Skip to content

August updates

2023-08-30

extras x86_64 repository

Package Version Advisory Notes
almalinux-release-devel 9-1.el9
almalinux-release-synergy 9-1.el9
centos-release-cloud 1-1.el9
centos-release-nfv-common 1-5.el9
centos-release-nfv-openvswitch 1-5.el9
centos-release-openstack-yoga 1-4.el9
centos-release-ovirt45 9.2-1.el9
centos-release-ovirt45-testing 9.2-1.el9

extras aarch64 repository

Package Version Advisory Notes
almalinux-release-devel 9-1.el9
almalinux-release-synergy 9-1.el9
centos-release-cloud 1-1.el9
centos-release-nfv-common 1-5.el9
centos-release-nfv-openvswitch 1-5.el9
centos-release-openstack-yoga 1-4.el9
centos-release-ovirt45 9.2-1.el9
centos-release-ovirt45-testing 9.2-1.el9

2023-08-23

BaseOS x86_64 repository

Package Version Advisory Notes
dbus 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-common 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-debuginfo 1.12.20-7.el9_2.1
dbus-debugsource 1.12.20-7.el9_2.1
dbus-libs 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-libs-debuginfo 1.12.20-7.el9_2.1
dbus-tests-debuginfo 1.12.20-7.el9_2.1
dbus-tools 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-tools-debuginfo 1.12.20-7.el9_2.1

AppStream x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.21-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
aspnetcore-runtime-7.0 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
aspnetcore-targeting-pack-6.0 6.0.21-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
aspnetcore-targeting-pack-7.0 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
cargo 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
cargo-debuginfo 1.66.1-2.el9_2
clippy 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
clippy-debuginfo 1.66.1-2.el9_2
dbus-daemon 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-daemon-debuginfo 1.12.20-7.el9_2.1
dbus-devel 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-x11 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-x11-debuginfo 1.12.20-7.el9_2.1
dotnet-apphost-pack-6.0 6.0.21-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-apphost-pack-6.0-debuginfo 6.0.21-1.el9_2
dotnet-apphost-pack-7.0 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-apphost-pack-7.0-debuginfo 7.0.10-1.el9_2
dotnet-host 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-host-debuginfo 7.0.10-1.el9_2
dotnet-hostfxr-6.0 6.0.21-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-hostfxr-6.0-debuginfo 6.0.21-1.el9_2
dotnet-hostfxr-7.0 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-hostfxr-7.0-debuginfo 7.0.10-1.el9_2
dotnet-runtime-6.0 6.0.21-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-runtime-6.0-debuginfo 6.0.21-1.el9_2
dotnet-runtime-7.0 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-runtime-7.0-debuginfo 7.0.10-1.el9_2
dotnet-sdk-6.0 6.0.121-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-sdk-6.0-debuginfo 6.0.121-1.el9_2
dotnet-sdk-7.0 7.0.110-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-sdk-7.0-debuginfo 7.0.110-1.el9_2
dotnet-targeting-pack-6.0 6.0.21-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-targeting-pack-7.0 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-templates-6.0 6.0.121-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-templates-7.0 7.0.110-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet6.0-debuginfo 6.0.121-1.el9_2
dotnet6.0-debugsource 6.0.121-1.el9_2
dotnet7.0-debuginfo 7.0.110-1.el9_2
dotnet7.0-debugsource 7.0.110-1.el9_2
iperf3 3.9-10.el9_2.alma ALSA-2023:4571
Security Advisory
(CVE-2023-38403)
iperf3-debuginfo 3.9-10.el9_2.alma
iperf3-debugsource 3.9-10.el9_2.alma
netstandard-targeting-pack-2.1 7.0.110-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
nginx 1.20.1-14.el9.alma.1
nginx 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-all-modules 1.20.1-14.el9.alma.1
nginx-all-modules 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-core 1.20.1-14.el9.alma.1
nginx-core 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-core-debuginfo 1.20.1-14.el9.alma.1
nginx-core-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-debuginfo 1.20.1-14.el9.alma.1
nginx-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-debugsource 1.20.1-14.el9.alma.1
nginx-debugsource 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-filesystem 1.20.1-14.el9.alma.1
nginx-filesystem 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-devel 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-http-image-filter 1.20.1-14.el9.alma.1
nginx-mod-http-image-filter 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-http-image-filter-debuginfo 1.20.1-14.el9.alma.1
nginx-mod-http-image-filter-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-http-perl 1.20.1-14.el9.alma.1
nginx-mod-http-perl 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-http-perl-debuginfo 1.20.1-14.el9.alma.1
nginx-mod-http-perl-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-http-xslt-filter 1.20.1-14.el9.alma.1
nginx-mod-http-xslt-filter 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-http-xslt-filter-debuginfo 1.20.1-14.el9.alma.1
nginx-mod-http-xslt-filter-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-mail 1.20.1-14.el9.alma.1
nginx-mod-mail 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-mail-debuginfo 1.20.1-14.el9.alma.1
nginx-mod-mail-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-stream 1.20.1-14.el9.alma.1
nginx-mod-stream 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-stream-debuginfo 1.20.1-14.el9.alma.1
nginx-mod-stream-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nodejs 16.20.1-2.el9_2
nodejs-debuginfo 16.20.1-2.el9_2
nodejs-debugsource 16.20.1-2.el9_2
nodejs-docs 16.20.1-2.el9_2
nodejs-full-i18n 16.20.1-2.el9_2
nodejs-libs 16.20.1-2.el9_2
nodejs-libs-debuginfo 16.20.1-2.el9_2
npm 8.19.4-1.16.20.1.2.el9_2
rust 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-analysis 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-analyzer 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-analyzer-debuginfo 1.66.1-2.el9_2
rust-debugger-common 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-debuginfo 1.66.1-2.el9_2
rust-debugsource 1.66.1-2.el9_2
rust-doc 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-gdb 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-lldb 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-src 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-std-static 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-std-static-wasm32-unknown-unknown 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-std-static-wasm32-wasi 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-toolset 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rustfmt 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rustfmt-debuginfo 1.66.1-2.el9_2

CRB x86_64 repository

Package Version Advisory Notes
dotnet-sdk-6.0-source-built-artifacts 6.0.121-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-sdk-7.0-source-built-artifacts 7.0.110-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
nginx-mod-devel 1.20.1-14.el9.alma.1

devel x86_64 repository

Package Version Advisory Notes
dbus-doc 1.12.20-7.el9_2.1
dbus-tests 1.12.20-7.el9_2.1
iperf3-devel 3.9-10.el9_2.alma
nodejs-devel 16.20.1-2.el9_2
v8-devel 9.4.146.26-1.16.20.1.2.el9_2

extras x86_64 repository

Package Version Advisory Notes
almalinux-release-testing 9-1.el9

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_284.25.1.el9_2.al9.cern

BaseOS aarch64 repository

Package Version Advisory Notes
dbus 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-common 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-debuginfo 1.12.20-7.el9_2.1
dbus-debugsource 1.12.20-7.el9_2.1
dbus-libs 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-libs-debuginfo 1.12.20-7.el9_2.1
dbus-tests-debuginfo 1.12.20-7.el9_2.1
dbus-tools 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-tools-debuginfo 1.12.20-7.el9_2.1

AppStream aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.21-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
aspnetcore-runtime-7.0 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
aspnetcore-targeting-pack-6.0 6.0.21-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
aspnetcore-targeting-pack-7.0 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
cargo 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
cargo-debuginfo 1.66.1-2.el9_2
clippy 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
clippy-debuginfo 1.66.1-2.el9_2
dbus-daemon 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-daemon-debuginfo 1.12.20-7.el9_2.1
dbus-devel 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-x11 1.12.20-7.el9_2.1 ALSA-2023:4569
Security Advisory
(CVE-2023-34969)
dbus-x11-debuginfo 1.12.20-7.el9_2.1
dotnet-apphost-pack-6.0 6.0.21-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-apphost-pack-6.0-debuginfo 6.0.21-1.el9_2
dotnet-apphost-pack-7.0 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-apphost-pack-7.0-debuginfo 7.0.10-1.el9_2
dotnet-host 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-host-debuginfo 7.0.10-1.el9_2
dotnet-hostfxr-6.0 6.0.21-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-hostfxr-6.0-debuginfo 6.0.21-1.el9_2
dotnet-hostfxr-7.0 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-hostfxr-7.0-debuginfo 7.0.10-1.el9_2
dotnet-runtime-6.0 6.0.21-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-runtime-6.0-debuginfo 6.0.21-1.el9_2
dotnet-runtime-7.0 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-runtime-7.0-debuginfo 7.0.10-1.el9_2
dotnet-sdk-6.0 6.0.121-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-sdk-6.0-debuginfo 6.0.121-1.el9_2
dotnet-sdk-7.0 7.0.110-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-sdk-7.0-debuginfo 7.0.110-1.el9_2
dotnet-targeting-pack-6.0 6.0.21-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-targeting-pack-7.0 7.0.10-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-templates-6.0 6.0.121-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-templates-7.0 7.0.110-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet6.0-debuginfo 6.0.121-1.el9_2
dotnet6.0-debugsource 6.0.121-1.el9_2
dotnet7.0-debuginfo 7.0.110-1.el9_2
dotnet7.0-debugsource 7.0.110-1.el9_2
iperf3 3.9-10.el9_2.alma ALSA-2023:4571
Security Advisory
(CVE-2023-38403)
iperf3-debuginfo 3.9-10.el9_2.alma
iperf3-debugsource 3.9-10.el9_2.alma
netstandard-targeting-pack-2.1 7.0.110-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
nginx 1.20.1-14.el9.alma.1
nginx 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-all-modules 1.20.1-14.el9.alma.1
nginx-all-modules 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-core 1.20.1-14.el9.alma.1
nginx-core 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-core-debuginfo 1.20.1-14.el9.alma.1
nginx-core-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-debuginfo 1.20.1-14.el9.alma.1
nginx-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-debugsource 1.20.1-14.el9.alma.1
nginx-debugsource 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-filesystem 1.20.1-14.el9.alma.1
nginx-filesystem 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-devel 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-http-image-filter 1.20.1-14.el9.alma.1
nginx-mod-http-image-filter 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-http-image-filter-debuginfo 1.20.1-14.el9.alma.1
nginx-mod-http-image-filter-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-http-perl 1.20.1-14.el9.alma.1
nginx-mod-http-perl 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-http-perl-debuginfo 1.20.1-14.el9.alma.1
nginx-mod-http-perl-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-http-xslt-filter 1.20.1-14.el9.alma.1
nginx-mod-http-xslt-filter 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-http-xslt-filter-debuginfo 1.20.1-14.el9.alma.1
nginx-mod-http-xslt-filter-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-mail 1.20.1-14.el9.alma.1
nginx-mod-mail 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-mail-debuginfo 1.20.1-14.el9.alma.1
nginx-mod-mail-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-stream 1.20.1-14.el9.alma.1
nginx-mod-stream 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nginx-mod-stream-debuginfo 1.20.1-14.el9.alma.1
nginx-mod-stream-debuginfo 1.22.1-3.module_el9.2.0+35+933e48af.alma.1
nodejs 16.20.1-2.el9_2
nodejs-debuginfo 16.20.1-2.el9_2
nodejs-debugsource 16.20.1-2.el9_2
nodejs-docs 16.20.1-2.el9_2
nodejs-full-i18n 16.20.1-2.el9_2
nodejs-libs 16.20.1-2.el9_2
nodejs-libs-debuginfo 16.20.1-2.el9_2
npm 8.19.4-1.16.20.1.2.el9_2
rust 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-analysis 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-analyzer 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-analyzer-debuginfo 1.66.1-2.el9_2
rust-debugger-common 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-debuginfo 1.66.1-2.el9_2
rust-debugsource 1.66.1-2.el9_2
rust-doc 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-gdb 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-lldb 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-src 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-std-static 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-std-static-wasm32-unknown-unknown 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-std-static-wasm32-wasi 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rust-toolset 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rustfmt 1.66.1-2.el9_2 ALSA-2023:4634
Security Advisory
(CVE-2023-38497)
rustfmt-debuginfo 1.66.1-2.el9_2

CRB aarch64 repository

Package Version Advisory Notes
dotnet-sdk-6.0-source-built-artifacts 6.0.121-1.el9_2 ALSA-2023:4644
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
dotnet-sdk-7.0-source-built-artifacts 7.0.110-1.el9_2 ALSA-2023:4642
Security Advisory
(CVE-2023-35390, CVE-2023-38180)
nginx-mod-devel 1.20.1-14.el9.alma.1

devel aarch64 repository

Package Version Advisory Notes
dbus-doc 1.12.20-7.el9_2.1
dbus-tests 1.12.20-7.el9_2.1
iperf3-devel 3.9-10.el9_2.alma
nodejs-devel 16.20.1-2.el9_2
v8-devel 9.4.146.26-1.16.20.1.2.el9_2

extras aarch64 repository

Package Version Advisory Notes
almalinux-release-testing 9-1.el9

2023-08-16

openafs x86_64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_284.25.1.el9_2.al9.cern

