Skip to content

September updates

2023-09-27

openafs x86_64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.4.18.0_477.27.1.el8_8.rh8.cern

baseos x86_64 repository

Package Version Advisory Notes
bpftool 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
bpftool-debuginfo 4.18.0-477.27.1.el8_8
ca-certificates 2023.2.60_v7.0.306-80.0.el8_8 RHBA-2023:5248
Bug Fix Advisory
cups-client-debuginfo 2.2.6-51.el8_8.2
cups-debuginfo 2.2.6-51.el8_8.2
cups-debugsource 2.2.6-51.el8_8.2
cups-ipptool-debuginfo 2.2.6-51.el8_8.2
cups-libs 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-libs-debuginfo 2.2.6-51.el8_8.2
cups-lpd-debuginfo 2.2.6-51.el8_8.2
dmidecode 3.3-4.el8_8.1 RHSA-2023:5252
Security Advisory
(CVE-2023-30630)
dmidecode-debuginfo 3.3-4.el8_8.1
dmidecode-debugsource 3.3-4.el8_8.1
findutils 4.6.0-20.el8_8.1 RHBA-2023:5250
Bug Fix Advisory
findutils-debuginfo 4.6.0-20.el8_8.1
findutils-debugsource 4.6.0-20.el8_8.1
firewalld 0.9.11-1.el8_8 RHBA-2023:5242
Bug Fix Advisory
firewalld-filesystem 0.9.11-1.el8_8 RHBA-2023:5242
Bug Fix Advisory
iptables 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-arptables 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-debuginfo 1.8.4-24.el8_8.2
iptables-debugsource 1.8.4-24.el8_8.2
iptables-devel 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-ebtables 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-libs 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-libs-debuginfo 1.8.4-24.el8_8.2
iptables-services 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-utils 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-utils-debuginfo 1.8.4-24.el8_8.2
iwl100-firmware 39.31.5.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl1000-firmware 39.31.5.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl105-firmware 18.168.6.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl135-firmware 18.168.6.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl2000-firmware 18.168.6.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl2030-firmware 18.168.6.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl3160-firmware 25.30.13.0-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl3945-firmware 15.32.2.9-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl4965-firmware 228.61.2.24-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl5000-firmware 8.83.5.1_1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl5150-firmware 8.24.2.2-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl6000-firmware 9.221.4.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl6000g2a-firmware 18.168.6.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl6000g2b-firmware 18.168.6.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl6050-firmware 41.28.5.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl7260-firmware 25.30.13.0-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
kernel 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-abi-stablelists 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-core 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-cross-headers 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-debug 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-debug-core 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-debug-debuginfo 4.18.0-477.27.1.el8_8
kernel-debug-devel 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-debug-modules 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-debug-modules-extra 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-debuginfo 4.18.0-477.27.1.el8_8
kernel-debuginfo-common-x86_64 4.18.0-477.27.1.el8_8
kernel-devel 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-doc 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-headers 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-modules 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-modules-extra 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-tools 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-tools-debuginfo 4.18.0-477.27.1.el8_8
