Skip to content

July updates

2023-07-28

BaseOS x86_64 repository

Package Version Advisory Notes
iwl100-firmware 39.31.5.1-114.el8_8.1.alma
iwl1000-firmware 39.31.5.1-114.el8_8.1.alma
iwl105-firmware 18.168.6.1-114.el8_8.1.alma
iwl135-firmware 18.168.6.1-114.el8_8.1.alma
iwl2000-firmware 18.168.6.1-114.el8_8.1.alma
iwl2030-firmware 18.168.6.1-114.el8_8.1.alma
iwl3160-firmware 25.30.13.0-114.el8_8.1.alma
iwl3945-firmware 15.32.2.9-114.el8_8.1.alma
iwl4965-firmware 228.61.2.24-114.el8_8.1.alma
iwl5000-firmware 8.83.5.1_1-114.el8_8.1.alma
iwl5150-firmware 8.24.2.2-114.el8_8.1.alma
iwl6000-firmware 9.221.4.1-114.el8_8.1.alma
iwl6000g2a-firmware 18.168.6.1-114.el8_8.1.alma
iwl6000g2b-firmware 18.168.6.1-114.el8_8.1.alma
iwl6050-firmware 41.28.5.1-114.el8_8.1.alma
iwl7260-firmware 25.30.13.0-114.el8_8.1.alma
libertas-sd8686-firmware 20230404-114.git2e92a49f.el8_8.alma
libertas-sd8787-firmware 20230404-114.git2e92a49f.el8_8.alma
libertas-usb8388-firmware 20230404-114.git2e92a49f.el8_8.alma
libertas-usb8388-olpc-firmware 20230404-114.git2e92a49f.el8_8.alma
linux-firmware 20230404-114.git2e92a49f.el8_8.alma

BaseOS aarch64 repository

Package Version Advisory Notes
iwl100-firmware 39.31.5.1-114.el8_8.1.alma
iwl1000-firmware 39.31.5.1-114.el8_8.1.alma
iwl105-firmware 18.168.6.1-114.el8_8.1.alma
iwl135-firmware 18.168.6.1-114.el8_8.1.alma
iwl2000-firmware 18.168.6.1-114.el8_8.1.alma
iwl2030-firmware 18.168.6.1-114.el8_8.1.alma
iwl3160-firmware 25.30.13.0-114.el8_8.1.alma
iwl3945-firmware 15.32.2.9-114.el8_8.1.alma
iwl4965-firmware 228.61.2.24-114.el8_8.1.alma
iwl5000-firmware 8.83.5.1_1-114.el8_8.1.alma
iwl5150-firmware 8.24.2.2-114.el8_8.1.alma
iwl6000-firmware 9.221.4.1-114.el8_8.1.alma
iwl6000g2a-firmware 18.168.6.1-114.el8_8.1.alma
iwl6000g2b-firmware 18.168.6.1-114.el8_8.1.alma
iwl6050-firmware 41.28.5.1-114.el8_8.1.alma
iwl7260-firmware 25.30.13.0-114.el8_8.1.alma
libertas-sd8686-firmware 20230404-114.git2e92a49f.el8_8.alma
libertas-sd8787-firmware 20230404-114.git2e92a49f.el8_8.alma
libertas-usb8388-firmware 20230404-114.git2e92a49f.el8_8.alma
libertas-usb8388-olpc-firmware 20230404-114.git2e92a49f.el8_8.alma
linux-firmware 20230404-114.git2e92a49f.el8_8.alma

2023-07-27

BaseOS x86_64 repository

Package Version Advisory Notes
sos 4.5.5-2.el8.alma
sos-audit 4.5.5-2.el8.alma

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.4.18.0_477.15.1.el8_8.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
sos 4.5.5-2.el8.alma
sos-audit 4.5.5-2.el8.alma

2023-07-26

openafs x86_64 repository

Package Version Advisory Notes
dkms-openafs 1.8.10-0.al8.cern
kmod-openafs 1.8.10-0.4.18.0_477.15.1.el8_8.al8.cern
openafs 1.8.10-0.al8.cern
openafs-authlibs 1.8.10-0.al8.cern
openafs-authlibs-devel 1.8.10-0.al8.cern
openafs-client 1.8.10-0.al8.cern
openafs-compat 1.8.10-0.al8.cern
openafs-devel 1.8.10-0.al8.cern
openafs-docs 1.8.10-0.al8.cern
openafs-kernel-source 1.8.10-0.al8.cern
openafs-krb5 1.8.10-0.al8.cern
openafs-server 1.8.10-0.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
bpftool 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
bpftool-debuginfo 4.18.0-477.15.1.el8_8
kernel 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-abi-stablelists 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-core 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-cross-headers 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-debug 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-debug-core 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-debug-debuginfo 4.18.0-477.15.1.el8_8
kernel-debug-devel 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-debug-modules 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-debug-modules-extra 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-debuginfo 4.18.0-477.15.1.el8_8
kernel-debuginfo-common-x86_64 4.18.0-477.15.1.el8_8
kernel-devel 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-doc 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-headers 4.18.0-477.15.1.el8_8
kernel-modules 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-modules-extra 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-rt-core 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-tools 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-tools-debuginfo 4.18.0-477.15.1.el8_8
kernel-tools-libs 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
perf 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
perf-debuginfo 4.18.0-477.15.1.el8_8
python3-perf 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
python3-perf-debuginfo 4.18.0-477.15.1.el8_8

AppStream x86_64 repository

Package Version Advisory Notes
cockpit-appstream-debuginfo 286.2-1.el8_8.alma
cockpit-appstream-debugsource 286.2-1.el8_8.alma
cockpit-machines 286.2-1.el8_8.alma
cockpit-packagekit 286.2-1.el8_8.alma
cockpit-pcp 286.2-1.el8_8.alma
cockpit-storaged 286.2-1.el8_8.alma

RT x86_64 repository

Package Version Advisory Notes
kernel-rt 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-debug 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-debug-core 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-debug-debuginfo 4.18.0-477.15.1.rt7.278.el8_8
kernel-rt-debug-devel 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-debug-modules 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-debug-modules-extra 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-debuginfo 4.18.0-477.15.1.rt7.278.el8_8
kernel-rt-debuginfo-common-x86_64 4.18.0-477.15.1.rt7.278.el8_8
kernel-rt-devel 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-modules 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-modules-extra 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)

PowerTools x86_64 repository

Package Version Advisory Notes
bpftool-debuginfo 4.18.0-477.15.1.el8_8
kernel-debug-debuginfo 4.18.0-477.15.1.el8_8
kernel-debuginfo 4.18.0-477.15.1.el8_8
kernel-debuginfo-common-x86_64 4.18.0-477.15.1.el8_8
kernel-tools-debuginfo 4.18.0-477.15.1.el8_8
kernel-tools-libs-devel 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
perf-debuginfo 4.18.0-477.15.1.el8_8
python3-perf-debuginfo 4.18.0-477.15.1.el8_8

NFV x86_64 repository

Package Version Advisory Notes
kernel-rt 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-debug 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-debug-core 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-debug-debuginfo 4.18.0-477.15.1.rt7.278.el8_8
kernel-rt-debug-devel 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-debug-kvm 4.18.0-477.15.1.rt7.278.el8_8
kernel-rt-debug-modules 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-debug-modules-extra 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-debuginfo 4.18.0-477.15.1.rt7.278.el8_8
kernel-rt-debuginfo-common-x86_64 4.18.0-477.15.1.rt7.278.el8_8
kernel-rt-devel 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-kvm 4.18.0-477.15.1.rt7.278.el8_8
kernel-rt-modules 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)
kernel-rt-modules-extra 4.18.0-477.15.1.rt7.278.el8_8 ALSA-2023:3819
Security Advisory
(CVE-2023-28466)

devel x86_64 repository

Package Version Advisory Notes
cockpit-tests 286.2-1.el8_8.alma
kernel-debug-modules-internal 4.18.0-477.15.1.el8_8
kernel-ipaclones-internal 4.18.0-477.15.1.el8_8
kernel-modules-internal 4.18.0-477.15.1.el8_8
kernel-rt-debug-modules-internal 4.18.0-477.15.1.rt7.278.el8_8
kernel-rt-modules-internal 4.18.0-477.15.1.rt7.278.el8_8
kernel-rt-selftests-internal 4.18.0-477.15.1.rt7.278.el8_8
kernel-selftests-internal 4.18.0-477.15.1.el8_8