BaseOS x86_64 repository

Package Version Advisory Notes
bpftool 7.0.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
bpftool-debuginfo 7.0.0-284.25.1.el9_2
cockpit 286.2-1.el9_2
cockpit-bridge 286.2-1.el9_2
cockpit-debuginfo 286.2-1.el9_2
cockpit-debugsource 286.2-1.el9_2
cockpit-doc 286.2-1.el9_2
cockpit-system 286.2-1.el9_2
cockpit-ws 286.2-1.el9_2
ctdb-debuginfo 4.17.5-103.el9_2.alma
curl 7.76.1-23.el9_2.2 ALSA-2023:4354
Security Advisory
(CVE-2023-28321, CVE-2023-28322)
curl-debuginfo 7.76.1-23.el9_2.2
curl-debugsource 7.76.1-23.el9_2.2
curl-minimal 7.76.1-23.el9_2.2 ALSA-2023:4354
Security Advisory
(CVE-2023-28321, CVE-2023-28322)
curl-minimal-debuginfo 7.76.1-23.el9_2.2
file 5.39-12.1.el9_2
file-debuginfo 5.39-12.1.el9_2
file-debugsource 5.39-12.1.el9_2
file-libs 5.39-12.1.el9_2
file-libs-debuginfo 5.39-12.1.el9_2
grub2-common 2.06-61.el9_2.1.alma
grub2-debuginfo 2.06-61.el9_2.1.alma
grub2-debugsource 2.06-61.el9_2.1.alma
grub2-efi-aa64-modules 2.06-61.el9_2.1.alma
grub2-efi-x64 2.06-61.el9_2.1.alma
grub2-efi-x64-cdboot 2.06-61.el9_2.1.alma
grub2-efi-x64-modules 2.06-61.el9_2.1.alma
grub2-emu-debuginfo 2.06-61.el9_2.1.alma
grub2-pc 2.06-61.el9_2.1.alma
grub2-pc-modules 2.06-61.el9_2.1.alma
grub2-ppc64le-modules 2.06-61.el9_2.1.alma
grub2-tools 2.06-61.el9_2.1.alma
grub2-tools-debuginfo 2.06-61.el9_2.1.alma
grub2-tools-efi 2.06-61.el9_2.1.alma
grub2-tools-efi-debuginfo 2.06-61.el9_2.1.alma
grub2-tools-extra 2.06-61.el9_2.1.alma
grub2-tools-extra-debuginfo 2.06-61.el9_2.1.alma
grub2-tools-minimal 2.06-61.el9_2.1.alma
grub2-tools-minimal-debuginfo 2.06-61.el9_2.1.alma
kernel 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-abi-stablelists 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-core 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug-core 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug-debuginfo 5.14.0-284.25.1.el9_2
kernel-debug-modules 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug-modules-core 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug-modules-extra 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug-uki-virt 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debuginfo 5.14.0-284.25.1.el9_2
kernel-debuginfo-common-x86_64 5.14.0-284.25.1.el9_2
kernel-modules 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-modules-core 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-modules-extra 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-tools 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-tools-debuginfo 5.14.0-284.25.1.el9_2
kernel-tools-libs 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-uki-virt 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
libcurl 7.76.1-23.el9_2.2 ALSA-2023:4354
Security Advisory
(CVE-2023-28321, CVE-2023-28322)
libcurl-debuginfo 7.76.1-23.el9_2.2
libcurl-minimal 7.76.1-23.el9_2.2 ALSA-2023:4354
Security Advisory
(CVE-2023-28321, CVE-2023-28322)
libcurl-minimal-debuginfo 7.76.1-23.el9_2.2
libeconf 0.4.1-3.el9_2 ALSA-2023:4347
Security Advisory
(CVE-2023-22652)
libeconf-debuginfo 0.4.1-3.el9_2
libeconf-debugsource 0.4.1-3.el9_2
libeconf-utils-debuginfo 0.4.1-3.el9_2
libipa_hbac 2.8.2-3.el9_2.alma
libipa_hbac-debuginfo 2.8.2-3.el9_2.alma
libnetapi 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
libnetapi-debuginfo 4.17.5-103.el9_2.alma
libnvme 1.2-3.el9_2.alma
libnvme-debuginfo 1.2-3.el9_2.alma
libnvme-debugsource 1.2-3.el9_2.alma
libsmbclient 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
libsmbclient-debuginfo 4.17.5-103.el9_2.alma
libsss_autofs 2.8.2-3.el9_2.alma
libsss_autofs-debuginfo 2.8.2-3.el9_2.alma
libsss_certmap 2.8.2-3.el9_2.alma
libsss_certmap-debuginfo 2.8.2-3.el9_2.alma
libsss_idmap 2.8.2-3.el9_2.alma
libsss_idmap-debuginfo 2.8.2-3.el9_2.alma
libsss_nss_idmap 2.8.2-3.el9_2.alma
libsss_nss_idmap-debuginfo 2.8.2-3.el9_2.alma
libsss_simpleifp 2.8.2-3.el9_2.alma
libsss_simpleifp-debuginfo 2.8.2-3.el9_2.alma
libsss_sudo 2.8.2-3.el9_2.alma
libsss_sudo-debuginfo 2.8.2-3.el9_2.alma
libwbclient 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
libwbclient-debuginfo 4.17.5-103.el9_2.alma
libxml2 2.9.13-3.el9_2.1 ALSA-2023:4349
Security Advisory
(CVE-2023-28484, CVE-2023-29469)
libxml2-debuginfo 2.9.13-3.el9_2.1
libxml2-debugsource 2.9.13-3.el9_2.1
NetworkManager 1.42.2-6.el9_2
NetworkManager-adsl 1.42.2-6.el9_2
NetworkManager-adsl-debuginfo 1.42.2-6.el9_2
NetworkManager-bluetooth 1.42.2-6.el9_2
NetworkManager-bluetooth-debuginfo 1.42.2-6.el9_2
NetworkManager-cloud-setup-debuginfo 1.42.2-6.el9_2
NetworkManager-config-server 1.42.2-6.el9_2
NetworkManager-debuginfo 1.42.2-6.el9_2
NetworkManager-debugsource 1.42.2-6.el9_2
NetworkManager-initscripts-updown 1.42.2-6.el9_2
NetworkManager-libnm 1.42.2-6.el9_2
NetworkManager-libnm-debuginfo 1.42.2-6.el9_2
NetworkManager-ovs-debuginfo 1.42.2-6.el9_2
NetworkManager-ppp-debuginfo 1.42.2-6.el9_2
NetworkManager-team 1.42.2-6.el9_2
NetworkManager-team-debuginfo 1.42.2-6.el9_2
NetworkManager-tui 1.42.2-6.el9_2
NetworkManager-tui-debuginfo 1.42.2-6.el9_2
NetworkManager-wifi 1.42.2-6.el9_2
NetworkManager-wifi-debuginfo 1.42.2-6.el9_2
NetworkManager-wwan 1.42.2-6.el9_2
NetworkManager-wwan-debuginfo 1.42.2-6.el9_2
nvme-cli 2.2.1-4.el9_2.alma
nvme-cli-debuginfo 2.2.1-4.el9_2.alma
nvme-cli-debugsource 2.2.1-4.el9_2.alma
openssh 8.7p1-30.el9_2 ALSA-2023:4412
Security Advisory
(CVE-2023-38408)
openssh-clients 8.7p1-30.el9_2 ALSA-2023:4412
Security Advisory
(CVE-2023-38408)
openssh-clients-debuginfo 8.7p1-30.el9_2
openssh-debuginfo 8.7p1-30.el9_2
openssh-debugsource 8.7p1-30.el9_2
openssh-keycat 8.7p1-30.el9_2 ALSA-2023:4412
Security Advisory
(CVE-2023-38408)
openssh-keycat-debuginfo 8.7p1-30.el9_2
openssh-server 8.7p1-30.el9_2 ALSA-2023:4412
Security Advisory
(CVE-2023-38408)
openssh-server-debuginfo 8.7p1-30.el9_2
openssh-sk-dummy-debuginfo 8.7p1-30.el9_2
openssl 3.0.7-17.el9_2
openssl-debuginfo 3.0.7-17.el9_2
openssl-debugsource 3.0.7-17.el9_2
openssl-libs 3.0.7-17.el9_2
openssl-libs-debuginfo 3.0.7-17.el9_2
pcsc-lite-ccid 1.4.36-2.el9_2.alma
pcsc-lite-ccid-debuginfo 1.4.36-2.el9_2.alma
pcsc-lite-ccid-debugsource 1.4.36-2.el9_2.alma
python3-libipa_hbac 2.8.2-3.el9_2.alma
python3-libipa_hbac-debuginfo 2.8.2-3.el9_2.alma
python3-libnvme-debuginfo 1.2-3.el9_2.alma
python3-libsss_nss_idmap 2.8.2-3.el9_2.alma
python3-libsss_nss_idmap-debuginfo 2.8.2-3.el9_2.alma
python3-libxml2 2.9.13-3.el9_2.1 ALSA-2023:4349
Security Advisory
(CVE-2023-28484, CVE-2023-29469)
python3-libxml2-debuginfo 2.9.13-3.el9_2.1
python3-perf 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
python3-perf-debuginfo 5.14.0-284.25.1.el9_2
python3-requests 2.25.1-7.el9_2 ALSA-2023:4350
Security Advisory
(CVE-2023-32681)
python3-samba 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
python3-samba-dc 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
python3-samba-dc-debuginfo 4.17.5-103.el9_2.alma
python3-samba-debuginfo 4.17.5-103.el9_2.alma
python3-sss 2.8.2-3.el9_2.alma
python3-sss-debuginfo 2.8.2-3.el9_2.alma
python3-sss-murmur 2.8.2-3.el9_2.alma
python3-sss-murmur-debuginfo 2.8.2-3.el9_2.alma
python3-sssdconfig 2.8.2-3.el9_2.alma
samba 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-client-debuginfo 4.17.5-103.el9_2.alma
samba-client-libs 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-client-libs-debuginfo 4.17.5-103.el9_2.alma
samba-common 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-common-libs 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-common-libs-debuginfo 4.17.5-103.el9_2.alma
samba-common-tools 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-common-tools-debuginfo 4.17.5-103.el9_2.alma
samba-dc-libs 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-dc-libs-debuginfo 4.17.5-103.el9_2.alma
samba-dcerpc 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-dcerpc-debuginfo 4.17.5-103.el9_2.alma
samba-debuginfo 4.17.5-103.el9_2.alma
samba-debugsource 4.17.5-103.el9_2.alma
samba-krb5-printing-debuginfo 4.17.5-103.el9_2.alma
samba-ldb-ldap-modules 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-ldb-ldap-modules-debuginfo 4.17.5-103.el9_2.alma
samba-libs 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-libs-debuginfo 4.17.5-103.el9_2.alma
samba-test-debuginfo 4.17.5-103.el9_2.alma
samba-test-libs-debuginfo 4.17.5-103.el9_2.alma
samba-tools 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-usershares 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-vfs-iouring-debuginfo 4.17.5-103.el9_2.alma
samba-winbind 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-winbind-clients-debuginfo 4.17.5-103.el9_2.alma
samba-winbind-debuginfo 4.17.5-103.el9_2.alma
samba-winbind-krb5-locator-debuginfo 4.17.5-103.el9_2.alma
samba-winbind-modules 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-winbind-modules-debuginfo 4.17.5-103.el9_2.alma
samba-winexe-debuginfo 4.17.5-103.el9_2.alma
sssd 2.8.2-3.el9_2.alma
sssd-ad 2.8.2-3.el9_2.alma
sssd-ad-debuginfo 2.8.2-3.el9_2.alma
sssd-client 2.8.2-3.el9_2.alma
sssd-client-debuginfo 2.8.2-3.el9_2.alma
sssd-common 2.8.2-3.el9_2.alma
sssd-common-debuginfo 2.8.2-3.el9_2.alma
sssd-common-pac 2.8.2-3.el9_2.alma
sssd-common-pac-debuginfo 2.8.2-3.el9_2.alma
sssd-dbus 2.8.2-3.el9_2.alma
sssd-dbus-debuginfo 2.8.2-3.el9_2.alma
sssd-debuginfo 2.8.2-3.el9_2.alma
sssd-debugsource 2.8.2-3.el9_2.alma
sssd-idp-debuginfo 2.8.2-3.el9_2.alma
sssd-ipa 2.8.2-3.el9_2.alma
sssd-ipa-debuginfo 2.8.2-3.el9_2.alma
sssd-kcm 2.8.2-3.el9_2.alma
sssd-kcm-debuginfo 2.8.2-3.el9_2.alma
sssd-krb5 2.8.2-3.el9_2.alma
sssd-krb5-common 2.8.2-3.el9_2.alma
sssd-krb5-common-debuginfo 2.8.2-3.el9_2.alma
sssd-krb5-debuginfo 2.8.2-3.el9_2.alma
sssd-ldap 2.8.2-3.el9_2.alma
sssd-ldap-debuginfo 2.8.2-3.el9_2.alma
sssd-nfs-idmap 2.8.2-3.el9_2.alma
sssd-nfs-idmap-debuginfo 2.8.2-3.el9_2.alma
sssd-polkit-rules 2.8.2-3.el9_2.alma
sssd-proxy 2.8.2-3.el9_2.alma
sssd-proxy-debuginfo 2.8.2-3.el9_2.alma
sssd-tools 2.8.2-3.el9_2.alma
sssd-tools-debuginfo 2.8.2-3.el9_2.alma
sssd-winbind-idmap 2.8.2-3.el9_2.alma
sssd-winbind-idmap-debuginfo 2.8.2-3.el9_2.alma
systemd 252-14.el9_2.3
systemd-container 252-14.el9_2.3
systemd-container-debuginfo 252-14.el9_2.3
systemd-debuginfo 252-14.el9_2.3
systemd-debugsource 252-14.el9_2.3
systemd-libs 252-14.el9_2.3
systemd-libs-debuginfo 252-14.el9_2.3
systemd-oomd 252-14.el9_2.3
systemd-oomd-debuginfo 252-14.el9_2.3
systemd-pam 252-14.el9_2.3
systemd-pam-debuginfo 252-14.el9_2.3
systemd-resolved 252-14.el9_2.3
systemd-resolved-debuginfo 252-14.el9_2.3
systemd-rpm-macros 252-14.el9_2.3
systemd-standalone-sysusers-debuginfo 252-14.el9_2.3
systemd-standalone-tmpfiles-debuginfo 252-14.el9_2.3
systemd-udev 252-14.el9_2.3
systemd-udev-debuginfo 252-14.el9_2.3