kernel-tools-libs 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kpatch-patch-4_18_0-477_10_1 1-3.el8_8 RHSA-2023:5221
Security Advisory
(CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kpatch-patch-4_18_0-477_10_1-debuginfo 1-3.el8_8
kpatch-patch-4_18_0-477_10_1-debugsource 1-3.el8_8
kpatch-patch-4_18_0-477_13_1 1-2.el8_8 RHSA-2023:5221
Security Advisory
(CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kpatch-patch-4_18_0-477_13_1-debuginfo 1-2.el8_8
kpatch-patch-4_18_0-477_13_1-debugsource 1-2.el8_8
kpatch-patch-4_18_0-477_15_1 1-2.el8_8 RHSA-2023:5221
Security Advisory
(CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kpatch-patch-4_18_0-477_15_1-debuginfo 1-2.el8_8
kpatch-patch-4_18_0-477_15_1-debugsource 1-2.el8_8
kpatch-patch-4_18_0-477_21_1 1-1.el8_8 RHSA-2023:5221
Security Advisory
(CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kpatch-patch-4_18_0-477_21_1-debuginfo 1-1.el8_8
kpatch-patch-4_18_0-477_21_1-debugsource 1-1.el8_8
kpatch-patch-4_18_0-477_27_1 0-0.el8_8 RHEA-2023:5212
Product Enhancement Advisory
libertas-sd8686-firmware 20230404-117.git2e92a49f.el8_8 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
libertas-sd8787-firmware 20230404-117.git2e92a49f.el8_8 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
libertas-usb8388-firmware 20230404-117.git2e92a49f.el8_8 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
libertas-usb8388-olpc-firmware 20230404-117.git2e92a49f.el8_8 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
linux-firmware 20230404-117.git2e92a49f.el8_8 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
ncurses 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
ncurses-base 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
ncurses-c++-libs 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
ncurses-c++-libs-debuginfo 6.1-9.20180224.el8_8.1
ncurses-compat-libs 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
ncurses-compat-libs-debuginfo 6.1-9.20180224.el8_8.1
ncurses-debuginfo 6.1-9.20180224.el8_8.1
ncurses-debugsource 6.1-9.20180224.el8_8.1
ncurses-devel 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
ncurses-libs 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
ncurses-libs-debuginfo 6.1-9.20180224.el8_8.1
ncurses-term 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
perf 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
perf-debuginfo 4.18.0-477.27.1.el8_8
python3-firewall 0.9.11-1.el8_8 RHBA-2023:5242
Bug Fix Advisory
python3-perf 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
python3-perf-debuginfo 4.18.0-477.27.1.el8_8
selinux-policy 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
selinux-policy-devel 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
selinux-policy-doc 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
selinux-policy-minimum 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
selinux-policy-mls 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
selinux-policy-sandbox 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
selinux-policy-targeted 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
systemd 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-container 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-container-debuginfo 239-74.el8_8.5
systemd-debuginfo 239-74.el8_8.5
systemd-debugsource 239-74.el8_8.5
systemd-devel 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-journal-remote 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-journal-remote-debuginfo 239-74.el8_8.5
systemd-libs 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-libs-debuginfo 239-74.el8_8.5
systemd-pam 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-pam-debuginfo 239-74.el8_8.5
systemd-tests 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-tests-debuginfo 239-74.el8_8.5
systemd-udev 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-udev-debuginfo 239-74.el8_8.5