openafs aarch64 repository

Package Version Advisory Notes
dkms-openafs 1.8.10-0.al8.cern
openafs 1.8.10-0.al8.cern
openafs-authlibs 1.8.10-0.al8.cern
openafs-authlibs-devel 1.8.10-0.al8.cern
openafs-client 1.8.10-0.al8.cern
openafs-compat 1.8.10-0.al8.cern
openafs-devel 1.8.10-0.al8.cern
openafs-docs 1.8.10-0.al8.cern
openafs-kernel-source 1.8.10-0.al8.cern
openafs-krb5 1.8.10-0.al8.cern
openafs-server 1.8.10-0.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
bpftool 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
bpftool-debuginfo 4.18.0-477.15.1.el8_8
kernel 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-abi-stablelists 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-core 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-cross-headers 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-debug 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-debug-core 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-debug-debuginfo 4.18.0-477.15.1.el8_8
kernel-debug-devel 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-debug-modules 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-debug-modules-extra 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-debuginfo 4.18.0-477.15.1.el8_8
kernel-debuginfo-common-aarch64 4.18.0-477.15.1.el8_8
kernel-devel 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-doc 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-headers 4.18.0-477.15.1.el8_8
kernel-modules 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-modules-extra 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-tools 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
kernel-tools-debuginfo 4.18.0-477.15.1.el8_8
kernel-tools-libs 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
perf 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
perf-debuginfo 4.18.0-477.15.1.el8_8
python3-perf 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
python3-perf-debuginfo 4.18.0-477.15.1.el8_8

AppStream aarch64 repository

Package Version Advisory Notes
cockpit-appstream-debuginfo 286.2-1.el8_8.alma
cockpit-appstream-debugsource 286.2-1.el8_8.alma
cockpit-machines 286.2-1.el8_8.alma
cockpit-packagekit 286.2-1.el8_8.alma
cockpit-pcp 286.2-1.el8_8.alma
cockpit-storaged 286.2-1.el8_8.alma

PowerTools aarch64 repository

Package Version Advisory Notes
bpftool-debuginfo 4.18.0-477.15.1.el8_8
kernel-debug-debuginfo 4.18.0-477.15.1.el8_8
kernel-debuginfo 4.18.0-477.15.1.el8_8
kernel-debuginfo-common-aarch64 4.18.0-477.15.1.el8_8
kernel-tools-debuginfo 4.18.0-477.15.1.el8_8
kernel-tools-libs-devel 4.18.0-477.15.1.el8_8 ALSA-2023:3847
Security Advisory
(CVE-2023-28466)
perf-debuginfo 4.18.0-477.15.1.el8_8
python3-perf-debuginfo 4.18.0-477.15.1.el8_8

devel aarch64 repository

Package Version Advisory Notes
cockpit-tests 286.2-1.el8_8.alma
kernel-debug-modules-internal 4.18.0-477.15.1.el8_8
kernel-modules-internal 4.18.0-477.15.1.el8_8
kernel-selftests-internal 4.18.0-477.15.1.el8_8

2023-07-24

AppStream x86_64 repository

Package Version Advisory Notes
java-1.8.0-openjdk 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-accessibility 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-debugsource 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-demo 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-demo-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-devel 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-devel-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-headless 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-headless-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-javadoc 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-javadoc-zip 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-src 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-11-openjdk 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-debugsource 11.0.20.0.8-2.el8
java-11-openjdk-demo 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-headless 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-headless-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-javadoc 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-javadoc-zip 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-jmods 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-src 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-static-libs 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-debugsource 17.0.8.0.7-2.el8
java-17-openjdk-demo 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-headless 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-headless-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-javadoc 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-javadoc-zip 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-jmods 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-src 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-static-libs 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)

PowerTools x86_64 repository

Package Version Advisory Notes
java-1.8.0-openjdk-accessibility-fastdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-accessibility-slowdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-debugsource 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-demo-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-demo-fastdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-demo-slowdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-devel-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-devel-fastdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-devel-slowdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-fastdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-headless-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-headless-fastdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-headless-slowdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-slowdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-src-fastdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-src-slowdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-11-openjdk-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-debugsource 11.0.20.0.8-2.el8
java-11-openjdk-demo-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-demo-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-devel-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-fastdebug-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-devel-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-slowdebug-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-fastdebug-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-headless-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-headless-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-headless-fastdebug-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-headless-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-headless-slowdebug-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-jmods-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-jmods-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-slowdebug-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-src-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-src-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-static-libs-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-static-libs-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-debugsource 17.0.8.0.7-2.el8
java-17-openjdk-demo-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-demo-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-devel-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-fastdebug-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-devel-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-slowdebug-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-fastdebug-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-headless-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-headless-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-headless-fastdebug-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-headless-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-headless-slowdebug-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-jmods-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-jmods-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-slowdebug-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-src-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-src-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-static-libs-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-static-libs-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)

AppStream aarch64 repository

Package Version Advisory Notes
java-1.8.0-openjdk 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-accessibility 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-debugsource 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-demo 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-demo-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-devel 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-devel-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-headless 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-headless-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-javadoc 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-javadoc-zip 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-src 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-11-openjdk 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-debugsource 11.0.20.0.8-2.el8
java-11-openjdk-demo 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-headless 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-headless-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-javadoc 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-javadoc-zip 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-jmods 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-src 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-static-libs 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-debugsource 17.0.8.0.7-2.el8
java-17-openjdk-demo 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-headless 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-headless-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-javadoc 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-javadoc-zip 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-jmods 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-src 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-static-libs 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)

PowerTools aarch64 repository

Package Version Advisory Notes
java-1.8.0-openjdk-accessibility-fastdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-accessibility-slowdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-debugsource 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-demo-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-demo-fastdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-demo-slowdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-devel-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-devel-fastdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-devel-slowdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-fastdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-headless-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-headless-fastdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-headless-slowdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-slowdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.382.b05-2.el8
java-1.8.0-openjdk-src-fastdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-src-slowdebug 1.8.0.382.b05-2.el8 ALSA-2023:4176
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-11-openjdk-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-debugsource 11.0.20.0.8-2.el8
java-11-openjdk-demo-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-demo-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-devel-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-fastdebug-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-devel-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-slowdebug-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-fastdebug-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-headless-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-headless-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-headless-fastdebug-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-headless-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-headless-slowdebug-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-jmods-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-jmods-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-slowdebug-debuginfo 11.0.20.0.8-2.el8
java-11-openjdk-src-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-src-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-static-libs-fastdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-static-libs-slowdebug 11.0.20.0.8-2.el8 ALSA-2023:4175
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-debugsource 17.0.8.0.7-2.el8
java-17-openjdk-demo-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-demo-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-devel-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-fastdebug-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-devel-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-slowdebug-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-fastdebug-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-headless-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-headless-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-headless-fastdebug-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-headless-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-headless-slowdebug-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-jmods-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-jmods-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-slowdebug-debuginfo 17.0.8.0.7-2.el8
java-17-openjdk-src-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-src-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-static-libs-fastdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-static-libs-slowdebug 17.0.8.0.7-2.el8 ALSA-2023:4159
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)

2023-07-20

AppStream x86_64 repository

Package Version Advisory Notes
webkit2gtk3 2.38.5-1.el8_8.5.alma ALSA-2023:4202
Security Advisory
(CVE-2023-32435, CVE-2023-32439)
webkit2gtk3-debuginfo 2.38.5-1.el8_8.5.alma
webkit2gtk3-debugsource 2.38.5-1.el8_8.5.alma
webkit2gtk3-devel 2.38.5-1.el8_8.5.alma ALSA-2023:4202
Security Advisory
(CVE-2023-32435, CVE-2023-32439)
webkit2gtk3-devel-debuginfo 2.38.5-1.el8_8.5.alma
webkit2gtk3-jsc 2.38.5-1.el8_8.5.alma ALSA-2023:4202
Security Advisory
(CVE-2023-32435, CVE-2023-32439)
webkit2gtk3-jsc-debuginfo 2.38.5-1.el8_8.5.alma
webkit2gtk3-jsc-devel 2.38.5-1.el8_8.5.alma ALSA-2023:4202
Security Advisory
(CVE-2023-32435, CVE-2023-32439)
webkit2gtk3-jsc-devel-debuginfo 2.38.5-1.el8_8.5.alma