AppStream x86_64 repository

Package Version Advisory Notes
alsa-sof-firmware 2.2.5-2.el9_2
ansible-freeipa 1.9.2-3.el9_2.alma
ansible-freeipa-tests 1.9.2-3.el9_2.alma
cjose 0.6.1-13.el9_2.alma ALSA-2023:4411
Security Advisory
(CVE-2023-37464)
cjose-debuginfo 0.6.1-13.el9_2.alma
cjose-debugsource 0.6.1-13.el9_2.alma
cloud-init 22.1-10.el9_2.alma
cockpit-packagekit 286.2-1.el9_2
cockpit-pcp 286.2-1.el9_2
cockpit-storaged 286.2-1.el9_2
firefox 102.14.0-1.el9_2.alma ALSA-2023:4462
Security Advisory
(CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057)
firefox-debuginfo 102.14.0-1.el9_2.alma
firefox-debugsource 102.14.0-1.el9_2.alma
firefox-x11 102.14.0-1.el9_2.alma ALSA-2023:4462
Security Advisory
(CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057)
frr 8.3.1-5.el9_2.1.alma
frr-debuginfo 8.3.1-5.el9_2.1.alma
frr-debugsource 8.3.1-5.el9_2.1.alma
frr-selinux 8.3.1-5.el9_2.1.alma
gcc-toolset-12-binutils 2.38-17.el9_2.1
gcc-toolset-12-binutils-debuginfo 2.38-17.el9_2.1
gcc-toolset-12-binutils-devel 2.38-17.el9_2.1
gcc-toolset-12-binutils-gold 2.38-17.el9_2.1
gcc-toolset-12-binutils-gold-debuginfo 2.38-17.el9_2.1
ipa-client 4.10.1-8.el9_2.alma
ipa-client-common 4.10.1-8.el9_2.alma
ipa-client-debuginfo 4.10.1-8.el9_2.alma
ipa-client-epn 4.10.1-8.el9_2.alma
ipa-client-samba 4.10.1-8.el9_2.alma
ipa-common 4.10.1-8.el9_2.alma
ipa-debuginfo 4.10.1-8.el9_2.alma
ipa-debugsource 4.10.1-8.el9_2.alma
ipa-selinux 4.10.1-8.el9_2.alma
ipa-server 4.10.1-8.el9_2.alma
ipa-server-common 4.10.1-8.el9_2.alma
ipa-server-debuginfo 4.10.1-8.el9_2.alma
ipa-server-dns 4.10.1-8.el9_2.alma
ipa-server-trust-ad 4.10.1-8.el9_2.alma
ipa-server-trust-ad-debuginfo 4.10.1-8.el9_2.alma
java-11-openjdk 11.0.20.0.8-3.el9
java-11-openjdk-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-debugsource 11.0.20.0.8-3.el9
java-11-openjdk-demo 11.0.20.0.8-3.el9
java-11-openjdk-devel 11.0.20.0.8-3.el9
java-11-openjdk-devel-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-headless 11.0.20.0.8-3.el9
java-11-openjdk-headless-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-javadoc 11.0.20.0.8-3.el9
java-11-openjdk-javadoc-zip 11.0.20.0.8-3.el9
java-11-openjdk-jmods 11.0.20.0.8-3.el9
java-11-openjdk-src 11.0.20.0.8-3.el9
java-11-openjdk-static-libs 11.0.20.0.8-3.el9
kernel-debug-devel 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug-devel-matched 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-devel 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-devel-matched 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-doc 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-headers 5.14.0-284.25.1.el9_2
libcurl-devel 7.76.1-23.el9_2.2 ALSA-2023:4354
Security Advisory
(CVE-2023-28321, CVE-2023-28322)
libinput 1.19.3-4.el9_2
libinput-debuginfo 1.19.3-4.el9_2
libinput-debugsource 1.19.3-4.el9_2
libinput-test-debuginfo 1.19.3-4.el9_2
libinput-utils 1.19.3-4.el9_2
libinput-utils-debuginfo 1.19.3-4.el9_2
libxml2-devel 2.9.13-3.el9_2.1 ALSA-2023:4349
Security Advisory
(CVE-2023-28484, CVE-2023-29469)
netavark 1.5.1-2.el9_2
NetworkManager-adsl-debuginfo 1.42.2-6.el9_2
NetworkManager-bluetooth-debuginfo 1.42.2-6.el9_2
NetworkManager-cloud-setup 1.42.2-6.el9_2
NetworkManager-cloud-setup-debuginfo 1.42.2-6.el9_2
NetworkManager-config-connectivity-redhat 1.42.2-6.el9_2
NetworkManager-debuginfo 1.42.2-6.el9_2
NetworkManager-debugsource 1.42.2-6.el9_2
NetworkManager-dispatcher-routing-rules 1.42.2-6.el9_2
NetworkManager-libnm-debuginfo 1.42.2-6.el9_2
NetworkManager-ovs 1.42.2-6.el9_2
NetworkManager-ovs-debuginfo 1.42.2-6.el9_2
NetworkManager-ppp 1.42.2-6.el9_2
NetworkManager-ppp-debuginfo 1.42.2-6.el9_2
NetworkManager-team-debuginfo 1.42.2-6.el9_2
NetworkManager-tui-debuginfo 1.42.2-6.el9_2
NetworkManager-wifi-debuginfo 1.42.2-6.el9_2
NetworkManager-wwan-debuginfo 1.42.2-6.el9_2
nmstate 2.2.13-1.el9_2
nmstate-debuginfo 2.2.13-1.el9_2
nmstate-debugsource 2.2.13-1.el9_2
nmstate-libs 2.2.13-1.el9_2
nmstate-libs-debuginfo 2.2.13-1.el9_2
nodejs 16.20.1-1.el9_2 ALSA-2023:4331
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs 18.16.1-1.module_el9.2.0+31+cbae0c8e ALSA-2023:4330
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs 18.16.1-2.module_el9.2.0+33+e384b424
nodejs-debuginfo 16.20.1-1.el9_2
nodejs-debuginfo 18.16.1-1.module_el9.2.0+31+cbae0c8e
nodejs-debuginfo 18.16.1-2.module_el9.2.0+33+e384b424
nodejs-debugsource 16.20.1-1.el9_2
nodejs-debugsource 18.16.1-1.module_el9.2.0+31+cbae0c8e
nodejs-debugsource 18.16.1-2.module_el9.2.0+33+e384b424
nodejs-devel 18.16.1-1.module_el9.2.0+31+cbae0c8e ALSA-2023:4330
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs-devel 18.16.1-2.module_el9.2.0+33+e384b424
nodejs-docs 16.20.1-1.el9_2 ALSA-2023:4331
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs-docs 18.16.1-1.module_el9.2.0+31+cbae0c8e ALSA-2023:4330
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs-docs 18.16.1-2.module_el9.2.0+33+e384b424
nodejs-full-i18n 16.20.1-1.el9_2 ALSA-2023:4331
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs-full-i18n 18.16.1-1.module_el9.2.0+31+cbae0c8e ALSA-2023:4330
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs-full-i18n 18.16.1-2.module_el9.2.0+33+e384b424
nodejs-libs 16.20.1-1.el9_2 ALSA-2023:4331
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs-libs-debuginfo 16.20.1-1.el9_2
npm 8.19.4-1.16.20.1.1.el9_2 ALSA-2023:4331
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
npm 9.5.1-1.18.16.1.1.module_el9.2.0+31+cbae0c8e ALSA-2023:4330
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
npm 9.5.1-1.18.16.1.2.module_el9.2.0+33+e384b424
openssh-askpass 8.7p1-30.el9_2 ALSA-2023:4412
Security Advisory
(CVE-2023-38408)
openssh-askpass-debuginfo 8.7p1-30.el9_2
openssh-sk-dummy-debuginfo 8.7p1-30.el9_2
openssl-devel 3.0.7-17.el9_2
openssl-perl 3.0.7-17.el9_2
ostree 2023.1-6.el9_2
ostree-debuginfo 2023.1-6.el9_2
ostree-debugsource 2023.1-6.el9_2
ostree-grub2 2023.1-6.el9_2
ostree-libs 2023.1-6.el9_2
ostree-libs-debuginfo 2023.1-6.el9_2
pam_ssh_agent_auth 0.10.4-5.30.el9_2 ALSA-2023:4412
Security Advisory
(CVE-2023-38408)
pam_ssh_agent_auth-debuginfo 0.10.4-5.30.el9_2
pcp 6.0.1-5.el9_2.alma
pcp-conf 6.0.1-5.el9_2.alma
pcp-debuginfo 6.0.1-5.el9_2.alma
pcp-debugsource 6.0.1-5.el9_2.alma
pcp-devel 6.0.1-5.el9_2.alma
pcp-devel-debuginfo 6.0.1-5.el9_2.alma
pcp-doc 6.0.1-5.el9_2.alma
pcp-export-pcp2elasticsearch 6.0.1-5.el9_2.alma
pcp-export-pcp2graphite 6.0.1-5.el9_2.alma
pcp-export-pcp2influxdb 6.0.1-5.el9_2.alma
pcp-export-pcp2json 6.0.1-5.el9_2.alma
pcp-export-pcp2spark 6.0.1-5.el9_2.alma
pcp-export-pcp2xml 6.0.1-5.el9_2.alma
pcp-export-pcp2zabbix 6.0.1-5.el9_2.alma
pcp-export-zabbix-agent 6.0.1-5.el9_2.alma
pcp-export-zabbix-agent-debuginfo 6.0.1-5.el9_2.alma
pcp-gui 6.0.1-5.el9_2.alma
pcp-gui-debuginfo 6.0.1-5.el9_2.alma
pcp-import-collectl2pcp 6.0.1-5.el9_2.alma
pcp-import-collectl2pcp-debuginfo 6.0.1-5.el9_2.alma
pcp-import-ganglia2pcp 6.0.1-5.el9_2.alma
pcp-import-iostat2pcp 6.0.1-5.el9_2.alma
pcp-import-mrtg2pcp 6.0.1-5.el9_2.alma
pcp-import-sar2pcp 6.0.1-5.el9_2.alma
pcp-libs 6.0.1-5.el9_2.alma
pcp-libs-debuginfo 6.0.1-5.el9_2.alma
pcp-libs-devel 6.0.1-5.el9_2.alma
pcp-pmda-activemq 6.0.1-5.el9_2.alma
pcp-pmda-apache 6.0.1-5.el9_2.alma
pcp-pmda-apache-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-bash 6.0.1-5.el9_2.alma
pcp-pmda-bash-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-bcc 6.0.1-5.el9_2.alma
pcp-pmda-bind2 6.0.1-5.el9_2.alma
pcp-pmda-bonding 6.0.1-5.el9_2.alma
pcp-pmda-bpf 6.0.1-5.el9_2.alma
pcp-pmda-bpf-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-bpftrace 6.0.1-5.el9_2.alma
pcp-pmda-cifs 6.0.1-5.el9_2.alma
pcp-pmda-cifs-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-cisco 6.0.1-5.el9_2.alma
pcp-pmda-cisco-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-dbping 6.0.1-5.el9_2.alma
pcp-pmda-denki 6.0.1-5.el9_2.alma
pcp-pmda-denki-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-dm 6.0.1-5.el9_2.alma
pcp-pmda-dm-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-docker 6.0.1-5.el9_2.alma
pcp-pmda-docker-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-ds389 6.0.1-5.el9_2.alma
pcp-pmda-ds389log 6.0.1-5.el9_2.alma
pcp-pmda-elasticsearch 6.0.1-5.el9_2.alma
pcp-pmda-gfs2 6.0.1-5.el9_2.alma
pcp-pmda-gfs2-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-gluster 6.0.1-5.el9_2.alma
pcp-pmda-gpfs 6.0.1-5.el9_2.alma
pcp-pmda-gpsd 6.0.1-5.el9_2.alma
pcp-pmda-hacluster 6.0.1-5.el9_2.alma
pcp-pmda-hacluster-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-haproxy 6.0.1-5.el9_2.alma
pcp-pmda-infiniband 6.0.1-5.el9_2.alma
pcp-pmda-infiniband-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-json 6.0.1-5.el9_2.alma
pcp-pmda-libvirt 6.0.1-5.el9_2.alma
pcp-pmda-lio 6.0.1-5.el9_2.alma
pcp-pmda-lmsensors 6.0.1-5.el9_2.alma
pcp-pmda-logger 6.0.1-5.el9_2.alma
pcp-pmda-logger-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-lustre 6.0.1-5.el9_2.alma
pcp-pmda-lustrecomm 6.0.1-5.el9_2.alma
pcp-pmda-lustrecomm-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-mailq 6.0.1-5.el9_2.alma
pcp-pmda-mailq-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-memcache 6.0.1-5.el9_2.alma
pcp-pmda-mic 6.0.1-5.el9_2.alma
pcp-pmda-mongodb 6.0.1-5.el9_2.alma
pcp-pmda-mounts 6.0.1-5.el9_2.alma
pcp-pmda-mounts-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-mssql 6.0.1-5.el9_2.alma
pcp-pmda-mysql 6.0.1-5.el9_2.alma
pcp-pmda-named 6.0.1-5.el9_2.alma
pcp-pmda-netcheck 6.0.1-5.el9_2.alma
pcp-pmda-netfilter 6.0.1-5.el9_2.alma
pcp-pmda-news 6.0.1-5.el9_2.alma
pcp-pmda-nfsclient 6.0.1-5.el9_2.alma
pcp-pmda-nginx 6.0.1-5.el9_2.alma
pcp-pmda-nvidia-gpu 6.0.1-5.el9_2.alma
pcp-pmda-nvidia-gpu-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-openmetrics 6.0.1-5.el9_2.alma
pcp-pmda-openvswitch 6.0.1-5.el9_2.alma
pcp-pmda-oracle 6.0.1-5.el9_2.alma
pcp-pmda-pdns 6.0.1-5.el9_2.alma
pcp-pmda-perfevent 6.0.1-5.el9_2.alma
pcp-pmda-perfevent-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-podman 6.0.1-5.el9_2.alma
pcp-pmda-podman-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-postfix 6.0.1-5.el9_2.alma
pcp-pmda-postgresql 6.0.1-5.el9_2.alma
pcp-pmda-rabbitmq 6.0.1-5.el9_2.alma
pcp-pmda-redis 6.0.1-5.el9_2.alma
pcp-pmda-roomtemp 6.0.1-5.el9_2.alma
pcp-pmda-roomtemp-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-rsyslog 6.0.1-5.el9_2.alma
pcp-pmda-samba 6.0.1-5.el9_2.alma
pcp-pmda-sendmail 6.0.1-5.el9_2.alma
pcp-pmda-sendmail-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-shping 6.0.1-5.el9_2.alma
pcp-pmda-shping-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-slurm 6.0.1-5.el9_2.alma
pcp-pmda-smart 6.0.1-5.el9_2.alma
pcp-pmda-smart-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-snmp 6.0.1-5.el9_2.alma
pcp-pmda-sockets 6.0.1-5.el9_2.alma
pcp-pmda-sockets-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-statsd 6.0.1-5.el9_2.alma
pcp-pmda-statsd-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-summary 6.0.1-5.el9_2.alma
pcp-pmda-summary-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-systemd 6.0.1-5.el9_2.alma
pcp-pmda-systemd-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-trace 6.0.1-5.el9_2.alma
pcp-pmda-trace-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-unbound 6.0.1-5.el9_2.alma
pcp-pmda-weblog 6.0.1-5.el9_2.alma
pcp-pmda-weblog-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-zimbra 6.0.1-5.el9_2.alma
pcp-pmda-zswap 6.0.1-5.el9_2.alma
pcp-selinux 6.0.1-5.el9_2.alma
pcp-system-tools 6.0.1-5.el9_2.alma
pcp-system-tools-debuginfo 6.0.1-5.el9_2.alma
pcp-testsuite 6.0.1-5.el9_2.alma
pcp-testsuite-debuginfo 6.0.1-5.el9_2.alma
pcp-zeroconf 6.0.1-5.el9_2.alma
perf 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
perf-debuginfo 5.14.0-284.25.1.el9_2
perl-PCP-LogImport 6.0.1-5.el9_2.alma
perl-PCP-LogImport-debuginfo 6.0.1-5.el9_2.alma
perl-PCP-LogSummary 6.0.1-5.el9_2.alma
perl-PCP-MMV 6.0.1-5.el9_2.alma
perl-PCP-MMV-debuginfo 6.0.1-5.el9_2.alma
perl-PCP-PMDA 6.0.1-5.el9_2.alma
perl-PCP-PMDA-debuginfo 6.0.1-5.el9_2.alma
podman 4.4.1-12.el9_2
podman-debuginfo 4.4.1-12.el9_2
podman-debugsource 4.4.1-12.el9_2
podman-docker 4.4.1-12.el9_2
podman-gvproxy 4.4.1-12.el9_2
podman-gvproxy-debuginfo 4.4.1-12.el9_2
podman-plugins 4.4.1-12.el9_2
podman-plugins-debuginfo 4.4.1-12.el9_2
podman-remote 4.4.1-12.el9_2
podman-remote-debuginfo 4.4.1-12.el9_2
podman-tests 4.4.1-12.el9_2
postgresql 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-contrib 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-contrib-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-debugsource 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-docs 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-docs-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-plperl 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-plperl-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-plpython3 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-plpython3-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-pltcl 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-pltcl-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-private-devel 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-private-libs 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-private-libs-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-server 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-server-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-server-devel 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-server-devel-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-static 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-test 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-test-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-test-rpm-macros 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-upgrade 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-upgrade-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-upgrade-devel 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-upgrade-devel-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
python3-file-magic 5.39-12.1.el9_2
python3-ipaclient 4.10.1-8.el9_2.alma
python3-ipalib 4.10.1-8.el9_2.alma
python3-ipaserver 4.10.1-8.el9_2.alma
python3-libnmstate 2.2.13-1.el9_2
python3-libnvme 1.2-3.el9_2.alma
python3-pcp 6.0.1-5.el9_2.alma
python3-pcp-debuginfo 6.0.1-5.el9_2.alma
python3-requests+security 2.25.1-7.el9_2 ALSA-2023:4350
Security Advisory
(CVE-2023-32681)
python3-requests+socks 2.25.1-7.el9_2 ALSA-2023:4350
Security Advisory
(CVE-2023-32681)
qemu-guest-agent 7.2.0-14.el9_2.3.alma
qemu-guest-agent-debuginfo 7.2.0-14.el9_2.3.alma
qemu-img 7.2.0-14.el9_2.3.alma
qemu-img-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm 7.2.0-14.el9_2.3.alma
qemu-kvm-audio-pa 7.2.0-14.el9_2.3.alma
qemu-kvm-audio-pa-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-block-curl 7.2.0-14.el9_2.3.alma
qemu-kvm-block-curl-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-block-rbd 7.2.0-14.el9_2.3.alma
qemu-kvm-block-rbd-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-common 7.2.0-14.el9_2.3.alma
qemu-kvm-common-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-core 7.2.0-14.el9_2.3.alma
qemu-kvm-core-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-debugsource 7.2.0-14.el9_2.3.alma
qemu-kvm-device-display-virtio-gpu 7.2.0-14.el9_2.3.alma
qemu-kvm-device-display-virtio-gpu-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-device-display-virtio-gpu-pci 7.2.0-14.el9_2.3.alma
qemu-kvm-device-display-virtio-gpu-pci-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-device-display-virtio-vga 7.2.0-14.el9_2.3.alma
qemu-kvm-device-display-virtio-vga-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-device-usb-host 7.2.0-14.el9_2.3.alma
qemu-kvm-device-usb-host-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-device-usb-redirect 7.2.0-14.el9_2.3.alma
qemu-kvm-device-usb-redirect-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-docs 7.2.0-14.el9_2.3.alma
qemu-kvm-tests-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-tools 7.2.0-14.el9_2.3.alma
qemu-kvm-tools-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-ui-egl-headless 7.2.0-14.el9_2.3.alma
qemu-kvm-ui-egl-headless-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-ui-opengl 7.2.0-14.el9_2.3.alma
qemu-kvm-ui-opengl-debuginfo 7.2.0-14.el9_2.3.alma
qemu-pr-helper 7.2.0-14.el9_2.3.alma
qemu-pr-helper-debuginfo 7.2.0-14.el9_2.3.alma
rhel-system-roles 1.21.2-1.el9_2.alma
rtla 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
samba-client 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-krb5-printing 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-vfs-iouring 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-winbind-clients 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-winbind-krb5-locator 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-winexe 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
sssd-idp 2.8.2-3.el9_2.alma
systemd-devel 252-14.el9_2.3
systemd-journal-remote 252-14.el9_2.3
systemd-journal-remote-debuginfo 252-14.el9_2.3
systemd-standalone-sysusers-debuginfo 252-14.el9_2.3
systemd-standalone-tmpfiles-debuginfo 252-14.el9_2.3
thunderbird 102.14.0-1.el9_2.alma ALSA-2023:4499
Security Advisory
(CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057)
thunderbird-debuginfo 102.14.0-1.el9_2.alma
thunderbird-debugsource 102.14.0-1.el9_2.alma
WALinuxAgent 2.7.0.6-9.el9_2.1
WALinuxAgent-udev 2.7.0.6-9.el9_2.1