appstream x86_64 repository

Package Version Advisory Notes
389-ds-base 1.4.3.35-2.module+el8.8.0+19693+b24f535c RHBA-2023:5265
Bug Fix Advisory
389-ds-base-debuginfo 1.4.3.35-2.module+el8.8.0+19693+b24f535c
389-ds-base-debugsource 1.4.3.35-2.module+el8.8.0+19693+b24f535c
389-ds-base-devel 1.4.3.35-2.module+el8.8.0+19693+b24f535c RHBA-2023:5265
Bug Fix Advisory
389-ds-base-legacy-tools 1.4.3.35-2.module+el8.8.0+19693+b24f535c RHBA-2023:5265
Bug Fix Advisory
389-ds-base-legacy-tools-debuginfo 1.4.3.35-2.module+el8.8.0+19693+b24f535c
389-ds-base-libs 1.4.3.35-2.module+el8.8.0+19693+b24f535c RHBA-2023:5265
Bug Fix Advisory
389-ds-base-libs-debuginfo 1.4.3.35-2.module+el8.8.0+19693+b24f535c
389-ds-base-snmp 1.4.3.35-2.module+el8.8.0+19693+b24f535c RHBA-2023:5265
Bug Fix Advisory
389-ds-base-snmp-debuginfo 1.4.3.35-2.module+el8.8.0+19693+b24f535c
aspnetcore-runtime-6.0 6.0.22-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
aspnetcore-runtime-7.0 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
aspnetcore-targeting-pack-6.0 6.0.22-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
aspnetcore-targeting-pack-7.0 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
cups 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-client 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-client-debuginfo 2.2.6-51.el8_8.2
cups-debuginfo 2.2.6-51.el8_8.2
cups-debugsource 2.2.6-51.el8_8.2
cups-devel 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-filesystem 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-ipptool 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-ipptool-debuginfo 2.2.6-51.el8_8.2
cups-libs-debuginfo 2.2.6-51.el8_8.2
cups-lpd 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-lpd-debuginfo 2.2.6-51.el8_8.2
dotnet 7.0.111-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-apphost-pack-6.0 6.0.22-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-apphost-pack-6.0-debuginfo 6.0.22-1.el8_8
dotnet-apphost-pack-7.0 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-apphost-pack-7.0-debuginfo 7.0.11-1.el8_8
dotnet-host 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-host-debuginfo 7.0.11-1.el8_8
dotnet-hostfxr-6.0 6.0.22-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-hostfxr-6.0-debuginfo 6.0.22-1.el8_8
dotnet-hostfxr-7.0 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-hostfxr-7.0-debuginfo 7.0.11-1.el8_8
dotnet-runtime-6.0 6.0.22-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-runtime-6.0-debuginfo 6.0.22-1.el8_8
dotnet-runtime-7.0 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-runtime-7.0-debuginfo 7.0.11-1.el8_8
dotnet-sdk-6.0 6.0.122-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-sdk-6.0-debuginfo 6.0.122-1.el8_8
dotnet-sdk-7.0 7.0.111-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-sdk-7.0-debuginfo 7.0.111-1.el8_8
dotnet-targeting-pack-6.0 6.0.22-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-targeting-pack-7.0 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-templates-6.0 6.0.122-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-templates-7.0 7.0.111-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet6.0-debuginfo 6.0.122-1.el8_8
dotnet6.0-debugsource 6.0.122-1.el8_8
dotnet7.0-debuginfo 7.0.111-1.el8_8
dotnet7.0-debugsource 7.0.111-1.el8_8
firefox 102.15.1-1.el8_8 RHSA-2023:5184
Security Advisory
(CVE-2023-4863)
firefox-debuginfo 102.15.1-1.el8_8
firefox-debugsource 102.15.1-1.el8_8
firewall-applet 0.9.11-1.el8_8 RHBA-2023:5242
Bug Fix Advisory
firewall-config 0.9.11-1.el8_8 RHBA-2023:5242
Bug Fix Advisory
frr 7.5.1-7.el8_8.2 RHSA-2023:5219
Security Advisory
(CVE-2023-38802)
frr-debuginfo 7.5.1-7.el8_8.2
frr-debugsource 7.5.1-7.el8_8.2
frr-selinux 7.5.1-7.el8_8.2 RHSA-2023:5219
Security Advisory
(CVE-2023-38802)
galera 25.3.37-1.module+el8.8.0+19444+aac3c36b RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
galera-debuginfo 25.3.37-1.module+el8.8.0+19444+aac3c36b
galera-debugsource 25.3.37-1.module+el8.8.0+19444+aac3c36b
gnome-classic-session 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-apps-menu 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-auto-move-windows 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-classification-banner 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-common 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-custom-menu 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-dash-to-dock 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-dash-to-panel 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-desktop-icons 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-disable-screenshield 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-drive-menu 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-gesture-inhibitor 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-heads-up-display 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-horizontal-workspaces 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-launch-new-instance 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-native-window-placement 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-no-hot-corner 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-panel-favorites 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-places-menu 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-screenshot-window-sizer 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-systemMonitor 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-top-icons 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-updates-dialog 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-user-theme 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-window-grouper 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-window-list 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-windowsNavigator 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-workspace-indicator 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
