb7cdde343095802ca1a9098ef503
    Size: 246.50 kB
  23. javassist-3.18.1-8.module+el8+1216+760cb523.noarch.rpm
    MD5: fa4e7798a12b1b9a041308f52b0a7874
    SHA-256: e6fad75d1440188c830a3e673d6d5690ddd825e9e44f1438d9d320156a9eac86
    Size: 680.75 kB
  24. javassist-javadoc-3.18.1-8.module+el8+1216+760cb523.noarch.rpm
    MD5: 39d66bdd0fe5f796bfd0409746a8106d
    SHA-256: cd097138007575c08c9fbc428373a6febb33b2fc7ce0d0d84a14ac6dd4a46aa1
    Size: 780.94 kB
  25. msv-msv-2013.6.1-10.module+el8+1216+760cb523.noarch.rpm
    MD5: bb727564fb3c9cdc1765efc4ad74ca05
    SHA-256: 4f2cddc30f289cf11b0dc5a764573b9bb89866329497bb6347e3367bf46d8af0
    Size: 646.95 kB
  26. pki-servlet-4.0-api-9.0.30-1.module+el8+1216+760cb523.noarch.rpm
    MD5: 982ad6bc1f82e7b4005495dd3f862b9a
    SHA-256: 165bc80ba75dfc7224379c421b5c9f7d3de0ebbe89969f0382beac782be7f87e
    Size: 280.65 kB
  27. pki-servlet-engine-9.0.30-1.module+el8+1216+760cb523.noarch.rpm
    MD5: f11428af257440a5125047956b131143
    SHA-256: 73305014fbb58851c3127dfdfea094402093847e0f42fada2d331de7ebb57620
    Size: 5.45 MB
  28. python-nss-debugsource-1.0.1-10.module+el8+1216+760cb523.x86_64.rpm
    MD5: 16e1c084c4222261298bd23d35cc1f14
    SHA-256: 04076e3a0f41bc412fe2ac66b16a1d7fc9df8f89e49b0359eecc5f13717e09e9
    Size: 205.19 kB
  29. python-nss-doc-1.0.1-10.module+el8+1216+760cb523.x86_64.rpm
    MD5: b1b49509f68563e3549683a7026fb51c
    SHA-256: 8bfd66cc9f1f350f74e82a4ca19bfb66210522211f0ef37f432633684f5c3b5c
    Size: 315.94 kB
  30. python3-nss-1.0.1-10.module+el8+1216+760cb523.x86_64.rpm
    MD5: 03daacebaedba9c6fd0ba95b294dfed0
    SHA-256: 34d4d56c63714358bbbd523021338b9d31c1ab29a086af86b615a44589fb76fe
    Size: 285.00 kB
  31. python-nss-debugsource-1.0.1-10.module+el8+1216+760cb523.x86_64.rpm
    MD5: 16e1c084c4222261298bd23d35cc1f14
    SHA-256: 04076e3a0f41bc412fe2ac66b16a1d7fc9df8f89e49b0359eecc5f13717e09e9
    Size: 205.19 kB
  32. python-nss-doc-1.0.1-10.module+el8+1216+760cb523.x86_64.rpm
    MD5: b1b49509f68563e3549683a7026fb51c
    SHA-256: 8bfd66cc9f1f350f74e82a4ca19bfb66210522211f0ef37f432633684f5c3b5c
    Size: 315.94 kB
  33. python3-nss-1.0.1-10.module+el8+1216+760cb523.x86_64.rpm
    MD5: 03daacebaedba9c6fd0ba95b294dfed0
    SHA-256: 34d4d56c63714358bbbd523021338b9d31c1ab29a086af86b615a44589fb76fe
    Size: 285.00 kB
  34. relaxngDatatype-2011.1-7.module+el8+1216+760cb523.noarch.rpm
    MD5: 7789cf70fef8dfad49d7c19df6560c36
    SHA-256: 4fd2bf0dce71d4c70cfb3224de12526f1439ba6880a2c7d1a8c1bc097511d76e