HighAvailability x86_64 repository

Package Version Advisory Notes
resource-agents 4.10.0-34.el9_2.2.alma
resource-agents-cloud 4.10.0-34.el9_2.2.alma
resource-agents-debuginfo 4.10.0-34.el9_2.2.alma
resource-agents-debugsource 4.10.0-34.el9_2.2.alma
resource-agents-paf 4.10.0-34.el9_2.2.alma

RT x86_64 repository

Package Version Advisory Notes
kernel-rt 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-core 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debug 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debug-core 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debug-debuginfo 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-debug-devel 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debug-modules 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debug-modules-core 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debug-modules-extra 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debuginfo 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-debuginfo-common-x86_64 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-devel 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-modules 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-modules-core 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-modules-extra 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)

ResilientStorage x86_64 repository

Package Version Advisory Notes
ctdb 4.17.5-103.el9_2.alma
resource-agents 4.10.0-34.el9_2.2.alma
resource-agents-cloud 4.10.0-34.el9_2.2.alma
resource-agents-debuginfo 4.10.0-34.el9_2.2.alma
resource-agents-debugsource 4.10.0-34.el9_2.2.alma
resource-agents-paf 4.10.0-34.el9_2.2.alma

CRB x86_64 repository

Package Version Advisory Notes
file-devel 5.39-12.1.el9_2
java-11-openjdk-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-debugsource 11.0.20.0.8-3.el9
java-11-openjdk-demo-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-demo-slowdebug 11.0.20.0.8-3.el9
java-11-openjdk-devel-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-devel-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-devel-fastdebug-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-devel-slowdebug 11.0.20.0.8-3.el9
java-11-openjdk-devel-slowdebug-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-fastdebug-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-headless-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-headless-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-headless-fastdebug-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-headless-slowdebug 11.0.20.0.8-3.el9
java-11-openjdk-headless-slowdebug-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-jmods-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-jmods-slowdebug 11.0.20.0.8-3.el9
java-11-openjdk-slowdebug 11.0.20.0.8-3.el9
java-11-openjdk-slowdebug-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-src-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-src-slowdebug 11.0.20.0.8-3.el9
java-11-openjdk-static-libs-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-static-libs-slowdebug 11.0.20.0.8-3.el9
kernel-cross-headers 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-tools-libs-devel 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
libinput-devel 1.19.3-4.el9_2
libnetapi-devel 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
libnvme-devel 1.2-3.el9_2.alma
libsmbclient-devel 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
libsss_nss_idmap-devel 2.8.2-3.el9_2.alma
libwbclient-devel 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
NetworkManager-adsl-debuginfo 1.42.2-6.el9_2
NetworkManager-bluetooth-debuginfo 1.42.2-6.el9_2
NetworkManager-cloud-setup-debuginfo 1.42.2-6.el9_2
NetworkManager-debuginfo 1.42.2-6.el9_2
NetworkManager-debugsource 1.42.2-6.el9_2
NetworkManager-libnm-debuginfo 1.42.2-6.el9_2
NetworkManager-libnm-devel 1.42.2-6.el9_2
NetworkManager-ovs-debuginfo 1.42.2-6.el9_2
NetworkManager-ppp-debuginfo 1.42.2-6.el9_2
NetworkManager-team-debuginfo 1.42.2-6.el9_2
NetworkManager-tui-debuginfo 1.42.2-6.el9_2
NetworkManager-wifi-debuginfo 1.42.2-6.el9_2
NetworkManager-wwan-debuginfo 1.42.2-6.el9_2
nmstate-debuginfo 2.2.13-1.el9_2
nmstate-debugsource 2.2.13-1.el9_2
nmstate-devel 2.2.13-1.el9_2
nmstate-libs-debuginfo 2.2.13-1.el9_2
nmstate-static 2.2.13-1.el9_2
ostree-devel 2023.1-6.el9_2
python3-ipatests 4.10.1-8.el9_2.alma
python3-samba-devel 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
python3-samba-test 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-devel 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-pidl 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-test 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-test-libs 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
systemd-boot-unsigned 252-14.el9_2.3
systemd-boot-unsigned-debuginfo 252-14.el9_2.3
systemd-standalone-sysusers-debuginfo 252-14.el9_2.3
systemd-standalone-tmpfiles-debuginfo 252-14.el9_2.3
WALinuxAgent-cvm 2.7.0.6-9.el9_2.1