ipa-client 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-client-common 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-client-debuginfo 4.9.11-7.module+el8.8.0+19639+24a8b95c
ipa-client-epn 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-client-samba 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-common 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-debuginfo 4.9.11-7.module+el8.8.0+19639+24a8b95c
ipa-debugsource 4.9.11-7.module+el8.8.0+19639+24a8b95c
ipa-python-compat 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-selinux 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-server 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-server-common 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-server-debuginfo 4.9.11-7.module+el8.8.0+19639+24a8b95c
ipa-server-dns 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-server-trust-ad 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-server-trust-ad-debuginfo 4.9.11-7.module+el8.8.0+19639+24a8b95c
libguestfs-winsupport 8.8-2.module+el8.8.0+19817+dd5e62f6 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
linuxptp 3.1.1-3.el8_8.2 RHBA-2023:5256
Bug Fix Advisory
linuxptp-debuginfo 3.1.1-3.el8_8.2
linuxptp-debugsource 3.1.1-3.el8_8.2
mariadb 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-backup 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-backup-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-common 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-debugsource 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-devel 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-embedded 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-embedded-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-embedded-devel 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-errmsg 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-gssapi-server 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-gssapi-server-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-oqgraph-engine 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-oqgraph-engine-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-server 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-server-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-server-galera 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-server-utils 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-server-utils-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-test 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-test-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
netstandard-targeting-pack-2.1 7.0.111-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
nspr 4.35.0-1.el8_8 RHBA-2023:5257
Bug Fix Advisory
nspr-debuginfo 4.35.0-1.el8_8
nspr-debugsource 4.35.0-1.el8_8
nspr-devel 4.35.0-1.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-debuginfo 3.90.0-3.el8_8
nss-debugsource 3.90.0-3.el8_8
nss-devel 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-softokn 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-softokn-debuginfo 3.90.0-3.el8_8
nss-softokn-devel 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-softokn-freebl 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-softokn-freebl-debuginfo 3.90.0-3.el8_8
nss-softokn-freebl-devel 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-sysinit 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-sysinit-debuginfo 3.90.0-3.el8_8
nss-tools 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-tools-debuginfo 3.90.0-3.el8_8
nss-util 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-util-debuginfo 3.90.0-3.el8_8
nss-util-devel 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
open-vm-tools 12.1.5-2.el8_8.2 RHBA-2023:5262
Bug Fix Advisory
open-vm-tools-debuginfo 12.1.5-2.el8_8.2
open-vm-tools-debugsource 12.1.5-2.el8_8.2
open-vm-tools-desktop 12.1.5-2.el8_8.2 RHBA-2023:5262
Bug Fix Advisory
open-vm-tools-desktop-debuginfo 12.1.5-2.el8_8.2
open-vm-tools-salt-minion 12.1.5-2.el8_8.2 RHBA-2023:5262
Bug Fix Advisory
open-vm-tools-sdmp 12.1.5-2.el8_8.2 RHBA-2023:5262
Bug Fix Advisory
open-vm-tools-sdmp-debuginfo 12.1.5-2.el8_8.2
open-vm-tools-test-debuginfo 12.1.5-2.el8_8.2
openscap 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
openscap-debuginfo 1.3.8-1.el8_8
openscap-debugsource 1.3.8-1.el8_8
openscap-devel 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
openscap-engine-sce 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
openscap-engine-sce-debuginfo 1.3.8-1.el8_8
openscap-python3 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
openscap-python3-debuginfo 1.3.8-1.el8_8
openscap-scanner 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
openscap-scanner-debuginfo 1.3.8-1.el8_8
openscap-utils 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
ostree 2022.2-7.el8_8 RHBA-2023:5260
Bug Fix Advisory
ostree-debuginfo 2022.2-7.el8_8
ostree-debugsource 2022.2-7.el8_8
ostree-devel 2022.2-7.el8_8 RHBA-2023:5260
Bug Fix Advisory
ostree-grub2 2022.2-7.el8_8 RHBA-2023:5260
Bug Fix Advisory
ostree-libs 2022.2-7.el8_8 RHBA-2023:5260
Bug Fix Advisory
ostree-libs-debuginfo 2022.2-7.el8_8
pacemaker-cli-debuginfo 2.1.5-9.3.el8_8