    Size: 26.27 kB
  35. resteasy-3.0.26-3.module+el8+1216+760cb523.noarch.rpm
    MD5: 1eb8e6af75cbdd1311602ea4dd32a408
    SHA-256: 574defae52be5d6f03f048e4fea6054677f861af0b11ab7efb2e80e05b7fcd4b
    Size: 1.06 MB
  36. slf4j-1.7.25-4.module+el8+1216+760cb523.noarch.rpm
    MD5: 564574347afa8779cd19be305fc0db3a
    SHA-256: c0c41097ae812869ae772c99586a8c5d3d1a9776f789e91d839672de34734d74
    Size: 75.58 kB
  37. slf4j-jdk14-1.7.25-4.module+el8+1216+760cb523.noarch.rpm
    MD5: 71a86725973ab72a567e8e65caf1cad2
    SHA-256: 158608aea2527e174c8578daca32d7143d5af18a5117c55d9e4948c4f1cd19d4
    Size: 23.62 kB
  38. stax-ex-1.7.7-8.module+el8+1216+760cb523.noarch.rpm
    MD5: b194f59f8160fc1c8958ba96de5f0901
    SHA-256: c5ef7db305cc0db10d8a0f3f32dfc44af92846c7f6f614c3f9f65f80c7a6a011
    Size: 54.33 kB
  39. velocity-1.7-24.module+el8+1216+760cb523.noarch.rpm
    MD5: 45380a885ea593355ee3abcdb2efebfc
    SHA-256: 09470f06aa6f19e9da6f6f9e5bfd2c5362f626f99735da6b77fb9f32cd20c19f
    Size: 435.43 kB
  40. xalan-j2-2.7.1-38.module+el8+1216+760cb523.noarch.rpm
    MD5: ea06f95c28eca1f44e15ce655ba7a0ca
    SHA-256: b2835bb3fabbf9e4a7b239b439b4a965ce95f396230f9a2fc1ee61bf676f5334
    Size: 1.89 MB
  41. xerces-j2-2.11.0-34.module+el8+1216+760cb523.noarch.rpm
    MD5: 4a931eb7d18466e5470f12c1397cb1d5
    SHA-256: 2333246578819cc1d2d5571643b33996b76d8517ace71c2d30a6746b6f1f971a
    Size: 1.16 MB
  42. xml-commons-apis-1.4.01-25.module+el8+1216+760cb523.noarch.rpm
    MD5: 7d95e52d5dc85fa9f43417282890a839
    SHA-256: afee960ce8ec96d35c5595cd4a8ca645a21340ff7f1dea0ffbda90fe4c6fc28f
    Size: 233.21 kB
  43. xml-commons-resolver-1.2-26.module+el8+1216+760cb523.noarch.rpm
    MD5: 7685bdb98f730442966b24a1eb8466af
    SHA-256: 7b503d9fcc31200d2a067f051264858c4458a80b9e3427f01303dbae8127e54f
    Size: 114.26 kB
  44. xmlstreambuffer-1.5.4-8.module+el8+1216+760cb523.noarch.rpm
    MD5: ca638e9fffeb3c1475a23679ac276b72
    SHA-256: 7dc6b0d0d4bbe09e02fbc8a59f4f95443af5a3ee5c9a7a244c39f08d596021be
    Size: 85.93 kB
  45. xmlstreambuffer-1.5.4-8.module+el8+1216+760cb523.noarch.rpm
    MD5: ca638e9fffeb3c1475a23679ac276b72
    SHA-256: 7dc6b0d0d4bbe09e02fbc8a59f4f95443af5a3ee5c9a7a244c39f08d596021be
    Size: 85.93 kB
  46. xsom-0-19.20110809svn.module+el8+1216+760cb523.noarch.rpm
    MD5: 1f879a579e3a896c1bbc38c542a5fd6b
    SHA-256: 1193bbfdf18e4c29b3e8b4ad78dd586204944016f215e2bdbf50af3db059a827
    Size: 397.41 kB