NFV x86_64 repository

Package Version Advisory Notes
kernel-rt 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-core 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debug 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debug-core 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debug-debuginfo 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-debug-devel 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debug-kvm 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-debug-modules 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debug-modules-core 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debug-modules-extra 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-debuginfo 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-debuginfo-common-x86_64 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-devel 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-kvm 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-modules 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-modules-core 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-rt-modules-extra 5.14.0-284.25.1.rt14.310.el9_2 ALSA-2023:4378
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)

devel x86_64 repository

Package Version Advisory Notes
alsa-sof-firmware-debug 2.2.5-2.el9_2
cjose-devel 0.6.1-13.el9_2.alma
cockpit-tests 286.2-1.el9_2
file-static 5.39-12.1.el9_2
grub2-emu 2.06-61.el9_2.1.alma
grub2-emu-modules 2.06-61.el9_2.1.alma
ipa-python-compat 4.10.1-8.el9_2.alma
kernel-debug-modules-internal 5.14.0-284.25.1.el9_2
kernel-debug-modules-partner 5.14.0-284.25.1.el9_2
kernel-ipaclones-internal 5.14.0-284.25.1.el9_2
kernel-modules-internal 5.14.0-284.25.1.el9_2
kernel-modules-partner 5.14.0-284.25.1.el9_2
kernel-rt-debug-devel-matched 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-debug-modules-internal 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-debug-modules-partner 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-devel-matched 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-modules-internal 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-modules-partner 5.14.0-284.25.1.rt14.310.el9_2
kernel-rt-selftests-internal 5.14.0-284.25.1.rt14.310.el9_2
kernel-selftests-internal 5.14.0-284.25.1.el9_2
libeconf-devel 0.4.1-3.el9_2
libeconf-utils 0.4.1-3.el9_2
libinput-test 1.19.3-4.el9_2
libipa_hbac-devel 2.8.2-3.el9_2.alma
libnvme-doc 1.2-3.el9_2.alma
libsss_certmap-devel 2.8.2-3.el9_2.alma
libsss_idmap-devel 2.8.2-3.el9_2.alma
libsss_simpleifp-devel 2.8.2-3.el9_2.alma
libxml2-static 2.9.13-3.el9_2.1
nodejs-devel 16.20.1-1.el9_2
openssh-sk-dummy 8.7p1-30.el9_2
qemu-kvm-tests 7.2.0-14.el9_2.3.alma
systemd-standalone-sysusers 252-14.el9_2.3
systemd-standalone-tmpfiles 252-14.el9_2.3
v8-devel 9.4.146.26-1.16.20.1.1.el9_2

plus x86_64 repository

Package Version Advisory Notes
thunderbird 102.14.0-1.el9_2.alma.plus ALSA-2023:4499
Security Advisory
(CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057)
thunderbird-debuginfo 102.14.0-1.el9_2.alma.plus
thunderbird-debugsource 102.14.0-1.el9_2.alma.plus
thunderbird-librnp-rnp 102.14.0-1.el9_2.alma.plus
thunderbird-librnp-rnp-debuginfo 102.14.0-1.el9_2.alma.plus

BaseOS aarch64 repository

Package Version Advisory Notes
bpftool 7.0.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
bpftool-debuginfo 7.0.0-284.25.1.el9_2
cockpit 286.2-1.el9_2
cockpit-bridge 286.2-1.el9_2
cockpit-debuginfo 286.2-1.el9_2
cockpit-debugsource 286.2-1.el9_2
cockpit-doc 286.2-1.el9_2
cockpit-system 286.2-1.el9_2
cockpit-ws 286.2-1.el9_2
ctdb-debuginfo 4.17.5-103.el9_2.alma
curl 7.76.1-23.el9_2.2 ALSA-2023:4354
Security Advisory
(CVE-2023-28321, CVE-2023-28322)
curl-debuginfo 7.76.1-23.el9_2.2
curl-debugsource 7.76.1-23.el9_2.2
curl-minimal 7.76.1-23.el9_2.2 ALSA-2023:4354
Security Advisory
(CVE-2023-28321, CVE-2023-28322)
curl-minimal-debuginfo 7.76.1-23.el9_2.2
file 5.39-12.1.el9_2
file-debuginfo 5.39-12.1.el9_2
file-debugsource 5.39-12.1.el9_2
file-libs 5.39-12.1.el9_2
file-libs-debuginfo 5.39-12.1.el9_2
grub2-common 2.06-61.el9_2.1.alma
grub2-debuginfo 2.06-61.el9_2.1.alma
grub2-debugsource 2.06-61.el9_2.1.alma
grub2-efi-aa64 2.06-61.el9_2.1.alma
grub2-efi-aa64-cdboot 2.06-61.el9_2.1.alma
grub2-efi-aa64-modules 2.06-61.el9_2.1.alma
grub2-efi-x64-modules 2.06-61.el9_2.1.alma
grub2-emu-debuginfo 2.06-61.el9_2.1.alma
grub2-pc-modules 2.06-61.el9_2.1.alma
grub2-ppc64le-modules 2.06-61.el9_2.1.alma
grub2-tools 2.06-61.el9_2.1.alma
grub2-tools-debuginfo 2.06-61.el9_2.1.alma
grub2-tools-extra 2.06-61.el9_2.1.alma
grub2-tools-extra-debuginfo 2.06-61.el9_2.1.alma
grub2-tools-minimal 2.06-61.el9_2.1.alma
grub2-tools-minimal-debuginfo 2.06-61.el9_2.1.alma
kernel 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k-core 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k-debug 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k-debug-core 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k-debug-debuginfo 5.14.0-284.25.1.el9_2
kernel-64k-debug-modules 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k-debug-modules-core 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k-debug-modules-extra 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k-debuginfo 5.14.0-284.25.1.el9_2
kernel-64k-modules 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k-modules-core 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k-modules-extra 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-abi-stablelists 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-core 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug-core 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug-debuginfo 5.14.0-284.25.1.el9_2
kernel-debug-modules 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug-modules-core 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug-modules-extra 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debuginfo 5.14.0-284.25.1.el9_2
kernel-debuginfo-common-aarch64 5.14.0-284.25.1.el9_2
kernel-modules 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-modules-core 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-modules-extra 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-tools 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-tools-debuginfo 5.14.0-284.25.1.el9_2
kernel-tools-libs 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
libcurl 7.76.1-23.el9_2.2 ALSA-2023:4354
Security Advisory
(CVE-2023-28321, CVE-2023-28322)
libcurl-debuginfo 7.76.1-23.el9_2.2
libcurl-minimal 7.76.1-23.el9_2.2 ALSA-2023:4354
Security Advisory
(CVE-2023-28321, CVE-2023-28322)
libcurl-minimal-debuginfo 7.76.1-23.el9_2.2
libeconf 0.4.1-3.el9_2 ALSA-2023:4347
Security Advisory
(CVE-2023-22652)
libeconf-debuginfo 0.4.1-3.el9_2
libeconf-debugsource 0.4.1-3.el9_2
libeconf-utils-debuginfo 0.4.1-3.el9_2
libipa_hbac 2.8.2-3.el9_2.alma
libipa_hbac-debuginfo 2.8.2-3.el9_2.alma
libnetapi 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
libnetapi-debuginfo 4.17.5-103.el9_2.alma
libnvme 1.2-3.el9_2.alma
libnvme-debuginfo 1.2-3.el9_2.alma
libnvme-debugsource 1.2-3.el9_2.alma
libsmbclient 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
libsmbclient-debuginfo 4.17.5-103.el9_2.alma
libsss_autofs 2.8.2-3.el9_2.alma
libsss_autofs-debuginfo 2.8.2-3.el9_2.alma
libsss_certmap 2.8.2-3.el9_2.alma
libsss_certmap-debuginfo 2.8.2-3.el9_2.alma
libsss_idmap 2.8.2-3.el9_2.alma
libsss_idmap-debuginfo 2.8.2-3.el9_2.alma
libsss_nss_idmap 2.8.2-3.el9_2.alma
libsss_nss_idmap-debuginfo 2.8.2-3.el9_2.alma
libsss_simpleifp 2.8.2-3.el9_2.alma
libsss_simpleifp-debuginfo 2.8.2-3.el9_2.alma
libsss_sudo 2.8.2-3.el9_2.alma
libsss_sudo-debuginfo 2.8.2-3.el9_2.alma
libwbclient 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
libwbclient-debuginfo 4.17.5-103.el9_2.alma
libxml2 2.9.13-3.el9_2.1 ALSA-2023:4349
Security Advisory
(CVE-2023-28484, CVE-2023-29469)
libxml2-debuginfo 2.9.13-3.el9_2.1
libxml2-debugsource 2.9.13-3.el9_2.1
NetworkManager 1.42.2-6.el9_2
NetworkManager-adsl 1.42.2-6.el9_2
NetworkManager-adsl-debuginfo 1.42.2-6.el9_2
NetworkManager-bluetooth 1.42.2-6.el9_2
NetworkManager-bluetooth-debuginfo 1.42.2-6.el9_2
NetworkManager-cloud-setup-debuginfo 1.42.2-6.el9_2
NetworkManager-config-server 1.42.2-6.el9_2
NetworkManager-debuginfo 1.42.2-6.el9_2
NetworkManager-debugsource 1.42.2-6.el9_2
NetworkManager-initscripts-updown 1.42.2-6.el9_2
NetworkManager-libnm 1.42.2-6.el9_2
NetworkManager-libnm-debuginfo 1.42.2-6.el9_2
NetworkManager-ovs-debuginfo 1.42.2-6.el9_2
NetworkManager-ppp-debuginfo 1.42.2-6.el9_2
NetworkManager-team 1.42.2-6.el9_2
NetworkManager-team-debuginfo 1.42.2-6.el9_2
NetworkManager-tui 1.42.2-6.el9_2
NetworkManager-tui-debuginfo 1.42.2-6.el9_2
NetworkManager-wifi 1.42.2-6.el9_2
NetworkManager-wifi-debuginfo 1.42.2-6.el9_2
NetworkManager-wwan 1.42.2-6.el9_2
NetworkManager-wwan-debuginfo 1.42.2-6.el9_2
nvme-cli 2.2.1-4.el9_2.alma
nvme-cli-debuginfo 2.2.1-4.el9_2.alma
nvme-cli-debugsource 2.2.1-4.el9_2.alma
openssh 8.7p1-30.el9_2 ALSA-2023:4412
Security Advisory
(CVE-2023-38408)
openssh-clients 8.7p1-30.el9_2 ALSA-2023:4412
Security Advisory
(CVE-2023-38408)
openssh-clients-debuginfo 8.7p1-30.el9_2
openssh-debuginfo 8.7p1-30.el9_2
openssh-debugsource 8.7p1-30.el9_2
openssh-keycat 8.7p1-30.el9_2 ALSA-2023:4412
Security Advisory
(CVE-2023-38408)
openssh-keycat-debuginfo 8.7p1-30.el9_2
openssh-server 8.7p1-30.el9_2 ALSA-2023:4412
Security Advisory
(CVE-2023-38408)
openssh-server-debuginfo 8.7p1-30.el9_2
openssh-sk-dummy-debuginfo 8.7p1-30.el9_2
openssl 3.0.7-17.el9_2
openssl-debuginfo 3.0.7-17.el9_2
openssl-debugsource 3.0.7-17.el9_2
openssl-libs 3.0.7-17.el9_2
openssl-libs-debuginfo 3.0.7-17.el9_2
pcsc-lite-ccid 1.4.36-2.el9_2.alma
pcsc-lite-ccid-debuginfo 1.4.36-2.el9_2.alma
pcsc-lite-ccid-debugsource 1.4.36-2.el9_2.alma
python3-libipa_hbac 2.8.2-3.el9_2.alma
python3-libipa_hbac-debuginfo 2.8.2-3.el9_2.alma
python3-libnvme-debuginfo 1.2-3.el9_2.alma
python3-libsss_nss_idmap 2.8.2-3.el9_2.alma
python3-libsss_nss_idmap-debuginfo 2.8.2-3.el9_2.alma
python3-libxml2 2.9.13-3.el9_2.1 ALSA-2023:4349
Security Advisory
(CVE-2023-28484, CVE-2023-29469)
python3-libxml2-debuginfo 2.9.13-3.el9_2.1
python3-perf 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
python3-perf-debuginfo 5.14.0-284.25.1.el9_2
python3-requests 2.25.1-7.el9_2 ALSA-2023:4350
Security Advisory
(CVE-2023-32681)
python3-samba 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
python3-samba-dc 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
python3-samba-dc-debuginfo 4.17.5-103.el9_2.alma
python3-samba-debuginfo 4.17.5-103.el9_2.alma
python3-sss 2.8.2-3.el9_2.alma
python3-sss-debuginfo 2.8.2-3.el9_2.alma
python3-sss-murmur 2.8.2-3.el9_2.alma
python3-sss-murmur-debuginfo 2.8.2-3.el9_2.alma
python3-sssdconfig 2.8.2-3.el9_2.alma
samba 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-client-debuginfo 4.17.5-103.el9_2.alma
samba-client-libs 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-client-libs-debuginfo 4.17.5-103.el9_2.alma
samba-common 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-common-libs 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-common-libs-debuginfo 4.17.5-103.el9_2.alma
samba-common-tools 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-common-tools-debuginfo 4.17.5-103.el9_2.alma
samba-dc-libs 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-dc-libs-debuginfo 4.17.5-103.el9_2.alma
samba-dcerpc 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-dcerpc-debuginfo 4.17.5-103.el9_2.alma
samba-debuginfo 4.17.5-103.el9_2.alma
samba-debugsource 4.17.5-103.el9_2.alma
samba-krb5-printing-debuginfo 4.17.5-103.el9_2.alma
samba-ldb-ldap-modules 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-ldb-ldap-modules-debuginfo 4.17.5-103.el9_2.alma
samba-libs 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-libs-debuginfo 4.17.5-103.el9_2.alma
samba-test-debuginfo 4.17.5-103.el9_2.alma
samba-test-libs-debuginfo 4.17.5-103.el9_2.alma
samba-tools 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-usershares 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-vfs-iouring-debuginfo 4.17.5-103.el9_2.alma
samba-winbind 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-winbind-clients-debuginfo 4.17.5-103.el9_2.alma
samba-winbind-debuginfo 4.17.5-103.el9_2.alma
samba-winbind-krb5-locator-debuginfo 4.17.5-103.el9_2.alma
samba-winbind-modules 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-winbind-modules-debuginfo 4.17.5-103.el9_2.alma
sssd 2.8.2-3.el9_2.alma
sssd-ad 2.8.2-3.el9_2.alma
sssd-ad-debuginfo 2.8.2-3.el9_2.alma
sssd-client 2.8.2-3.el9_2.alma
sssd-client-debuginfo 2.8.2-3.el9_2.alma
sssd-common 2.8.2-3.el9_2.alma
sssd-common-debuginfo 2.8.2-3.el9_2.alma
sssd-common-pac 2.8.2-3.el9_2.alma
sssd-common-pac-debuginfo 2.8.2-3.el9_2.alma
sssd-dbus 2.8.2-3.el9_2.alma
sssd-dbus-debuginfo 2.8.2-3.el9_2.alma
sssd-debuginfo 2.8.2-3.el9_2.alma
sssd-debugsource 2.8.2-3.el9_2.alma
sssd-idp-debuginfo 2.8.2-3.el9_2.alma
sssd-ipa 2.8.2-3.el9_2.alma
sssd-ipa-debuginfo 2.8.2-3.el9_2.alma
sssd-kcm 2.8.2-3.el9_2.alma
sssd-kcm-debuginfo 2.8.2-3.el9_2.alma
sssd-krb5 2.8.2-3.el9_2.alma
sssd-krb5-common 2.8.2-3.el9_2.alma
sssd-krb5-common-debuginfo 2.8.2-3.el9_2.alma
sssd-krb5-debuginfo 2.8.2-3.el9_2.alma
sssd-ldap 2.8.2-3.el9_2.alma
sssd-ldap-debuginfo 2.8.2-3.el9_2.alma
sssd-nfs-idmap 2.8.2-3.el9_2.alma
sssd-nfs-idmap-debuginfo 2.8.2-3.el9_2.alma
sssd-polkit-rules 2.8.2-3.el9_2.alma
sssd-proxy 2.8.2-3.el9_2.alma
sssd-proxy-debuginfo 2.8.2-3.el9_2.alma
sssd-tools 2.8.2-3.el9_2.alma
sssd-tools-debuginfo 2.8.2-3.el9_2.alma
sssd-winbind-idmap 2.8.2-3.el9_2.alma
sssd-winbind-idmap-debuginfo 2.8.2-3.el9_2.alma
systemd 252-14.el9_2.3
systemd-container 252-14.el9_2.3
systemd-container-debuginfo 252-14.el9_2.3
systemd-debuginfo 252-14.el9_2.3
systemd-debugsource 252-14.el9_2.3
systemd-libs 252-14.el9_2.3
systemd-libs-debuginfo 252-14.el9_2.3
systemd-oomd 252-14.el9_2.3
systemd-oomd-debuginfo 252-14.el9_2.3
systemd-pam 252-14.el9_2.3
systemd-pam-debuginfo 252-14.el9_2.3
systemd-resolved 252-14.el9_2.3
systemd-resolved-debuginfo 252-14.el9_2.3
systemd-rpm-macros 252-14.el9_2.3
systemd-standalone-sysusers-debuginfo 252-14.el9_2.3
systemd-standalone-tmpfiles-debuginfo 252-14.el9_2.3
systemd-udev 252-14.el9_2.3
systemd-udev-debuginfo 252-14.el9_2.3