AppStream aarch64 repository

Package Version Advisory Notes
webkit2gtk3 2.38.5-1.el8_8.5.alma ALSA-2023:4202
Security Advisory
(CVE-2023-32435, CVE-2023-32439)
webkit2gtk3-debuginfo 2.38.5-1.el8_8.5.alma
webkit2gtk3-debugsource 2.38.5-1.el8_8.5.alma
webkit2gtk3-devel 2.38.5-1.el8_8.5.alma ALSA-2023:4202
Security Advisory
(CVE-2023-32435, CVE-2023-32439)
webkit2gtk3-devel-debuginfo 2.38.5-1.el8_8.5.alma
webkit2gtk3-jsc 2.38.5-1.el8_8.5.alma ALSA-2023:4202
Security Advisory
(CVE-2023-32435, CVE-2023-32439)
webkit2gtk3-jsc-debuginfo 2.38.5-1.el8_8.5.alma
webkit2gtk3-jsc-devel 2.38.5-1.el8_8.5.alma ALSA-2023:4202
Security Advisory
(CVE-2023-32435, CVE-2023-32439)
webkit2gtk3-jsc-devel-debuginfo 2.38.5-1.el8_8.5.alma

2023-07-19

BaseOS x86_64 repository

Package Version Advisory Notes
bind-debuginfo 9.11.36-8.el8_8.1
bind-debugsource 9.11.36-8.el8_8.1
bind-export-devel 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-export-libs 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-export-libs-debuginfo 9.11.36-8.el8_8.1
bind-libs-debuginfo 9.11.36-8.el8_8.1
bind-libs-lite-debuginfo 9.11.36-8.el8_8.1
bind-pkcs11-debuginfo 9.11.36-8.el8_8.1
bind-pkcs11-libs-debuginfo 9.11.36-8.el8_8.1
bind-pkcs11-utils-debuginfo 9.11.36-8.el8_8.1
bind-sdb-debuginfo 9.11.36-8.el8_8.1
bind-utils-debuginfo 9.11.36-8.el8_8.1

AppStream x86_64 repository

Package Version Advisory Notes
bind 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-chroot 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-devel 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-libs 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-libs-lite 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-license 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-lite-devel 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-pkcs11 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-pkcs11-devel 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-pkcs11-libs 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-pkcs11-utils 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-sdb 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-sdb-chroot 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-utils 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
iperf3 3.5-6.el8_8.1.alma
iperf3-debuginfo 3.5-6.el8_8.1.alma
iperf3-debugsource 3.5-6.el8_8.1.alma
pacemaker-cli-debuginfo 2.1.5-8.1.el8_8.alma
pacemaker-cluster-libs 2.1.5-8.1.el8_8.alma
pacemaker-cluster-libs-debuginfo 2.1.5-8.1.el8_8.alma
pacemaker-debuginfo 2.1.5-8.1.el8_8.alma
pacemaker-debugsource 2.1.5-8.1.el8_8.alma
pacemaker-libs 2.1.5-8.1.el8_8.alma
pacemaker-libs-debuginfo 2.1.5-8.1.el8_8.alma
pacemaker-remote-debuginfo 2.1.5-8.1.el8_8.alma
pacemaker-schemas 2.1.5-8.1.el8_8.alma
python3-bind 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)

HighAvailability x86_64 repository

Package Version Advisory Notes
pacemaker 2.1.5-8.1.el8_8.alma
pacemaker-cli 2.1.5-8.1.el8_8.alma
pacemaker-cts 2.1.5-8.1.el8_8.alma
pacemaker-doc 2.1.5-8.1.el8_8.alma
pacemaker-libs-devel 2.1.5-8.1.el8_8.alma
pacemaker-nagios-plugins-metadata 2.1.5-8.1.el8_8.alma
pacemaker-remote 2.1.5-8.1.el8_8.alma

ResilientStorage x86_64 repository

Package Version Advisory Notes
pacemaker 2.1.5-8.1.el8_8.alma
pacemaker-cli 2.1.5-8.1.el8_8.alma
pacemaker-cts 2.1.5-8.1.el8_8.alma
pacemaker-doc 2.1.5-8.1.el8_8.alma
pacemaker-libs-devel 2.1.5-8.1.el8_8.alma
pacemaker-nagios-plugins-metadata 2.1.5-8.1.el8_8.alma
pacemaker-remote 2.1.5-8.1.el8_8.alma

devel x86_64 repository

Package Version Advisory Notes
iperf3-devel 3.5-6.el8_8.1.alma

BaseOS aarch64 repository

Package Version Advisory Notes
bind-debuginfo 9.11.36-8.el8_8.1
bind-debugsource 9.11.36-8.el8_8.1
bind-export-devel 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-export-libs 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-export-libs-debuginfo 9.11.36-8.el8_8.1
bind-libs-debuginfo 9.11.36-8.el8_8.1
bind-libs-lite-debuginfo 9.11.36-8.el8_8.1
bind-pkcs11-debuginfo 9.11.36-8.el8_8.1
bind-pkcs11-libs-debuginfo 9.11.36-8.el8_8.1
bind-pkcs11-utils-debuginfo 9.11.36-8.el8_8.1
bind-sdb-debuginfo 9.11.36-8.el8_8.1
bind-utils-debuginfo 9.11.36-8.el8_8.1

AppStream aarch64 repository

Package Version Advisory Notes
bind 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-chroot 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-devel 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-libs 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-libs-lite 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-license 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-lite-devel 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-pkcs11 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-pkcs11-devel 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-pkcs11-libs 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-pkcs11-utils 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-sdb 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-sdb-chroot 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
bind-utils 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)
iperf3 3.5-6.el8_8.1.alma
iperf3-debuginfo 3.5-6.el8_8.1.alma
iperf3-debugsource 3.5-6.el8_8.1.alma
pacemaker-cli-debuginfo 2.1.5-8.1.el8_8.alma
pacemaker-cluster-libs 2.1.5-8.1.el8_8.alma
pacemaker-cluster-libs-debuginfo 2.1.5-8.1.el8_8.alma
pacemaker-debuginfo 2.1.5-8.1.el8_8.alma
pacemaker-debugsource 2.1.5-8.1.el8_8.alma
pacemaker-libs 2.1.5-8.1.el8_8.alma
pacemaker-libs-debuginfo 2.1.5-8.1.el8_8.alma
pacemaker-remote-debuginfo 2.1.5-8.1.el8_8.alma
pacemaker-schemas 2.1.5-8.1.el8_8.alma
python3-bind 9.11.36-8.el8_8.1 ALSA-2023:4102
Security Advisory
(CVE-2023-2828)

HighAvailability aarch64 repository

Package Version Advisory Notes
pacemaker 2.1.5-8.1.el8_8.alma
pacemaker-cli 2.1.5-8.1.el8_8.alma
pacemaker-cts 2.1.5-8.1.el8_8.alma
pacemaker-doc 2.1.5-8.1.el8_8.alma
pacemaker-libs-devel 2.1.5-8.1.el8_8.alma
pacemaker-nagios-plugins-metadata 2.1.5-8.1.el8_8.alma
pacemaker-remote 2.1.5-8.1.el8_8.alma

ResilientStorage aarch64 repository

Package Version Advisory Notes
pacemaker-cts 2.1.5-8.1.el8_8.alma
pacemaker-doc 2.1.5-8.1.el8_8.alma
pacemaker-nagios-plugins-metadata 2.1.5-8.1.el8_8.alma

devel aarch64 repository

Package Version Advisory Notes
iperf3-devel 3.5-6.el8_8.1.alma

2023-07-18

BaseOS x86_64 repository

Package Version Advisory Notes
kexec-tools 2.0.25-5.el8_8.1.alma
kexec-tools-debuginfo 2.0.25-5.el8_8.1.alma
kexec-tools-debugsource 2.0.25-5.el8_8.1.alma
microcode_ctl 20220809-2.20230214.1.el8_8.alma
NetworkManager 1.40.16-3.el8_8.alma
NetworkManager-adsl 1.40.16-3.el8_8.alma
NetworkManager-adsl-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-bluetooth 1.40.16-3.el8_8.alma
NetworkManager-bluetooth-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-cloud-setup-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-config-connectivity-redhat 1.40.16-3.el8_8.alma
NetworkManager-config-server 1.40.16-3.el8_8.alma
NetworkManager-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-debugsource 1.40.16-3.el8_8.alma
NetworkManager-dispatcher-routing-rules 1.40.16-3.el8_8.alma
NetworkManager-initscripts-updown 1.40.16-3.el8_8.alma
NetworkManager-libnm 1.40.16-3.el8_8.alma
NetworkManager-libnm-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-ovs 1.40.16-3.el8_8.alma
NetworkManager-ovs-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-ppp 1.40.16-3.el8_8.alma
NetworkManager-ppp-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-team 1.40.16-3.el8_8.alma
NetworkManager-team-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-tui 1.40.16-3.el8_8.alma
NetworkManager-tui-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-wifi 1.40.16-3.el8_8.alma
NetworkManager-wifi-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-wwan 1.40.16-3.el8_8.alma
NetworkManager-wwan-debuginfo 1.40.16-3.el8_8.alma
xfsprogs 5.0.0-11.el8_8.alma
xfsprogs-debuginfo 5.0.0-11.el8_8.alma
xfsprogs-debugsource 5.0.0-11.el8_8.alma
xfsprogs-devel 5.0.0-11.el8_8.alma