pacemaker-cluster-libs 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
pacemaker-cluster-libs-debuginfo 2.1.5-9.3.el8_8
pacemaker-debuginfo 2.1.5-9.3.el8_8
pacemaker-debugsource 2.1.5-9.3.el8_8
pacemaker-libs 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
pacemaker-libs-debuginfo 2.1.5-9.3.el8_8
pacemaker-remote-debuginfo 2.1.5-9.3.el8_8
pacemaker-schemas 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
podman 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
podman-catatonit 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
podman-catatonit-debuginfo 4.4.1-15.module+el8.8.0+19698+00f3cb66
podman-debuginfo 4.4.1-15.module+el8.8.0+19698+00f3cb66
podman-debugsource 4.4.1-15.module+el8.8.0+19698+00f3cb66
podman-docker 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
podman-gvproxy 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
podman-gvproxy-debuginfo 4.4.1-15.module+el8.8.0+19698+00f3cb66
podman-plugins 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
podman-plugins-debuginfo 4.4.1-15.module+el8.8.0+19698+00f3cb66
podman-remote 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
podman-remote-debuginfo 4.4.1-15.module+el8.8.0+19698+00f3cb66
podman-tests 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
postgresql 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-contrib 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-contrib-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-debugsource 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-docs 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-docs-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-plperl 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-plperl-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-plpython3 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-plpython3-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-pltcl 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-pltcl-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-private-devel 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-private-libs 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-private-libs-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-server 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-server-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-server-devel 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-server-devel-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-static 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-test 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-test-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-test-rpm-macros 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-upgrade 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-upgrade-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-upgrade-devel 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-upgrade-devel-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
python3-ipaclient 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
python3-ipalib 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
python3-ipaserver 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
python3-ipatests 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
python3-lib389 1.4.3.35-2.module+el8.8.0+19693+b24f535c RHBA-2023:5265
Bug Fix Advisory
qemu-guest-agent 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-guest-agent-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-img 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-img-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-block-curl 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-block-curl-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-block-gluster 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-block-gluster-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-block-iscsi 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-block-iscsi-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-block-rbd 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-block-rbd-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-block-ssh 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-block-ssh-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-common 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-common-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-core 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-core-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-debugsource 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-docs 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-hw-usbredir 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-hw-usbredir-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-ui-opengl 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-ui-opengl-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-ui-spice 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-ui-spice-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
scap-security-guide 0.1.69-2.el8_8 RHBA-2023:5267
Bug Fix Advisory
scap-security-guide-doc 0.1.69-2.el8_8 RHBA-2023:5267
Bug Fix Advisory
seabios 1.16.0-4.module+el8.8.0+19627+2d14cb21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
seabios-bin 1.16.0-4.module+el8.8.0+19627+2d14cb21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
seavgabios-bin 1.16.0-4.module+el8.8.0+19627+2d14cb21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
thunderbird 102.15.1-1.el8_8 RHSA-2023:5201
Security Advisory
(CVE-2023-4863)
thunderbird-debuginfo 102.15.1-1.el8_8
thunderbird-debugsource 102.15.1-1.el8_8