AppStream aarch64 repository

Package Version Advisory Notes
alsa-sof-firmware 2.2.5-2.el9_2
ansible-freeipa 1.9.2-3.el9_2.alma
ansible-freeipa-tests 1.9.2-3.el9_2.alma
cjose 0.6.1-13.el9_2.alma ALSA-2023:4411
Security Advisory
(CVE-2023-37464)
cjose-debuginfo 0.6.1-13.el9_2.alma
cjose-debugsource 0.6.1-13.el9_2.alma
cloud-init 22.1-10.el9_2.alma
cockpit-packagekit 286.2-1.el9_2
cockpit-pcp 286.2-1.el9_2
cockpit-storaged 286.2-1.el9_2
firefox 102.14.0-1.el9_2.alma ALSA-2023:4462
Security Advisory
(CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057)
firefox-debuginfo 102.14.0-1.el9_2.alma
firefox-debugsource 102.14.0-1.el9_2.alma
firefox-x11 102.14.0-1.el9_2.alma ALSA-2023:4462
Security Advisory
(CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057)
frr 8.3.1-5.el9_2.1.alma
frr-debuginfo 8.3.1-5.el9_2.1.alma
frr-debugsource 8.3.1-5.el9_2.1.alma
frr-selinux 8.3.1-5.el9_2.1.alma
gcc-toolset-12-binutils 2.38-17.el9_2.1
gcc-toolset-12-binutils-debuginfo 2.38-17.el9_2.1
gcc-toolset-12-binutils-devel 2.38-17.el9_2.1
gcc-toolset-12-binutils-gold 2.38-17.el9_2.1
gcc-toolset-12-binutils-gold-debuginfo 2.38-17.el9_2.1
ipa-client 4.10.1-8.el9_2.alma
ipa-client-common 4.10.1-8.el9_2.alma
ipa-client-debuginfo 4.10.1-8.el9_2.alma
ipa-client-epn 4.10.1-8.el9_2.alma
ipa-client-samba 4.10.1-8.el9_2.alma
ipa-common 4.10.1-8.el9_2.alma
ipa-debuginfo 4.10.1-8.el9_2.alma
ipa-debugsource 4.10.1-8.el9_2.alma
ipa-selinux 4.10.1-8.el9_2.alma
ipa-server 4.10.1-8.el9_2.alma
ipa-server-common 4.10.1-8.el9_2.alma
ipa-server-debuginfo 4.10.1-8.el9_2.alma
ipa-server-dns 4.10.1-8.el9_2.alma
ipa-server-trust-ad 4.10.1-8.el9_2.alma
ipa-server-trust-ad-debuginfo 4.10.1-8.el9_2.alma
java-11-openjdk 11.0.20.0.8-3.el9
java-11-openjdk-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-debugsource 11.0.20.0.8-3.el9
java-11-openjdk-demo 11.0.20.0.8-3.el9
java-11-openjdk-devel 11.0.20.0.8-3.el9
java-11-openjdk-devel-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-headless 11.0.20.0.8-3.el9
java-11-openjdk-headless-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-javadoc 11.0.20.0.8-3.el9
java-11-openjdk-javadoc-zip 11.0.20.0.8-3.el9
java-11-openjdk-jmods 11.0.20.0.8-3.el9
java-11-openjdk-src 11.0.20.0.8-3.el9
java-11-openjdk-static-libs 11.0.20.0.8-3.el9
kernel-64k-debug-devel 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k-debug-devel-matched 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k-devel 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-64k-devel-matched 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug-devel 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-debug-devel-matched 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-devel 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-devel-matched 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-doc 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-headers 5.14.0-284.25.1.el9_2
libcurl-devel 7.76.1-23.el9_2.2 ALSA-2023:4354
Security Advisory
(CVE-2023-28321, CVE-2023-28322)
libinput 1.19.3-4.el9_2
libinput-debuginfo 1.19.3-4.el9_2
libinput-debugsource 1.19.3-4.el9_2
libinput-test-debuginfo 1.19.3-4.el9_2
libinput-utils 1.19.3-4.el9_2
libinput-utils-debuginfo 1.19.3-4.el9_2
libxml2-devel 2.9.13-3.el9_2.1 ALSA-2023:4349
Security Advisory
(CVE-2023-28484, CVE-2023-29469)
netavark 1.5.1-2.el9_2
NetworkManager-adsl-debuginfo 1.42.2-6.el9_2
NetworkManager-bluetooth-debuginfo 1.42.2-6.el9_2
NetworkManager-cloud-setup 1.42.2-6.el9_2
NetworkManager-cloud-setup-debuginfo 1.42.2-6.el9_2
NetworkManager-config-connectivity-redhat 1.42.2-6.el9_2
NetworkManager-debuginfo 1.42.2-6.el9_2
NetworkManager-debugsource 1.42.2-6.el9_2
NetworkManager-dispatcher-routing-rules 1.42.2-6.el9_2
NetworkManager-libnm-debuginfo 1.42.2-6.el9_2
NetworkManager-ovs 1.42.2-6.el9_2
NetworkManager-ovs-debuginfo 1.42.2-6.el9_2
NetworkManager-ppp 1.42.2-6.el9_2
NetworkManager-ppp-debuginfo 1.42.2-6.el9_2
NetworkManager-team-debuginfo 1.42.2-6.el9_2
NetworkManager-tui-debuginfo 1.42.2-6.el9_2
NetworkManager-wifi-debuginfo 1.42.2-6.el9_2
NetworkManager-wwan-debuginfo 1.42.2-6.el9_2
nmstate 2.2.13-1.el9_2
nmstate-debuginfo 2.2.13-1.el9_2
nmstate-debugsource 2.2.13-1.el9_2
nmstate-libs 2.2.13-1.el9_2
nmstate-libs-debuginfo 2.2.13-1.el9_2
nodejs 16.20.1-1.el9_2 ALSA-2023:4331
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs 18.16.1-1.module_el9.2.0+31+cbae0c8e ALSA-2023:4330
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs 18.16.1-2.module_el9.2.0+33+e384b424
nodejs-debuginfo 16.20.1-1.el9_2
nodejs-debuginfo 18.16.1-1.module_el9.2.0+31+cbae0c8e
nodejs-debuginfo 18.16.1-2.module_el9.2.0+33+e384b424
nodejs-debugsource 16.20.1-1.el9_2
nodejs-debugsource 18.16.1-1.module_el9.2.0+31+cbae0c8e
nodejs-debugsource 18.16.1-2.module_el9.2.0+33+e384b424
nodejs-devel 18.16.1-1.module_el9.2.0+31+cbae0c8e ALSA-2023:4330
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs-devel 18.16.1-2.module_el9.2.0+33+e384b424
nodejs-docs 16.20.1-1.el9_2 ALSA-2023:4331
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs-docs 18.16.1-1.module_el9.2.0+31+cbae0c8e ALSA-2023:4330
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs-docs 18.16.1-2.module_el9.2.0+33+e384b424
nodejs-full-i18n 16.20.1-1.el9_2 ALSA-2023:4331
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs-full-i18n 18.16.1-1.module_el9.2.0+31+cbae0c8e ALSA-2023:4330
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs-full-i18n 18.16.1-2.module_el9.2.0+33+e384b424
nodejs-libs 16.20.1-1.el9_2 ALSA-2023:4331
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
nodejs-libs-debuginfo 16.20.1-1.el9_2
npm 8.19.4-1.16.20.1.1.el9_2 ALSA-2023:4331
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
npm 9.5.1-1.18.16.1.1.module_el9.2.0+31+cbae0c8e ALSA-2023:4330
Security Advisory
(CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590)
npm 9.5.1-1.18.16.1.2.module_el9.2.0+33+e384b424
openssh-askpass 8.7p1-30.el9_2 ALSA-2023:4412
Security Advisory
(CVE-2023-38408)
openssh-askpass-debuginfo 8.7p1-30.el9_2
openssh-sk-dummy-debuginfo 8.7p1-30.el9_2
openssl-devel 3.0.7-17.el9_2
openssl-perl 3.0.7-17.el9_2
ostree 2023.1-6.el9_2
ostree-debuginfo 2023.1-6.el9_2
ostree-debugsource 2023.1-6.el9_2
ostree-grub2 2023.1-6.el9_2
ostree-libs 2023.1-6.el9_2
ostree-libs-debuginfo 2023.1-6.el9_2
pam_ssh_agent_auth 0.10.4-5.30.el9_2 ALSA-2023:4412
Security Advisory
(CVE-2023-38408)
pam_ssh_agent_auth-debuginfo 0.10.4-5.30.el9_2
pcp 6.0.1-5.el9_2.alma
pcp-conf 6.0.1-5.el9_2.alma
pcp-debuginfo 6.0.1-5.el9_2.alma
pcp-debugsource 6.0.1-5.el9_2.alma
pcp-devel 6.0.1-5.el9_2.alma
pcp-devel-debuginfo 6.0.1-5.el9_2.alma
pcp-doc 6.0.1-5.el9_2.alma
pcp-export-pcp2elasticsearch 6.0.1-5.el9_2.alma
pcp-export-pcp2graphite 6.0.1-5.el9_2.alma
pcp-export-pcp2influxdb 6.0.1-5.el9_2.alma
pcp-export-pcp2json 6.0.1-5.el9_2.alma
pcp-export-pcp2spark 6.0.1-5.el9_2.alma
pcp-export-pcp2xml 6.0.1-5.el9_2.alma
pcp-export-pcp2zabbix 6.0.1-5.el9_2.alma
pcp-export-zabbix-agent 6.0.1-5.el9_2.alma
pcp-export-zabbix-agent-debuginfo 6.0.1-5.el9_2.alma
pcp-gui 6.0.1-5.el9_2.alma
pcp-gui-debuginfo 6.0.1-5.el9_2.alma
pcp-import-collectl2pcp 6.0.1-5.el9_2.alma
pcp-import-collectl2pcp-debuginfo 6.0.1-5.el9_2.alma
pcp-import-ganglia2pcp 6.0.1-5.el9_2.alma
pcp-import-iostat2pcp 6.0.1-5.el9_2.alma
pcp-import-mrtg2pcp 6.0.1-5.el9_2.alma
pcp-import-sar2pcp 6.0.1-5.el9_2.alma
pcp-libs 6.0.1-5.el9_2.alma
pcp-libs-debuginfo 6.0.1-5.el9_2.alma
pcp-libs-devel 6.0.1-5.el9_2.alma
pcp-pmda-activemq 6.0.1-5.el9_2.alma
pcp-pmda-apache 6.0.1-5.el9_2.alma
pcp-pmda-apache-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-bash 6.0.1-5.el9_2.alma
pcp-pmda-bash-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-bcc 6.0.1-5.el9_2.alma
pcp-pmda-bind2 6.0.1-5.el9_2.alma
pcp-pmda-bonding 6.0.1-5.el9_2.alma
pcp-pmda-bpf 6.0.1-5.el9_2.alma
pcp-pmda-bpf-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-bpftrace 6.0.1-5.el9_2.alma
pcp-pmda-cifs 6.0.1-5.el9_2.alma
pcp-pmda-cifs-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-cisco 6.0.1-5.el9_2.alma
pcp-pmda-cisco-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-dbping 6.0.1-5.el9_2.alma
pcp-pmda-denki 6.0.1-5.el9_2.alma
pcp-pmda-denki-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-dm 6.0.1-5.el9_2.alma
pcp-pmda-dm-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-docker 6.0.1-5.el9_2.alma
pcp-pmda-docker-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-ds389 6.0.1-5.el9_2.alma
pcp-pmda-ds389log 6.0.1-5.el9_2.alma
pcp-pmda-elasticsearch 6.0.1-5.el9_2.alma
pcp-pmda-gfs2 6.0.1-5.el9_2.alma
pcp-pmda-gfs2-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-gluster 6.0.1-5.el9_2.alma
pcp-pmda-gpfs 6.0.1-5.el9_2.alma
pcp-pmda-gpsd 6.0.1-5.el9_2.alma
pcp-pmda-hacluster 6.0.1-5.el9_2.alma
pcp-pmda-hacluster-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-haproxy 6.0.1-5.el9_2.alma
pcp-pmda-infiniband 6.0.1-5.el9_2.alma
pcp-pmda-infiniband-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-json 6.0.1-5.el9_2.alma
pcp-pmda-libvirt 6.0.1-5.el9_2.alma
pcp-pmda-lio 6.0.1-5.el9_2.alma
pcp-pmda-lmsensors 6.0.1-5.el9_2.alma
pcp-pmda-logger 6.0.1-5.el9_2.alma
pcp-pmda-logger-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-lustre 6.0.1-5.el9_2.alma
pcp-pmda-lustrecomm 6.0.1-5.el9_2.alma
pcp-pmda-lustrecomm-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-mailq 6.0.1-5.el9_2.alma
pcp-pmda-mailq-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-memcache 6.0.1-5.el9_2.alma
pcp-pmda-mic 6.0.1-5.el9_2.alma
pcp-pmda-mongodb 6.0.1-5.el9_2.alma
pcp-pmda-mounts 6.0.1-5.el9_2.alma
pcp-pmda-mounts-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-mysql 6.0.1-5.el9_2.alma
pcp-pmda-named 6.0.1-5.el9_2.alma
pcp-pmda-netcheck 6.0.1-5.el9_2.alma
pcp-pmda-netfilter 6.0.1-5.el9_2.alma
pcp-pmda-news 6.0.1-5.el9_2.alma
pcp-pmda-nfsclient 6.0.1-5.el9_2.alma
pcp-pmda-nginx 6.0.1-5.el9_2.alma
pcp-pmda-nvidia-gpu 6.0.1-5.el9_2.alma
pcp-pmda-nvidia-gpu-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-openmetrics 6.0.1-5.el9_2.alma
pcp-pmda-openvswitch 6.0.1-5.el9_2.alma
pcp-pmda-oracle 6.0.1-5.el9_2.alma
pcp-pmda-pdns 6.0.1-5.el9_2.alma
pcp-pmda-perfevent 6.0.1-5.el9_2.alma
pcp-pmda-perfevent-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-podman 6.0.1-5.el9_2.alma
pcp-pmda-podman-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-postfix 6.0.1-5.el9_2.alma
pcp-pmda-postgresql 6.0.1-5.el9_2.alma
pcp-pmda-rabbitmq 6.0.1-5.el9_2.alma
pcp-pmda-redis 6.0.1-5.el9_2.alma
pcp-pmda-roomtemp 6.0.1-5.el9_2.alma