AppStream x86_64 repository

Package Version Advisory Notes
ansible-core 2.14.2-4.el8_8.alma
ansible-test 2.14.2-4.el8_8.alma
bind9.16 9.16.23-0.14.el8_8.1.alma
bind9.16-chroot 9.16.23-0.14.el8_8.1.alma
bind9.16-debuginfo 9.16.23-0.14.el8_8.1.alma
bind9.16-debugsource 9.16.23-0.14.el8_8.1.alma
bind9.16-dnssec-utils 9.16.23-0.14.el8_8.1.alma
bind9.16-dnssec-utils-debuginfo 9.16.23-0.14.el8_8.1.alma
bind9.16-libs 9.16.23-0.14.el8_8.1.alma
bind9.16-libs-debuginfo 9.16.23-0.14.el8_8.1.alma
bind9.16-license 9.16.23-0.14.el8_8.1.alma
bind9.16-utils 9.16.23-0.14.el8_8.1.alma
bind9.16-utils-debuginfo 9.16.23-0.14.el8_8.1.alma
gnome-desktop3 3.32.2-1.el8_8.2.alma
gnome-desktop3-debuginfo 3.32.2-1.el8_8.2.alma
gnome-desktop3-debugsource 3.32.2-1.el8_8.2.alma
gnome-desktop3-devel 3.32.2-1.el8_8.2.alma
inkscape1 1.0.2-2.el8_8.1.alma
inkscape1-debuginfo 1.0.2-2.el8_8.1.alma
inkscape1-debugsource 1.0.2-2.el8_8.1.alma
inkscape1-docs 1.0.2-2.el8_8.1.alma
inkscape1-view 1.0.2-2.el8_8.1.alma
inkscape1-view-debuginfo 1.0.2-2.el8_8.1.alma
ipa-client 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-client-common 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-client-debuginfo 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-client-epn 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-client-samba 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-common 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-debuginfo 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-debugsource 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-python-compat 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-selinux 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-server 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-server-common 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-server-debuginfo 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-server-dns 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-server-trust-ad 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-server-trust-ad-debuginfo 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
leapp-upgrade-el8toel9 0.18.0-1.el8_8.2.alma
leapp-upgrade-el8toel9-deps 0.18.0-1.el8_8.2.alma
NetworkManager-cloud-setup 1.40.16-3.el8_8.alma
nmstate 1.4.4-2.el8_8
nmstate-debuginfo 1.4.4-2.el8_8
nmstate-debugsource 1.4.4-2.el8_8
nmstate-libs 1.4.4-2.el8_8
nmstate-libs-debuginfo 1.4.4-2.el8_8
nmstate-plugin-ovsdb 1.4.4-2.el8_8
python3-bind9.16 9.16.23-0.14.el8_8.1.alma
python3-ipaclient 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
python3-ipalib 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
python3-ipaserver 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
python3-ipatests 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
python3-kdcproxy 0.4-5.module_el8.8.0+3588+9db6b15f
python3-libnmstate 1.4.4-2.el8_8
rhel-system-roles 1.21.2-1.el8_8.alma

PowerTools x86_64 repository

Package Version Advisory Notes
bind9.16-devel 9.16.23-0.14.el8_8.1.alma
bind9.16-dnssec-utils 9.16.23-0.14.el8_8.1.alma
bind9.16-doc 9.16.23-0.14.el8_8.1.alma
NetworkManager-libnm-devel 1.40.16-3.el8_8.alma
nmstate-debuginfo 1.4.4-2.el8_8
nmstate-debugsource 1.4.4-2.el8_8
nmstate-devel 1.4.4-2.el8_8
nmstate-libs-debuginfo 1.4.4-2.el8_8
python3-bind9.16 9.16.23-0.14.el8_8.1.alma

devel x86_64 repository

Package Version Advisory Notes
gnome-desktop3-tests 3.32.2-1.el8_8.2.alma
gnome-desktop3-tests-debuginfo 3.32.2-1.el8_8.2.alma

BaseOS aarch64 repository

Package Version Advisory Notes
kexec-tools 2.0.25-5.el8_8.1.alma
kexec-tools-debuginfo 2.0.25-5.el8_8.1.alma
kexec-tools-debugsource 2.0.25-5.el8_8.1.alma
NetworkManager 1.40.16-3.el8_8.alma
NetworkManager-adsl 1.40.16-3.el8_8.alma
NetworkManager-adsl-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-bluetooth 1.40.16-3.el8_8.alma
NetworkManager-bluetooth-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-cloud-setup-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-config-connectivity-redhat 1.40.16-3.el8_8.alma
NetworkManager-config-server 1.40.16-3.el8_8.alma
NetworkManager-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-debugsource 1.40.16-3.el8_8.alma
NetworkManager-dispatcher-routing-rules 1.40.16-3.el8_8.alma
NetworkManager-initscripts-updown 1.40.16-3.el8_8.alma
NetworkManager-libnm 1.40.16-3.el8_8.alma
NetworkManager-libnm-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-ovs 1.40.16-3.el8_8.alma
NetworkManager-ovs-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-ppp 1.40.16-3.el8_8.alma
NetworkManager-ppp-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-team 1.40.16-3.el8_8.alma
NetworkManager-team-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-tui 1.40.16-3.el8_8.alma
NetworkManager-tui-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-wifi 1.40.16-3.el8_8.alma
NetworkManager-wifi-debuginfo 1.40.16-3.el8_8.alma
NetworkManager-wwan 1.40.16-3.el8_8.alma
NetworkManager-wwan-debuginfo 1.40.16-3.el8_8.alma
xfsprogs 5.0.0-11.el8_8.alma
xfsprogs-debuginfo 5.0.0-11.el8_8.alma
xfsprogs-debugsource 5.0.0-11.el8_8.alma
xfsprogs-devel 5.0.0-11.el8_8.alma

AppStream aarch64 repository

Package Version Advisory Notes
ansible-core 2.14.2-4.el8_8.alma
ansible-test 2.14.2-4.el8_8.alma
bind9.16 9.16.23-0.14.el8_8.1.alma
bind9.16-chroot 9.16.23-0.14.el8_8.1.alma
bind9.16-debuginfo 9.16.23-0.14.el8_8.1.alma
bind9.16-debugsource 9.16.23-0.14.el8_8.1.alma
bind9.16-dnssec-utils 9.16.23-0.14.el8_8.1.alma
bind9.16-dnssec-utils-debuginfo 9.16.23-0.14.el8_8.1.alma
bind9.16-libs 9.16.23-0.14.el8_8.1.alma
bind9.16-libs-debuginfo 9.16.23-0.14.el8_8.1.alma
bind9.16-license 9.16.23-0.14.el8_8.1.alma
bind9.16-utils 9.16.23-0.14.el8_8.1.alma
bind9.16-utils-debuginfo 9.16.23-0.14.el8_8.1.alma
gnome-desktop3 3.32.2-1.el8_8.2.alma
gnome-desktop3-debuginfo 3.32.2-1.el8_8.2.alma
gnome-desktop3-debugsource 3.32.2-1.el8_8.2.alma
gnome-desktop3-devel 3.32.2-1.el8_8.2.alma
inkscape1 1.0.2-2.el8_8.1.alma
inkscape1-debuginfo 1.0.2-2.el8_8.1.alma
inkscape1-debugsource 1.0.2-2.el8_8.1.alma
inkscape1-docs 1.0.2-2.el8_8.1.alma
inkscape1-view 1.0.2-2.el8_8.1.alma
inkscape1-view-debuginfo 1.0.2-2.el8_8.1.alma
ipa-client 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-client-common 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-client-debuginfo 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-client-epn 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-client-samba 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-common 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-debuginfo 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-debugsource 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-python-compat 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-selinux 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-server 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-server-common 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-server-debuginfo 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-server-dns 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-server-trust-ad 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
ipa-server-trust-ad-debuginfo 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
leapp-upgrade-el8toel9 0.18.0-1.el8_8.2.alma
leapp-upgrade-el8toel9-deps 0.18.0-1.el8_8.2.alma
NetworkManager-cloud-setup 1.40.16-3.el8_8.alma
nmstate 1.4.4-2.el8_8
nmstate-debuginfo 1.4.4-2.el8_8
nmstate-debugsource 1.4.4-2.el8_8
nmstate-libs 1.4.4-2.el8_8
nmstate-libs-debuginfo 1.4.4-2.el8_8
nmstate-plugin-ovsdb 1.4.4-2.el8_8
python3-bind9.16 9.16.23-0.14.el8_8.1.alma
python3-ipaclient 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
python3-ipalib 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
python3-ipaserver 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
python3-ipatests 4.9.11-6.module_el8.8.0+3588+9db6b15f.alma
python3-kdcproxy 0.4-5.module_el8.8.0+3588+9db6b15f
python3-libnmstate 1.4.4-2.el8_8
rhel-system-roles 1.21.2-1.el8_8.alma