highavailability x86_64 repository

Package Version Advisory Notes
pacemaker 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
pacemaker-cli 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
pacemaker-cli-debuginfo 2.1.5-9.3.el8_8
pacemaker-cluster-libs-debuginfo 2.1.5-9.3.el8_8
pacemaker-cts 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
pacemaker-debuginfo 2.1.5-9.3.el8_8
pacemaker-debugsource 2.1.5-9.3.el8_8
pacemaker-doc 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
pacemaker-libs-debuginfo 2.1.5-9.3.el8_8
pacemaker-libs-devel 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
pacemaker-nagios-plugins-metadata 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
pacemaker-remote 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
pacemaker-remote-debuginfo 2.1.5-9.3.el8_8

rt x86_64 repository

Package Version Advisory Notes
kernel-rt 4.18.0-477.27.1.rt7.290.el8_8 RHSA-2023:5255
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-rt-core 4.18.0-477.27.1.rt7.290.el8_8 RHSA-2023:5255
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-rt-debug 4.18.0-477.27.1.rt7.290.el8_8 RHSA-2023:5255
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-rt-debug-core 4.18.0-477.27.1.rt7.290.el8_8 RHSA-2023:5255
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-rt-debug-debuginfo 4.18.0-477.27.1.rt7.290.el8_8
kernel-rt-debug-devel 4.18.0-477.27.1.rt7.290.el8_8 RHSA-2023:5255
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-rt-debug-modules 4.18.0-477.27.1.rt7.290.el8_8 RHSA-2023:5255
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-rt-debug-modules-extra 4.18.0-477.27.1.rt7.290.el8_8 RHSA-2023:5255
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-rt-debuginfo 4.18.0-477.27.1.rt7.290.el8_8
kernel-rt-debuginfo-common-x86_64 4.18.0-477.27.1.rt7.290.el8_8
kernel-rt-devel 4.18.0-477.27.1.rt7.290.el8_8 RHSA-2023:5255
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-rt-modules 4.18.0-477.27.1.rt7.290.el8_8 RHSA-2023:5255
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-rt-modules-extra 4.18.0-477.27.1.rt7.290.el8_8 RHSA-2023:5255
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)

codeready-builder x86_64 repository

Package Version Advisory Notes
bpftool-debuginfo 4.18.0-477.27.1.el8_8
dotnet-apphost-pack-6.0-debuginfo 6.0.22-1.el8_8
dotnet-apphost-pack-7.0-debuginfo 7.0.11-1.el8_8
dotnet-host-debuginfo 7.0.11-1.el8_8
dotnet-hostfxr-6.0-debuginfo 6.0.22-1.el8_8
dotnet-hostfxr-7.0-debuginfo 7.0.11-1.el8_8
dotnet-runtime-6.0-debuginfo 6.0.22-1.el8_8
dotnet-runtime-7.0-debuginfo 7.0.11-1.el8_8
dotnet-sdk-6.0-debuginfo 6.0.122-1.el8_8
dotnet-sdk-6.0-source-built-artifacts 6.0.122-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-sdk-7.0-debuginfo 7.0.111-1.el8_8
dotnet-sdk-7.0-source-built-artifacts 7.0.111-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet6.0-debuginfo 6.0.122-1.el8_8
dotnet6.0-debugsource 6.0.122-1.el8_8
dotnet7.0-debuginfo 7.0.111-1.el8_8
dotnet7.0-debugsource 7.0.111-1.el8_8
kernel-debug-debuginfo 4.18.0-477.27.1.el8_8
kernel-debuginfo 4.18.0-477.27.1.el8_8
kernel-debuginfo-common-x86_64 4.18.0-477.27.1.el8_8
kernel-tools-debuginfo 4.18.0-477.27.1.el8_8
kernel-tools-libs-devel 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
openscap-debuginfo 1.3.8-1.el8_8
openscap-debugsource 1.3.8-1.el8_8
openscap-engine-sce-debuginfo 1.3.8-1.el8_8
openscap-engine-sce-devel 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
openscap-python3-debuginfo 1.3.8-1.el8_8
openscap-scanner-debuginfo 1.3.8-1.el8_8
perf-debuginfo 4.18.0-477.27.1.el8_8
python3-perf-debuginfo 4.18.0-477.27.1.el8_8
qemu-kvm-tests 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)