pcp-pmda-roomtemp-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-rsyslog 6.0.1-5.el9_2.alma
pcp-pmda-samba 6.0.1-5.el9_2.alma
pcp-pmda-sendmail 6.0.1-5.el9_2.alma
pcp-pmda-sendmail-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-shping 6.0.1-5.el9_2.alma
pcp-pmda-shping-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-slurm 6.0.1-5.el9_2.alma
pcp-pmda-smart 6.0.1-5.el9_2.alma
pcp-pmda-smart-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-snmp 6.0.1-5.el9_2.alma
pcp-pmda-sockets 6.0.1-5.el9_2.alma
pcp-pmda-sockets-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-statsd 6.0.1-5.el9_2.alma
pcp-pmda-statsd-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-summary 6.0.1-5.el9_2.alma
pcp-pmda-summary-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-systemd 6.0.1-5.el9_2.alma
pcp-pmda-systemd-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-trace 6.0.1-5.el9_2.alma
pcp-pmda-trace-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-unbound 6.0.1-5.el9_2.alma
pcp-pmda-weblog 6.0.1-5.el9_2.alma
pcp-pmda-weblog-debuginfo 6.0.1-5.el9_2.alma
pcp-pmda-zimbra 6.0.1-5.el9_2.alma
pcp-pmda-zswap 6.0.1-5.el9_2.alma
pcp-selinux 6.0.1-5.el9_2.alma
pcp-system-tools 6.0.1-5.el9_2.alma
pcp-system-tools-debuginfo 6.0.1-5.el9_2.alma
pcp-testsuite 6.0.1-5.el9_2.alma
pcp-testsuite-debuginfo 6.0.1-5.el9_2.alma
pcp-zeroconf 6.0.1-5.el9_2.alma
perf 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
perf-debuginfo 5.14.0-284.25.1.el9_2
perl-PCP-LogImport 6.0.1-5.el9_2.alma
perl-PCP-LogImport-debuginfo 6.0.1-5.el9_2.alma
perl-PCP-LogSummary 6.0.1-5.el9_2.alma
perl-PCP-MMV 6.0.1-5.el9_2.alma
perl-PCP-MMV-debuginfo 6.0.1-5.el9_2.alma
perl-PCP-PMDA 6.0.1-5.el9_2.alma
perl-PCP-PMDA-debuginfo 6.0.1-5.el9_2.alma
podman 4.4.1-12.el9_2
podman-debuginfo 4.4.1-12.el9_2
podman-debugsource 4.4.1-12.el9_2
podman-docker 4.4.1-12.el9_2
podman-gvproxy 4.4.1-12.el9_2
podman-gvproxy-debuginfo 4.4.1-12.el9_2
podman-plugins 4.4.1-12.el9_2
podman-plugins-debuginfo 4.4.1-12.el9_2
podman-remote 4.4.1-12.el9_2
podman-remote-debuginfo 4.4.1-12.el9_2
podman-tests 4.4.1-12.el9_2
postgresql 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-contrib 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-contrib-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-debugsource 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-docs 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-docs-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-plperl 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-plperl-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-plpython3 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-plpython3-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-pltcl 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-pltcl-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-private-devel 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-private-libs 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-private-libs-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-server 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-server-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-server-devel 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-server-devel-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-static 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-test 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-test-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-test-rpm-macros 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-upgrade 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-upgrade-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
postgresql-upgrade-devel 15.3-1.module_el9.2.0+32+f3c125b5 ALSA-2023:4327
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-upgrade-devel-debuginfo 15.3-1.module_el9.2.0+32+f3c125b5
python3-file-magic 5.39-12.1.el9_2
python3-ipaclient 4.10.1-8.el9_2.alma
python3-ipalib 4.10.1-8.el9_2.alma
python3-ipaserver 4.10.1-8.el9_2.alma
python3-libnmstate 2.2.13-1.el9_2
python3-libnvme 1.2-3.el9_2.alma
python3-pcp 6.0.1-5.el9_2.alma
python3-pcp-debuginfo 6.0.1-5.el9_2.alma
python3-requests+security 2.25.1-7.el9_2 ALSA-2023:4350
Security Advisory
(CVE-2023-32681)
python3-requests+socks 2.25.1-7.el9_2 ALSA-2023:4350
Security Advisory
(CVE-2023-32681)
qemu-guest-agent 7.2.0-14.el9_2.3.alma
qemu-guest-agent-debuginfo 7.2.0-14.el9_2.3.alma
qemu-img 7.2.0-14.el9_2.3.alma
qemu-img-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm 7.2.0-14.el9_2.3.alma
qemu-kvm-audio-pa 7.2.0-14.el9_2.3.alma
qemu-kvm-audio-pa-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-block-curl 7.2.0-14.el9_2.3.alma
qemu-kvm-block-curl-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-block-rbd 7.2.0-14.el9_2.3.alma
qemu-kvm-block-rbd-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-common 7.2.0-14.el9_2.3.alma
qemu-kvm-common-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-core 7.2.0-14.el9_2.3.alma
qemu-kvm-core-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-debugsource 7.2.0-14.el9_2.3.alma
qemu-kvm-device-display-virtio-gpu 7.2.0-14.el9_2.3.alma
qemu-kvm-device-display-virtio-gpu-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-device-display-virtio-gpu-pci 7.2.0-14.el9_2.3.alma
qemu-kvm-device-display-virtio-gpu-pci-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-device-usb-host 7.2.0-14.el9_2.3.alma
qemu-kvm-device-usb-host-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-docs 7.2.0-14.el9_2.3.alma
qemu-kvm-tests-debuginfo 7.2.0-14.el9_2.3.alma
qemu-kvm-tools 7.2.0-14.el9_2.3.alma
qemu-kvm-tools-debuginfo 7.2.0-14.el9_2.3.alma
qemu-pr-helper 7.2.0-14.el9_2.3.alma
qemu-pr-helper-debuginfo 7.2.0-14.el9_2.3.alma
rhel-system-roles 1.21.2-1.el9_2.alma
rtla 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
samba-client 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-krb5-printing 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-vfs-iouring 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-winbind-clients 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-winbind-krb5-locator 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
sssd-idp 2.8.2-3.el9_2.alma
systemd-devel 252-14.el9_2.3
systemd-journal-remote 252-14.el9_2.3
systemd-journal-remote-debuginfo 252-14.el9_2.3
systemd-standalone-sysusers-debuginfo 252-14.el9_2.3
systemd-standalone-tmpfiles-debuginfo 252-14.el9_2.3
thunderbird 102.14.0-1.el9_2.alma ALSA-2023:4499
Security Advisory
(CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057)
thunderbird-debuginfo 102.14.0-1.el9_2.alma
thunderbird-debugsource 102.14.0-1.el9_2.alma
WALinuxAgent 2.7.0.6-9.el9_2.1
WALinuxAgent-udev 2.7.0.6-9.el9_2.1

HighAvailability aarch64 repository

Package Version Advisory Notes
resource-agents 4.10.0-34.el9_2.2.alma
resource-agents-debuginfo 4.10.0-34.el9_2.2.alma
resource-agents-debugsource 4.10.0-34.el9_2.2.alma
resource-agents-paf 4.10.0-34.el9_2.2.alma

ResilientStorage aarch64 repository

Package Version Advisory Notes
ctdb 4.17.5-103.el9_2.alma

CRB aarch64 repository

Package Version Advisory Notes
file-devel 5.39-12.1.el9_2
java-11-openjdk-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-debugsource 11.0.20.0.8-3.el9
java-11-openjdk-demo-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-demo-slowdebug 11.0.20.0.8-3.el9
java-11-openjdk-devel-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-devel-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-devel-fastdebug-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-devel-slowdebug 11.0.20.0.8-3.el9
java-11-openjdk-devel-slowdebug-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-fastdebug-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-headless-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-headless-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-headless-fastdebug-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-headless-slowdebug 11.0.20.0.8-3.el9
java-11-openjdk-headless-slowdebug-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-jmods-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-jmods-slowdebug 11.0.20.0.8-3.el9
java-11-openjdk-slowdebug 11.0.20.0.8-3.el9
java-11-openjdk-slowdebug-debuginfo 11.0.20.0.8-3.el9
java-11-openjdk-src-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-src-slowdebug 11.0.20.0.8-3.el9
java-11-openjdk-static-libs-fastdebug 11.0.20.0.8-3.el9
java-11-openjdk-static-libs-slowdebug 11.0.20.0.8-3.el9
kernel-cross-headers 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
kernel-tools-libs-devel 5.14.0-284.25.1.el9_2 ALSA-2023:4377
Security Advisory
(CVE-2022-45869, CVE-2023-0458, CVE-2023-1998, CVE-2023-3090, CVE-2023-35788)
libinput-devel 1.19.3-4.el9_2
libnetapi-devel 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
libnvme-devel 1.2-3.el9_2.alma
libsmbclient-devel 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
libsss_nss_idmap-devel 2.8.2-3.el9_2.alma
libwbclient-devel 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
NetworkManager-adsl-debuginfo 1.42.2-6.el9_2
NetworkManager-bluetooth-debuginfo 1.42.2-6.el9_2
NetworkManager-cloud-setup-debuginfo 1.42.2-6.el9_2
NetworkManager-debuginfo 1.42.2-6.el9_2
NetworkManager-debugsource 1.42.2-6.el9_2
NetworkManager-libnm-debuginfo 1.42.2-6.el9_2
NetworkManager-libnm-devel 1.42.2-6.el9_2
NetworkManager-ovs-debuginfo 1.42.2-6.el9_2
NetworkManager-ppp-debuginfo 1.42.2-6.el9_2
NetworkManager-team-debuginfo 1.42.2-6.el9_2
NetworkManager-tui-debuginfo 1.42.2-6.el9_2
NetworkManager-wifi-debuginfo 1.42.2-6.el9_2
NetworkManager-wwan-debuginfo 1.42.2-6.el9_2
nmstate-debuginfo 2.2.13-1.el9_2
nmstate-debugsource 2.2.13-1.el9_2
nmstate-devel 2.2.13-1.el9_2
nmstate-libs-debuginfo 2.2.13-1.el9_2
nmstate-static 2.2.13-1.el9_2
ostree-devel 2023.1-6.el9_2
python3-ipatests 4.10.1-8.el9_2.alma
python3-samba-devel 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
python3-samba-test 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-devel 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-pidl 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-test 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
samba-test-libs 4.17.5-103.el9_2.alma ALSA-2023:4325
Security Advisory
(CVE-2023-3347)
systemd-boot-unsigned 252-14.el9_2.3
systemd-boot-unsigned-debuginfo 252-14.el9_2.3
systemd-standalone-sysusers-debuginfo 252-14.el9_2.3
systemd-standalone-tmpfiles-debuginfo 252-14.el9_2.3
WALinuxAgent-cvm 2.7.0.6-9.el9_2.1