PowerTools aarch64 repository

Package Version Advisory Notes
bind9.16-devel 9.16.23-0.14.el8_8.1.alma
bind9.16-dnssec-utils 9.16.23-0.14.el8_8.1.alma
bind9.16-doc 9.16.23-0.14.el8_8.1.alma
NetworkManager-libnm-devel 1.40.16-3.el8_8.alma
nmstate-debuginfo 1.4.4-2.el8_8
nmstate-debugsource 1.4.4-2.el8_8
nmstate-devel 1.4.4-2.el8_8
nmstate-libs-debuginfo 1.4.4-2.el8_8
python3-bind9.16 9.16.23-0.14.el8_8.1.alma

devel aarch64 repository

Package Version Advisory Notes
gnome-desktop3-tests 3.32.2-1.el8_8.2.alma
gnome-desktop3-tests-debuginfo 3.32.2-1.el8_8.2.alma

2023-07-17

AppStream x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.20-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
aspnetcore-runtime-7.0 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
aspnetcore-targeting-pack-6.0 6.0.20-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
aspnetcore-targeting-pack-7.0 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet 7.0.109-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-apphost-pack-6.0 6.0.20-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
dotnet-apphost-pack-6.0-debuginfo 6.0.20-1.el8_8
dotnet-apphost-pack-7.0 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-apphost-pack-7.0-debuginfo 7.0.9-1.el8_8
dotnet-host 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-host-debuginfo 7.0.9-1.el8_8
dotnet-hostfxr-6.0 6.0.20-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
dotnet-hostfxr-6.0-debuginfo 6.0.20-1.el8_8
dotnet-hostfxr-7.0 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-hostfxr-7.0-debuginfo 7.0.9-1.el8_8
dotnet-runtime-6.0 6.0.20-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
dotnet-runtime-6.0-debuginfo 6.0.20-1.el8_8
dotnet-runtime-7.0 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-runtime-7.0-debuginfo 7.0.9-1.el8_8
dotnet-sdk-6.0 6.0.120-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
dotnet-sdk-6.0-debuginfo 6.0.120-1.el8_8
dotnet-sdk-7.0 7.0.109-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-sdk-7.0-debuginfo 7.0.109-1.el8_8
dotnet-targeting-pack-6.0 6.0.20-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
dotnet-targeting-pack-7.0 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-templates-6.0 6.0.120-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
dotnet-templates-7.0 7.0.109-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet6.0-debuginfo 6.0.120-1.el8_8
dotnet6.0-debugsource 6.0.120-1.el8_8
dotnet7.0-debuginfo 7.0.109-1.el8_8
dotnet7.0-debugsource 7.0.109-1.el8_8
firefox 102.13.0-2.el8_8.alma
firefox-debuginfo 102.13.0-2.el8_8.alma
firefox-debugsource 102.13.0-2.el8_8.alma
libvirt 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-client 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-client-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-config-network 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-config-nwfilter 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-interface 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-interface-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-network 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-network-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-nodedev 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-nodedev-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-nwfilter 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-nwfilter-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-qemu 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-qemu-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-secret 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-secret-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-core 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-core-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-disk 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-disk-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-gluster 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-gluster-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-iscsi 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-iscsi-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-iscsi-direct 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-iscsi-direct-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-logical 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-logical-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-mpath 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-mpath-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-rbd 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-rbd-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-scsi 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-scsi-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-kvm 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-debugsource 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-devel 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-docs 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-libs 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-libs-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-lock-sanlock 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-lock-sanlock-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-nss 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-nss-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-wireshark 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-wireshark-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
netstandard-targeting-pack-2.1 7.0.109-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
open-vm-tools 12.1.5-2.el8_8.alma
open-vm-tools-debuginfo 12.1.5-2.el8_8.alma
open-vm-tools-debugsource 12.1.5-2.el8_8.alma
open-vm-tools-desktop 12.1.5-2.el8_8.alma
open-vm-tools-desktop-debuginfo 12.1.5-2.el8_8.alma
open-vm-tools-salt-minion 12.1.5-2.el8_8.alma
open-vm-tools-sdmp 12.1.5-2.el8_8.alma
open-vm-tools-sdmp-debuginfo 12.1.5-2.el8_8.alma
thunderbird 102.13.0-2.el8_8.alma
thunderbird-debuginfo 102.13.0-2.el8_8.alma
thunderbird-debugsource 102.13.0-2.el8_8.alma

devel x86_64 repository

Package Version Advisory Notes
open-vm-tools-devel 12.1.5-2.el8_8.alma
open-vm-tools-test 12.1.5-2.el8_8.alma
open-vm-tools-test-debuginfo 12.1.5-2.el8_8.alma

plus x86_64 repository

Package Version Advisory Notes
thunderbird 102.13.0-2.el8_8.alma.plus
thunderbird-debuginfo 102.13.0-2.el8_8.alma.plus
thunderbird-debugsource 102.13.0-2.el8_8.alma.plus
thunderbird-librnp-rnp 102.13.0-2.el8_8.alma.plus
thunderbird-librnp-rnp-debuginfo 102.13.0-2.el8_8.alma.plus

AppStream aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.20-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
aspnetcore-runtime-7.0 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
aspnetcore-targeting-pack-6.0 6.0.20-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
aspnetcore-targeting-pack-7.0 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet 7.0.109-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-apphost-pack-6.0 6.0.20-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
dotnet-apphost-pack-6.0-debuginfo 6.0.20-1.el8_8
dotnet-apphost-pack-7.0 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-apphost-pack-7.0-debuginfo 7.0.9-1.el8_8
dotnet-host 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-host-debuginfo 7.0.9-1.el8_8
dotnet-hostfxr-6.0 6.0.20-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
dotnet-hostfxr-6.0-debuginfo 6.0.20-1.el8_8
dotnet-hostfxr-7.0 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-hostfxr-7.0-debuginfo 7.0.9-1.el8_8
dotnet-runtime-6.0 6.0.20-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
dotnet-runtime-6.0-debuginfo 6.0.20-1.el8_8
dotnet-runtime-7.0 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-runtime-7.0-debuginfo 7.0.9-1.el8_8
dotnet-sdk-6.0 6.0.120-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
dotnet-sdk-6.0-debuginfo 6.0.120-1.el8_8
dotnet-sdk-7.0 7.0.109-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-sdk-7.0-debuginfo 7.0.109-1.el8_8
dotnet-targeting-pack-6.0 6.0.20-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
dotnet-targeting-pack-7.0 7.0.9-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet-templates-6.0 6.0.120-1.el8_8 ALSA-2023:4059
Security Advisory
(CVE-2023-33170)
dotnet-templates-7.0 7.0.109-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
dotnet6.0-debuginfo 6.0.120-1.el8_8
dotnet6.0-debugsource 6.0.120-1.el8_8
dotnet7.0-debuginfo 7.0.109-1.el8_8
dotnet7.0-debugsource 7.0.109-1.el8_8
firefox 102.13.0-2.el8_8.alma
firefox-debuginfo 102.13.0-2.el8_8.alma
firefox-debugsource 102.13.0-2.el8_8.alma
libvirt 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-client 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-client-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-config-network 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-config-nwfilter 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-interface 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-interface-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-network 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-network-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-nodedev 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-nodedev-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-nwfilter 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-nwfilter-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-qemu 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-qemu-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-secret 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-secret-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-core 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-core-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-disk 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-disk-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-gluster 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-gluster-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-iscsi 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-iscsi-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-iscsi-direct 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-iscsi-direct-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-logical 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-logical-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-mpath 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-mpath-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-rbd 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-rbd-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-scsi 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-driver-storage-scsi-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-daemon-kvm 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-debugsource 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-devel 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-docs 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-libs 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-libs-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-lock-sanlock 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-lock-sanlock-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-nss 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-nss-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-wireshark 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
libvirt-wireshark-debuginfo 8.0.0-19.2.module_el8.8.0+3585+76b9c397.alma
netstandard-targeting-pack-2.1 7.0.109-1.el8_8 ALSA-2023:4058
Security Advisory
(CVE-2023-33170)
thunderbird 102.13.0-2.el8_8.alma
thunderbird-debuginfo 102.13.0-2.el8_8.alma
thunderbird-debugsource 102.13.0-2.el8_8.alma