baseos aarch64 repository

Package Version Advisory Notes
bpftool 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
bpftool-debuginfo 4.18.0-477.27.1.el8_8
ca-certificates 2023.2.60_v7.0.306-80.0.el8_8 RHBA-2023:5248
Bug Fix Advisory
cups-client-debuginfo 2.2.6-51.el8_8.2
cups-debuginfo 2.2.6-51.el8_8.2
cups-debugsource 2.2.6-51.el8_8.2
cups-ipptool-debuginfo 2.2.6-51.el8_8.2
cups-libs 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-libs-debuginfo 2.2.6-51.el8_8.2
cups-lpd-debuginfo 2.2.6-51.el8_8.2
dmidecode 3.3-4.el8_8.1 RHSA-2023:5252
Security Advisory
(CVE-2023-30630)
dmidecode-debuginfo 3.3-4.el8_8.1
dmidecode-debugsource 3.3-4.el8_8.1
findutils 4.6.0-20.el8_8.1 RHBA-2023:5250
Bug Fix Advisory
findutils-debuginfo 4.6.0-20.el8_8.1
findutils-debugsource 4.6.0-20.el8_8.1
firewalld 0.9.11-1.el8_8 RHBA-2023:5242
Bug Fix Advisory
firewalld-filesystem 0.9.11-1.el8_8 RHBA-2023:5242
Bug Fix Advisory
iptables 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-arptables 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-debuginfo 1.8.4-24.el8_8.2
iptables-debugsource 1.8.4-24.el8_8.2
iptables-devel 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-ebtables 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-libs 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-libs-debuginfo 1.8.4-24.el8_8.2
iptables-services 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-utils 1.8.4-24.el8_8.2 RHBA-2023:5251
Bug Fix Advisory
iptables-utils-debuginfo 1.8.4-24.el8_8.2
iwl100-firmware 39.31.5.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl1000-firmware 39.31.5.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl105-firmware 18.168.6.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl135-firmware 18.168.6.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl2000-firmware 18.168.6.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl2030-firmware 18.168.6.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl3160-firmware 25.30.13.0-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl3945-firmware 15.32.2.9-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl4965-firmware 228.61.2.24-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl5000-firmware 8.83.5.1_1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl5150-firmware 8.24.2.2-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl6000-firmware 9.221.4.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl6000g2a-firmware 18.168.6.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl6000g2b-firmware 18.168.6.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl6050-firmware 41.28.5.1-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
iwl7260-firmware 25.30.13.0-117.el8_8.1 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
kernel 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-abi-stablelists 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-core 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-cross-headers 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-debug 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-debug-core 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-debug-debuginfo 4.18.0-477.27.1.el8_8
kernel-debug-devel 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-debug-modules 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-debug-modules-extra 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-debuginfo 4.18.0-477.27.1.el8_8
kernel-debuginfo-common-aarch64 4.18.0-477.27.1.el8_8
kernel-devel 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-doc 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-headers 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-modules 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-modules-extra 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-tools 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
kernel-tools-debuginfo 4.18.0-477.27.1.el8_8
kernel-tools-libs 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
libertas-sd8686-firmware 20230404-117.git2e92a49f.el8_8 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
libertas-sd8787-firmware 20230404-117.git2e92a49f.el8_8 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
libertas-usb8388-firmware 20230404-117.git2e92a49f.el8_8 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
libertas-usb8388-olpc-firmware 20230404-117.git2e92a49f.el8_8 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
linux-firmware 20230404-117.git2e92a49f.el8_8 RHSA-2023:5245
Security Advisory
(CVE-2023-20593)
ncurses 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
ncurses-base 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
ncurses-c++-libs 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
ncurses-c++-libs-debuginfo 6.1-9.20180224.el8_8.1
ncurses-compat-libs 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
ncurses-compat-libs-debuginfo 6.1-9.20180224.el8_8.1
ncurses-debuginfo 6.1-9.20180224.el8_8.1
ncurses-debugsource 6.1-9.20180224.el8_8.1
ncurses-devel 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
ncurses-libs 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
ncurses-libs-debuginfo 6.1-9.20180224.el8_8.1
ncurses-term 6.1-9.20180224.el8_8.1 RHSA-2023:5249
Security Advisory
(CVE-2023-29491)
perf 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
perf-debuginfo 4.18.0-477.27.1.el8_8
python3-firewall 0.9.11-1.el8_8 RHBA-2023:5242
Bug Fix Advisory
python3-perf 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
python3-perf-debuginfo 4.18.0-477.27.1.el8_8
selinux-policy 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
selinux-policy-devel 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
selinux-policy-doc 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
selinux-policy-minimum 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
selinux-policy-mls 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
selinux-policy-sandbox 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
selinux-policy-targeted 3.14.3-117.el8_8.3 RHBA-2023:5253
Bug Fix Advisory
systemd 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-container 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-container-debuginfo 239-74.el8_8.5
systemd-debuginfo 239-74.el8_8.5
systemd-debugsource 239-74.el8_8.5
systemd-devel 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-journal-remote 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-journal-remote-debuginfo 239-74.el8_8.5
systemd-libs 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-libs-debuginfo 239-74.el8_8.5
systemd-pam 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-pam-debuginfo 239-74.el8_8.5
systemd-tests 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-tests-debuginfo 239-74.el8_8.5
systemd-udev 239-74.el8_8.5 RHBA-2023:5247
Bug Fix Advisory
systemd-udev-debuginfo 239-74.el8_8.5