devel aarch64 repository

Package Version Advisory Notes
alsa-sof-firmware-debug 2.2.5-2.el9_2
cjose-devel 0.6.1-13.el9_2.alma
cockpit-tests 286.2-1.el9_2
file-static 5.39-12.1.el9_2
grub2-emu 2.06-61.el9_2.1.alma
grub2-emu-modules 2.06-61.el9_2.1.alma
ipa-python-compat 4.10.1-8.el9_2.alma
kernel-64k-debug-modules-internal 5.14.0-284.25.1.el9_2
kernel-64k-debug-modules-partner 5.14.0-284.25.1.el9_2
kernel-64k-modules-internal 5.14.0-284.25.1.el9_2
kernel-64k-modules-partner 5.14.0-284.25.1.el9_2
kernel-debug-modules-internal 5.14.0-284.25.1.el9_2
kernel-debug-modules-partner 5.14.0-284.25.1.el9_2
kernel-modules-internal 5.14.0-284.25.1.el9_2
kernel-modules-partner 5.14.0-284.25.1.el9_2
kernel-selftests-internal 5.14.0-284.25.1.el9_2
libeconf-devel 0.4.1-3.el9_2
libeconf-utils 0.4.1-3.el9_2
libinput-test 1.19.3-4.el9_2
libipa_hbac-devel 2.8.2-3.el9_2.alma
libnvme-doc 1.2-3.el9_2.alma
libsss_certmap-devel 2.8.2-3.el9_2.alma
libsss_idmap-devel 2.8.2-3.el9_2.alma
libsss_simpleifp-devel 2.8.2-3.el9_2.alma
libxml2-static 2.9.13-3.el9_2.1
nodejs-devel 16.20.1-1.el9_2
openssh-sk-dummy 8.7p1-30.el9_2
qemu-kvm-tests 7.2.0-14.el9_2.3.alma
systemd-standalone-sysusers 252-14.el9_2.3
systemd-standalone-tmpfiles 252-14.el9_2.3
v8-devel 9.4.146.26-1.16.20.1.1.el9_2

plus aarch64 repository

Package Version Advisory Notes
thunderbird 102.14.0-1.el9_2.alma.plus ALSA-2023:4499
Security Advisory
(CVE-2023-3417, CVE-2023-4045, CVE-2023-4046, CVE-2023-4047, CVE-2023-4048, CVE-2023-4049, CVE-2023-4050, CVE-2023-4055, CVE-2023-4056, CVE-2023-4057)
thunderbird-debuginfo 102.14.0-1.el9_2.alma.plus
thunderbird-debugsource 102.14.0-1.el9_2.alma.plus
thunderbird-librnp-rnp 102.14.0-1.el9_2.alma.plus
thunderbird-librnp-rnp-debuginfo 102.14.0-1.el9_2.alma.plus

2023-08-09

BaseOS x86_64 repository

Package Version Advisory Notes
iwl100-firmware 39.31.5.1-134.el9_2.alma
iwl1000-firmware 39.31.5.1-134.el9_2.alma
iwl105-firmware 18.168.6.1-134.el9_2.alma
iwl135-firmware 18.168.6.1-134.el9_2.alma
iwl2000-firmware 18.168.6.1-134.el9_2.alma
iwl2030-firmware 18.168.6.1-134.el9_2.alma
iwl3160-firmware 25.30.13.0-134.el9_2.alma
iwl5000-firmware 8.83.5.1_1-134.el9_2.alma
iwl5150-firmware 8.24.2.2-134.el9_2.alma
iwl6000g2a-firmware 18.168.6.1-134.el9_2.alma
iwl6000g2b-firmware 18.168.6.1-134.el9_2.alma
iwl6050-firmware 41.28.5.1-134.el9_2.alma
iwl7260-firmware 25.30.13.0-134.el9_2.alma
libertas-sd8787-firmware 20230310-134.el9_2.alma
linux-firmware 20230310-134.el9_2.alma
linux-firmware-whence 20230310-134.el9_2.alma
netronome-firmware 20230310-134.el9_2.alma
sos 4.5.5-2.el9.alma
sos-audit 4.5.5-2.el9.alma

devel x86_64 repository

Package Version Advisory Notes
iwl3945-firmware 15.32.2.9-134.el9_2.alma
iwl4965-firmware 228.61.2.24-134.el9_2.alma
iwl6000-firmware 9.221.4.1-134.el9_2.alma
libertas-sd8686-firmware 20230310-134.el9_2.alma
libertas-usb8388-firmware 20230310-134.el9_2.alma
libertas-usb8388-olpc-firmware 20230310-134.el9_2.alma
liquidio-firmware 20230310-134.el9_2.alma

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_284.18.1.el9_2.al9.cern

BaseOS aarch64 repository

Package Version Advisory Notes
iwl100-firmware 39.31.5.1-134.el9_2.alma
iwl1000-firmware 39.31.5.1-134.el9_2.alma
iwl105-firmware 18.168.6.1-134.el9_2.alma
iwl135-firmware 18.168.6.1-134.el9_2.alma
iwl2000-firmware 18.168.6.1-134.el9_2.alma
iwl2030-firmware 18.168.6.1-134.el9_2.alma
iwl3160-firmware 25.30.13.0-134.el9_2.alma
iwl5000-firmware 8.83.5.1_1-134.el9_2.alma
iwl5150-firmware 8.24.2.2-134.el9_2.alma
iwl6000g2a-firmware 18.168.6.1-134.el9_2.alma
iwl6000g2b-firmware 18.168.6.1-134.el9_2.alma
iwl6050-firmware 41.28.5.1-134.el9_2.alma
iwl7260-firmware 25.30.13.0-134.el9_2.alma
libertas-sd8787-firmware 20230310-134.el9_2.alma
linux-firmware 20230310-134.el9_2.alma
linux-firmware-whence 20230310-134.el9_2.alma
netronome-firmware 20230310-134.el9_2.alma
sos 4.5.5-2.el9.alma
sos-audit 4.5.5-2.el9.alma

devel aarch64 repository

Package Version Advisory Notes
iwl3945-firmware 15.32.2.9-134.el9_2.alma
iwl4965-firmware 228.61.2.24-134.el9_2.alma
iwl6000-firmware 9.221.4.1-134.el9_2.alma
libertas-sd8686-firmware 20230310-134.el9_2.alma
libertas-usb8388-firmware 20230310-134.el9_2.alma
libertas-usb8388-olpc-firmware 20230310-134.el9_2.alma
liquidio-firmware 20230310-134.el9_2.alma

2023-08-02

openafs x86_64 repository

Package Version Advisory Notes
dkms-openafs 1.8.10-0.al9.cern
kmod-openafs 1.8.10-0.5.14.0_284.18.1.el9_2.al9.cern
openafs 1.8.10-0.al9.cern
openafs-authlibs 1.8.10-0.al9.cern
openafs-authlibs-devel 1.8.10-0.al9.cern
openafs-client 1.8.10-0.al9.cern
openafs-compat 1.8.10-0.al9.cern
openafs-devel 1.8.10-0.al9.cern
openafs-docs 1.8.10-0.al9.cern
openafs-kernel-source 1.8.10-0.al9.cern
openafs-krb5 1.8.10-0.al9.cern
openafs-server 1.8.10-0.al9.cern

AppStream x86_64 repository

Package Version Advisory Notes
java-1.8.0-openjdk 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-debugsource 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-demo 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-demo-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-devel 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-devel-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-headless 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-headless-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-javadoc 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-javadoc-zip 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-src 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-11-openjdk 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-debugsource 11.0.20.0.8-2.el9
java-11-openjdk-demo 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-headless 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-headless-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-javadoc 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-javadoc-zip 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-jmods 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-src 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-static-libs 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-debugsource 17.0.8.0.7-2.el9
java-17-openjdk-demo 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-headless 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-headless-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-javadoc 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-javadoc-zip 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-jmods 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-src 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-static-libs 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)

CRB x86_64 repository

Package Version Advisory Notes
java-1.8.0-openjdk-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-debugsource 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-demo-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-demo-fastdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-demo-slowdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-devel-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-devel-fastdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-devel-slowdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-fastdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-headless-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-headless-fastdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-headless-slowdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-slowdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-src-fastdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-src-slowdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-11-openjdk-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-debugsource 11.0.20.0.8-2.el9
java-11-openjdk-demo-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-demo-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-devel-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-fastdebug-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-devel-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-slowdebug-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-fastdebug-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-headless-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-headless-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-headless-fastdebug-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-headless-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-headless-slowdebug-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-jmods-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-jmods-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-slowdebug-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-src-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-src-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-static-libs-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-static-libs-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-debugsource 17.0.8.0.7-2.el9
java-17-openjdk-demo-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-demo-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-devel-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-fastdebug-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-devel-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-slowdebug-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-fastdebug-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-headless-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-headless-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-headless-fastdebug-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-headless-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-headless-slowdebug-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-jmods-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-jmods-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-slowdebug-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-src-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-src-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-static-libs-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-static-libs-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)

openafs aarch64 repository

Package Version Advisory Notes
dkms-openafs 1.8.10-0.al9.cern
openafs 1.8.10-0.al9.cern
openafs-authlibs 1.8.10-0.al9.cern
openafs-authlibs-devel 1.8.10-0.al9.cern
openafs-client 1.8.10-0.al9.cern
openafs-compat 1.8.10-0.al9.cern
openafs-devel 1.8.10-0.al9.cern
openafs-docs 1.8.10-0.al9.cern
openafs-kernel-source 1.8.10-0.al9.cern
openafs-krb5 1.8.10-0.al9.cern
openafs-server 1.8.10-0.al9.cern

AppStream aarch64 repository

Package Version Advisory Notes
java-1.8.0-openjdk 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-debugsource 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-demo 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-demo-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-devel 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-devel-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-headless 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-headless-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-javadoc 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-javadoc-zip 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-src 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-11-openjdk 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-debugsource 11.0.20.0.8-2.el9
java-11-openjdk-demo 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-headless 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-headless-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-javadoc 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-javadoc-zip 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-jmods 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-src 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-static-libs 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-debugsource 17.0.8.0.7-2.el9
java-17-openjdk-demo 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-headless 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-headless-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-javadoc 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-javadoc-zip 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-jmods 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-src 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-static-libs 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)

CRB aarch64 repository

Package Version Advisory Notes
java-1.8.0-openjdk-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-debugsource 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-demo-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-demo-fastdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-demo-slowdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-devel-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-devel-fastdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-devel-slowdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-fastdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-headless-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-headless-fastdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-headless-slowdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-slowdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.382.b05-2.el9
java-1.8.0-openjdk-src-fastdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-1.8.0-openjdk-src-slowdebug 1.8.0.382.b05-2.el9 ALSA-2023:4178
Security Advisory
(CVE-2023-22045, CVE-2023-22049)
java-11-openjdk-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-debugsource 11.0.20.0.8-2.el9
java-11-openjdk-demo-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-demo-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-devel-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-fastdebug-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-devel-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-devel-slowdebug-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-fastdebug-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-headless-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-headless-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-headless-fastdebug-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-headless-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-headless-slowdebug-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-jmods-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-jmods-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-slowdebug-debuginfo 11.0.20.0.8-2.el9
java-11-openjdk-src-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-src-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-static-libs-fastdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-11-openjdk-static-libs-slowdebug 11.0.20.0.8-2.el9 ALSA-2023:4158
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-debugsource 17.0.8.0.7-2.el9
java-17-openjdk-demo-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-demo-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-devel-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-fastdebug-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-devel-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-devel-slowdebug-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-fastdebug-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-headless-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-headless-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-headless-fastdebug-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-headless-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-headless-slowdebug-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-jmods-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-jmods-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-slowdebug-debuginfo 17.0.8.0.7-2.el9
java-17-openjdk-src-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-src-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-static-libs-fastdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)
java-17-openjdk-static-libs-slowdebug 17.0.8.0.7-2.el9 ALSA-2023:4177
Security Advisory
(CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193)