plus aarch64 repository

Package Version Advisory Notes
thunderbird 102.13.0-2.el8_8.alma.plus
thunderbird-debuginfo 102.13.0-2.el8_8.alma.plus
thunderbird-debugsource 102.13.0-2.el8_8.alma.plus
thunderbird-librnp-rnp 102.13.0-2.el8_8.alma.plus
thunderbird-librnp-rnp-debuginfo 102.13.0-2.el8_8.alma.plus

2023-07-13

CERN x86_64 repository

Package Version Advisory Notes
locmap-release 1.0-9.al8.cern

AppStream x86_64 repository

Package Version Advisory Notes
nodejs 16.19.1-2.module_el8.8.0+3586+d4fc0b72
nodejs 18.14.2-3.module_el8.8.0+3587+ee652244
nodejs-debuginfo 16.19.1-2.module_el8.8.0+3586+d4fc0b72
nodejs-debuginfo 18.14.2-3.module_el8.8.0+3587+ee652244
nodejs-debugsource 16.19.1-2.module_el8.8.0+3586+d4fc0b72
nodejs-debugsource 18.14.2-3.module_el8.8.0+3587+ee652244
nodejs-devel 16.19.1-2.module_el8.8.0+3586+d4fc0b72
nodejs-devel 18.14.2-3.module_el8.8.0+3587+ee652244
nodejs-docs 16.19.1-2.module_el8.8.0+3586+d4fc0b72
nodejs-docs 18.14.2-3.module_el8.8.0+3587+ee652244
nodejs-full-i18n 16.19.1-2.module_el8.8.0+3586+d4fc0b72
nodejs-full-i18n 18.14.2-3.module_el8.8.0+3587+ee652244
nodejs-nodemon 2.0.20-2.module_el8.8.0+3587+ee652244
nodejs-nodemon 2.0.20-3.module_el8.8.0+3586+d4fc0b72
npm 8.19.3-1.16.19.1.2.module_el8.8.0+3586+d4fc0b72
npm 9.5.0-1.18.14.2.3.module_el8.8.0+3587+ee652244

CERN aarch64 repository

Package Version Advisory Notes
locmap-release 1.0-9.al8.cern

AppStream aarch64 repository

Package Version Advisory Notes
nodejs 16.19.1-2.module_el8.8.0+3586+d4fc0b72
nodejs 18.14.2-3.module_el8.8.0+3587+ee652244
nodejs-debuginfo 16.19.1-2.module_el8.8.0+3586+d4fc0b72
nodejs-debuginfo 18.14.2-3.module_el8.8.0+3587+ee652244
nodejs-debugsource 16.19.1-2.module_el8.8.0+3586+d4fc0b72
nodejs-debugsource 18.14.2-3.module_el8.8.0+3587+ee652244
nodejs-devel 16.19.1-2.module_el8.8.0+3586+d4fc0b72
nodejs-devel 18.14.2-3.module_el8.8.0+3587+ee652244
nodejs-docs 16.19.1-2.module_el8.8.0+3586+d4fc0b72
nodejs-docs 18.14.2-3.module_el8.8.0+3587+ee652244
nodejs-full-i18n 16.19.1-2.module_el8.8.0+3586+d4fc0b72
nodejs-full-i18n 18.14.2-3.module_el8.8.0+3587+ee652244
nodejs-nodemon 2.0.20-2.module_el8.8.0+3587+ee652244
nodejs-nodemon 2.0.20-3.module_el8.8.0+3586+d4fc0b72
npm 8.19.3-1.16.19.1.2.module_el8.8.0+3586+d4fc0b72
npm 9.5.0-1.18.14.2.3.module_el8.8.0+3587+ee652244

2023-07-12

BaseOS x86_64 repository

Package Version Advisory Notes
autofs 5.1.4-102.el8_8.2
autofs-debuginfo 5.1.4-102.el8_8.2
autofs-debugsource 5.1.4-102.el8_8.2

BaseOS aarch64 repository

Package Version Advisory Notes
autofs 5.1.4-102.el8_8.2
autofs-debuginfo 5.1.4-102.el8_8.2
autofs-debugsource 5.1.4-102.el8_8.2

2023-07-11

AppStream x86_64 repository

Package Version Advisory Notes
389-ds-base 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-debuginfo 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-debugsource 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-devel 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-legacy-tools 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-legacy-tools-debuginfo 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-libs 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-libs-debuginfo 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-snmp 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-snmp-debuginfo 1.4.3.35-1.module_el8.8.0+3584+33666a53
python3-lib389 1.4.3.35-1.module_el8.8.0+3584+33666a53

devel x86_64 repository

Package Version Advisory Notes
cockpit-389-ds 1.4.3.35-1.module_el8.8.0+3584+33666a53

AppStream aarch64 repository

Package Version Advisory Notes
389-ds-base 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-debuginfo 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-debugsource 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-devel 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-legacy-tools 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-legacy-tools-debuginfo 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-libs 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-libs-debuginfo 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-snmp 1.4.3.35-1.module_el8.8.0+3584+33666a53
389-ds-base-snmp-debuginfo 1.4.3.35-1.module_el8.8.0+3584+33666a53
python3-lib389 1.4.3.35-1.module_el8.8.0+3584+33666a53

devel aarch64 repository

Package Version Advisory Notes
cockpit-389-ds 1.4.3.35-1.module_el8.8.0+3584+33666a53

2023-07-07

AppStream x86_64 repository

Package Version Advisory Notes
firefox 102.12.0-1.el8_8.alma.1
firefox-debuginfo 102.12.0-1.el8_8.alma.1
firefox-debugsource 102.12.0-1.el8_8.alma.1

AppStream aarch64 repository

Package Version Advisory Notes
firefox 102.12.0-1.el8_8.alma.1
firefox-debuginfo 102.12.0-1.el8_8.alma.1
firefox-debugsource 102.12.0-1.el8_8.alma.1

2023-07-06

CERN x86_64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.6-1.al8.cern

CERN aarch64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.6-1.al8.cern

2023-07-03

BaseOS x86_64 repository

Package Version Advisory Notes
iproute 5.18.0-1.1.el8_8 RHEA-2023:3849
Product Enhancement Advisory
iproute-debuginfo 5.18.0-1.1.el8_8
iproute-debugsource 5.18.0-1.1.el8_8
iproute-tc 5.18.0-1.1.el8_8 RHEA-2023:3849
Product Enhancement Advisory
iproute-tc-debuginfo 5.18.0-1.1.el8_8
krb5-debuginfo 1.18.2-25.el8_8
krb5-debugsource 1.18.2-25.el8_8
krb5-devel 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
krb5-devel-debuginfo 1.18.2-25.el8_8
krb5-libs 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
krb5-libs-debuginfo 1.18.2-25.el8_8
krb5-pkinit 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
krb5-pkinit-debuginfo 1.18.2-25.el8_8
krb5-server 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
krb5-server-debuginfo 1.18.2-25.el8_8
krb5-server-ldap 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
krb5-server-ldap-debuginfo 1.18.2-25.el8_8
krb5-workstation 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
krb5-workstation-debuginfo 1.18.2-25.el8_8
libkadm5 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
libkadm5-debuginfo 1.18.2-25.el8_8
libssh 0.9.6-10.el8_8 RHSA-2023:3839
Security Advisory
(CVE-2023-1667, CVE-2023-2283)
libssh-config 0.9.6-10.el8_8 RHSA-2023:3839
Security Advisory
(CVE-2023-1667, CVE-2023-2283)
libssh-debuginfo 0.9.6-10.el8_8
libssh-debugsource 0.9.6-10.el8_8
selinux-policy 3.14.3-117.el8_8.2
selinux-policy-devel 3.14.3-117.el8_8.2
selinux-policy-doc 3.14.3-117.el8_8.2
selinux-policy-minimum 3.14.3-117.el8_8.2
selinux-policy-mls 3.14.3-117.el8_8.2
selinux-policy-sandbox 3.14.3-117.el8_8.2
selinux-policy-targeted 3.14.3-117.el8_8.2
systemd 239-74.el8_8.2
systemd-container 239-74.el8_8.2
systemd-container-debuginfo 239-74.el8_8.2
systemd-debuginfo 239-74.el8_8.2
systemd-debugsource 239-74.el8_8.2
systemd-devel 239-74.el8_8.2
systemd-journal-remote 239-74.el8_8.2
systemd-journal-remote-debuginfo 239-74.el8_8.2
systemd-libs 239-74.el8_8.2
systemd-libs-debuginfo 239-74.el8_8.2
systemd-pam 239-74.el8_8.2
systemd-pam-debuginfo 239-74.el8_8.2
systemd-tests 239-74.el8_8.2
systemd-tests-debuginfo 239-74.el8_8.2
systemd-udev 239-74.el8_8.2
systemd-udev-debuginfo 239-74.el8_8.2

AppStream x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.19-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
aspnetcore-runtime-7.0 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
aspnetcore-targeting-pack-6.0 6.0.19-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
aspnetcore-targeting-pack-7.0 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
crit 3.15-4.module_el8.8.0+3573+7ff2a686
criu 3.15-4.module_el8.8.0+3573+7ff2a686
criu-debuginfo 3.15-4.module_el8.8.0+3573+7ff2a686
criu-debugsource 3.15-4.module_el8.8.0+3573+7ff2a686
criu-devel 3.15-4.module_el8.8.0+3573+7ff2a686
criu-libs 3.15-4.module_el8.8.0+3573+7ff2a686
criu-libs-debuginfo 3.15-4.module_el8.8.0+3573+7ff2a686
dotnet 7.0.108-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-apphost-pack-6.0 6.0.19-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-apphost-pack-6.0-debuginfo 6.0.19-1.el8_8
dotnet-apphost-pack-7.0 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-apphost-pack-7.0-debuginfo 7.0.8-1.el8_8
dotnet-host 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-host-debuginfo 7.0.8-1.el8_8
dotnet-hostfxr-6.0 6.0.19-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-hostfxr-6.0-debuginfo 6.0.19-1.el8_8
dotnet-hostfxr-7.0 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-hostfxr-7.0-debuginfo 7.0.8-1.el8_8
dotnet-runtime-6.0 6.0.19-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-runtime-6.0-debuginfo 6.0.19-1.el8_8
dotnet-runtime-7.0 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-runtime-7.0-debuginfo 7.0.8-1.el8_8
dotnet-sdk-6.0 6.0.119-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-sdk-6.0-debuginfo 6.0.119-1.el8_8
dotnet-sdk-7.0 7.0.108-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-sdk-7.0-debuginfo 7.0.108-1.el8_8
dotnet-targeting-pack-6.0 6.0.19-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-targeting-pack-7.0 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-templates-6.0 6.0.119-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-templates-7.0 7.0.108-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet6.0-debuginfo 6.0.119-1.el8_8
dotnet6.0-debugsource 6.0.119-1.el8_8
dotnet7.0-debuginfo 7.0.108-1.el8_8
dotnet7.0-debugsource 7.0.108-1.el8_8
libssh-devel 0.9.6-10.el8_8 RHSA-2023:3839
Security Advisory
(CVE-2023-1667, CVE-2023-2283)
netavark 1.5.1-2.module_el8.8.0+3573+7ff2a686
netstandard-targeting-pack-2.1 7.0.108-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
podman 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-catatonit 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-catatonit-debuginfo 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-debuginfo 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-debugsource 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-docker 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-gvproxy 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-gvproxy-debuginfo 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-plugins 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-plugins-debuginfo 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-remote 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-remote-debuginfo 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-tests 4.4.1-14.module_el8.8.0+3573+7ff2a686
python2 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-debug 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-debuginfo 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-debugsource 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-devel 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-libs 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-test 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-tkinter 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-tools 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-virtualenv 15.1.0-22.module_el8.8.0+3580+eeda85da
python3-criu 3.15-4.module_el8.8.0+3573+7ff2a686
python38 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-debug 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-debuginfo 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-debugsource 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-devel 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-idle 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-libs 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-rpm-macros 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-test 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-tkinter 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python39 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-debuginfo 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-debugsource 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-devel 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-idle 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-libs 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-rpm-macros 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-test 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-tkinter 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
ruby 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-debuginfo 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-debugsource 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-default-gems 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-devel 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-doc 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-libs 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-libs-debuginfo 2.7.8-139.module_el8.8.0+3578+2b4b06da
rubygem-bigdecimal 2.0.0-139.module_el8.8.0+3578+2b4b06da
rubygem-bigdecimal-debuginfo 2.0.0-139.module_el8.8.0+3578+2b4b06da
rubygem-bundler 2.2.24-139.module_el8.8.0+3578+2b4b06da
rubygem-io-console 0.5.6-139.module_el8.8.0+3578+2b4b06da
rubygem-io-console-debuginfo 0.5.6-139.module_el8.8.0+3578+2b4b06da
rubygem-irb 1.2.6-139.module_el8.8.0+3578+2b4b06da
rubygem-json 2.3.0-139.module_el8.8.0+3578+2b4b06da
rubygem-json-debuginfo 2.3.0-139.module_el8.8.0+3578+2b4b06da
rubygem-minitest 5.13.0-139.module_el8.8.0+3578+2b4b06da
rubygem-net-telnet 0.2.0-139.module_el8.8.0+3578+2b4b06da
rubygem-openssl 2.1.4-139.module_el8.8.0+3578+2b4b06da
rubygem-openssl-debuginfo 2.1.4-139.module_el8.8.0+3578+2b4b06da
rubygem-power_assert 1.1.7-139.module_el8.8.0+3578+2b4b06da
rubygem-psych 3.1.0-139.module_el8.8.0+3578+2b4b06da
rubygem-psych-debuginfo 3.1.0-139.module_el8.8.0+3578+2b4b06da
rubygem-rake 13.0.1-139.module_el8.8.0+3578+2b4b06da
rubygem-rdoc 6.2.1.1-139.module_el8.8.0+3578+2b4b06da
rubygem-test-unit 3.3.4-139.module_el8.8.0+3578+2b4b06da
rubygem-xmlrpc 0.3.0-139.module_el8.8.0+3578+2b4b06da
rubygems 3.1.6-139.module_el8.8.0+3578+2b4b06da
rubygems-devel 3.1.6-139.module_el8.8.0+3578+2b4b06da

PowerTools x86_64 repository

Package Version Advisory Notes
dotnet-sdk-6.0-source-built-artifacts 6.0.119-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-sdk-7.0-source-built-artifacts 7.0.108-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
iproute-devel 5.18.0-1.1.el8_8 RHEA-2023:3849
Product Enhancement Advisory
python39-debug 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1

devel x86_64 repository

Package Version Advisory Notes
iproute-doc 5.18.0-1.1.el8_8
python3-argparse-manpage 1.1-2.el8

BaseOS aarch64 repository

Package Version Advisory Notes
iproute 5.18.0-1.1.el8_8 RHEA-2023:3849
Product Enhancement Advisory
iproute-debuginfo 5.18.0-1.1.el8_8
iproute-debugsource 5.18.0-1.1.el8_8
iproute-tc 5.18.0-1.1.el8_8 RHEA-2023:3849
Product Enhancement Advisory
iproute-tc-debuginfo 5.18.0-1.1.el8_8
krb5-debuginfo 1.18.2-25.el8_8
krb5-debugsource 1.18.2-25.el8_8
krb5-devel 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
krb5-devel-debuginfo 1.18.2-25.el8_8
krb5-libs 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
krb5-libs-debuginfo 1.18.2-25.el8_8
krb5-pkinit 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
krb5-pkinit-debuginfo 1.18.2-25.el8_8
krb5-server 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
krb5-server-debuginfo 1.18.2-25.el8_8
krb5-server-ldap 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
krb5-server-ldap-debuginfo 1.18.2-25.el8_8
krb5-workstation 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
krb5-workstation-debuginfo 1.18.2-25.el8_8
libkadm5 1.18.2-25.el8_8 RHEA-2023:3850
Product Enhancement Advisory
libkadm5-debuginfo 1.18.2-25.el8_8
libssh 0.9.6-10.el8_8 RHSA-2023:3839
Security Advisory
(CVE-2023-1667, CVE-2023-2283)
libssh-config 0.9.6-10.el8_8 RHSA-2023:3839
Security Advisory
(CVE-2023-1667, CVE-2023-2283)
libssh-debuginfo 0.9.6-10.el8_8
libssh-debugsource 0.9.6-10.el8_8
selinux-policy 3.14.3-117.el8_8.2
selinux-policy-devel 3.14.3-117.el8_8.2
selinux-policy-doc 3.14.3-117.el8_8.2
selinux-policy-minimum 3.14.3-117.el8_8.2
selinux-policy-mls 3.14.3-117.el8_8.2
selinux-policy-sandbox 3.14.3-117.el8_8.2
selinux-policy-targeted 3.14.3-117.el8_8.2
systemd 239-74.el8_8.2
systemd-container 239-74.el8_8.2
systemd-container-debuginfo 239-74.el8_8.2
systemd-debuginfo 239-74.el8_8.2
systemd-debugsource 239-74.el8_8.2
systemd-devel 239-74.el8_8.2
systemd-journal-remote 239-74.el8_8.2
systemd-journal-remote-debuginfo 239-74.el8_8.2
systemd-libs 239-74.el8_8.2
systemd-libs-debuginfo 239-74.el8_8.2
systemd-pam 239-74.el8_8.2
systemd-pam-debuginfo 239-74.el8_8.2
systemd-tests 239-74.el8_8.2
systemd-tests-debuginfo 239-74.el8_8.2
systemd-udev 239-74.el8_8.2
systemd-udev-debuginfo 239-74.el8_8.2

AppStream aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.19-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
aspnetcore-runtime-7.0 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
aspnetcore-targeting-pack-6.0 6.0.19-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
aspnetcore-targeting-pack-7.0 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
crit 3.15-4.module_el8.8.0+3573+7ff2a686
criu 3.15-4.module_el8.8.0+3573+7ff2a686
criu-debuginfo 3.15-4.module_el8.8.0+3573+7ff2a686
criu-debugsource 3.15-4.module_el8.8.0+3573+7ff2a686
criu-devel 3.15-4.module_el8.8.0+3573+7ff2a686
criu-libs 3.15-4.module_el8.8.0+3573+7ff2a686
criu-libs-debuginfo 3.15-4.module_el8.8.0+3573+7ff2a686
dotnet 7.0.108-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-apphost-pack-6.0 6.0.19-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-apphost-pack-6.0-debuginfo 6.0.19-1.el8_8
dotnet-apphost-pack-7.0 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-apphost-pack-7.0-debuginfo 7.0.8-1.el8_8
dotnet-host 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-host-debuginfo 7.0.8-1.el8_8
dotnet-hostfxr-6.0 6.0.19-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-hostfxr-6.0-debuginfo 6.0.19-1.el8_8
dotnet-hostfxr-7.0 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-hostfxr-7.0-debuginfo 7.0.8-1.el8_8
dotnet-runtime-6.0 6.0.19-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-runtime-6.0-debuginfo 6.0.19-1.el8_8
dotnet-runtime-7.0 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-runtime-7.0-debuginfo 7.0.8-1.el8_8
dotnet-sdk-6.0 6.0.119-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-sdk-6.0-debuginfo 6.0.119-1.el8_8
dotnet-sdk-7.0 7.0.108-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-sdk-7.0-debuginfo 7.0.108-1.el8_8
dotnet-targeting-pack-6.0 6.0.19-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-targeting-pack-7.0 7.0.8-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet-templates-6.0 6.0.119-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-templates-7.0 7.0.108-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
dotnet6.0-debuginfo 6.0.119-1.el8_8
dotnet6.0-debugsource 6.0.119-1.el8_8
dotnet7.0-debuginfo 7.0.108-1.el8_8
dotnet7.0-debugsource 7.0.108-1.el8_8
libssh-devel 0.9.6-10.el8_8 RHSA-2023:3839
Security Advisory
(CVE-2023-1667, CVE-2023-2283)
netavark 1.5.1-2.module_el8.8.0+3573+7ff2a686
netstandard-targeting-pack-2.1 7.0.108-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
podman 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-catatonit 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-catatonit-debuginfo 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-debuginfo 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-debugsource 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-docker 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-gvproxy 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-gvproxy-debuginfo 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-plugins 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-plugins-debuginfo 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-remote 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-remote-debuginfo 4.4.1-14.module_el8.8.0+3573+7ff2a686
podman-tests 4.4.1-14.module_el8.8.0+3573+7ff2a686
python2 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-debug 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-debuginfo 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-debugsource 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-devel 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-libs 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-test 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-tkinter 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-tools 2.7.18-13.module_el8.8.0+3580+eeda85da.1.alma
python2-virtualenv 15.1.0-22.module_el8.8.0+3580+eeda85da
python3-criu 3.15-4.module_el8.8.0+3573+7ff2a686
python38 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-debug 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-debuginfo 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-debugsource 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-devel 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-idle 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-libs 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-rpm-macros 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-test 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python38-tkinter 3.8.16-1.module_el8.8.0+3576+cd671ecd.1
python39 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-debuginfo 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-debugsource 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-devel 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-idle 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-libs 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-rpm-macros 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-test 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
python39-tkinter 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1
ruby 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-debuginfo 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-debugsource 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-default-gems 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-devel 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-doc 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-libs 2.7.8-139.module_el8.8.0+3578+2b4b06da
ruby-libs-debuginfo 2.7.8-139.module_el8.8.0+3578+2b4b06da
rubygem-bigdecimal 2.0.0-139.module_el8.8.0+3578+2b4b06da
rubygem-bigdecimal-debuginfo 2.0.0-139.module_el8.8.0+3578+2b4b06da
rubygem-bundler 2.2.24-139.module_el8.8.0+3578+2b4b06da
rubygem-io-console 0.5.6-139.module_el8.8.0+3578+2b4b06da
rubygem-io-console-debuginfo 0.5.6-139.module_el8.8.0+3578+2b4b06da
rubygem-irb 1.2.6-139.module_el8.8.0+3578+2b4b06da
rubygem-json 2.3.0-139.module_el8.8.0+3578+2b4b06da
rubygem-json-debuginfo 2.3.0-139.module_el8.8.0+3578+2b4b06da
rubygem-minitest 5.13.0-139.module_el8.8.0+3578+2b4b06da
rubygem-net-telnet 0.2.0-139.module_el8.8.0+3578+2b4b06da
rubygem-openssl 2.1.4-139.module_el8.8.0+3578+2b4b06da
rubygem-openssl-debuginfo 2.1.4-139.module_el8.8.0+3578+2b4b06da
rubygem-power_assert 1.1.7-139.module_el8.8.0+3578+2b4b06da
rubygem-psych 3.1.0-139.module_el8.8.0+3578+2b4b06da
rubygem-psych-debuginfo 3.1.0-139.module_el8.8.0+3578+2b4b06da
rubygem-rake 13.0.1-139.module_el8.8.0+3578+2b4b06da
rubygem-rdoc 6.2.1.1-139.module_el8.8.0+3578+2b4b06da
rubygem-test-unit 3.3.4-139.module_el8.8.0+3578+2b4b06da
rubygem-xmlrpc 0.3.0-139.module_el8.8.0+3578+2b4b06da
rubygems 3.1.6-139.module_el8.8.0+3578+2b4b06da
rubygems-devel 3.1.6-139.module_el8.8.0+3578+2b4b06da

PowerTools aarch64 repository

Package Version Advisory Notes
dotnet-sdk-6.0-source-built-artifacts 6.0.119-1.el8_8 RHBA-2023:3834
Bug Fix Advisory
dotnet-sdk-7.0-source-built-artifacts 7.0.108-1.el8_8 RHBA-2023:3835
Bug Fix Advisory
iproute-devel 5.18.0-1.1.el8_8 RHEA-2023:3849
Product Enhancement Advisory
python39-debug 3.9.16-1.module_el8.8.0+3577+f4afbb0e.1

devel aarch64 repository

Package Version Advisory Notes
iproute-doc 5.18.0-1.1.el8_8
python3-argparse-manpage 1.1-2.el8