appstream aarch64 repository

Package Version Advisory Notes
389-ds-base 1.4.3.35-2.module+el8.8.0+19693+b24f535c RHBA-2023:5265
Bug Fix Advisory
389-ds-base-debuginfo 1.4.3.35-2.module+el8.8.0+19693+b24f535c
389-ds-base-debugsource 1.4.3.35-2.module+el8.8.0+19693+b24f535c
389-ds-base-devel 1.4.3.35-2.module+el8.8.0+19693+b24f535c RHBA-2023:5265
Bug Fix Advisory
389-ds-base-legacy-tools 1.4.3.35-2.module+el8.8.0+19693+b24f535c RHBA-2023:5265
Bug Fix Advisory
389-ds-base-legacy-tools-debuginfo 1.4.3.35-2.module+el8.8.0+19693+b24f535c
389-ds-base-libs 1.4.3.35-2.module+el8.8.0+19693+b24f535c RHBA-2023:5265
Bug Fix Advisory
389-ds-base-libs-debuginfo 1.4.3.35-2.module+el8.8.0+19693+b24f535c
389-ds-base-snmp 1.4.3.35-2.module+el8.8.0+19693+b24f535c RHBA-2023:5265
Bug Fix Advisory
389-ds-base-snmp-debuginfo 1.4.3.35-2.module+el8.8.0+19693+b24f535c
aspnetcore-runtime-6.0 6.0.22-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
aspnetcore-runtime-7.0 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
aspnetcore-targeting-pack-6.0 6.0.22-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
aspnetcore-targeting-pack-7.0 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
cups 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-client 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-client-debuginfo 2.2.6-51.el8_8.2
cups-debuginfo 2.2.6-51.el8_8.2
cups-debugsource 2.2.6-51.el8_8.2
cups-devel 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-filesystem 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-ipptool 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-ipptool-debuginfo 2.2.6-51.el8_8.2
cups-libs-debuginfo 2.2.6-51.el8_8.2
cups-lpd 2.2.6-51.el8_8.2 RHBA-2023:5254
Bug Fix Advisory
cups-lpd-debuginfo 2.2.6-51.el8_8.2
dotnet 7.0.111-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-apphost-pack-6.0 6.0.22-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-apphost-pack-6.0-debuginfo 6.0.22-1.el8_8
dotnet-apphost-pack-7.0 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-apphost-pack-7.0-debuginfo 7.0.11-1.el8_8
dotnet-host 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-host-debuginfo 7.0.11-1.el8_8
dotnet-hostfxr-6.0 6.0.22-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-hostfxr-6.0-debuginfo 6.0.22-1.el8_8
dotnet-hostfxr-7.0 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-hostfxr-7.0-debuginfo 7.0.11-1.el8_8
dotnet-runtime-6.0 6.0.22-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-runtime-6.0-debuginfo 6.0.22-1.el8_8
dotnet-runtime-7.0 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-runtime-7.0-debuginfo 7.0.11-1.el8_8
dotnet-sdk-6.0 6.0.122-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-sdk-6.0-debuginfo 6.0.122-1.el8_8
dotnet-sdk-7.0 7.0.111-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-sdk-7.0-debuginfo 7.0.111-1.el8_8
dotnet-targeting-pack-6.0 6.0.22-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-targeting-pack-7.0 7.0.11-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet-templates-6.0 6.0.122-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-templates-7.0 7.0.111-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet6.0-debuginfo 6.0.122-1.el8_8
dotnet6.0-debugsource 6.0.122-1.el8_8
dotnet7.0-debuginfo 7.0.111-1.el8_8
dotnet7.0-debugsource 7.0.111-1.el8_8
firefox 102.15.1-1.el8_8 RHSA-2023:5184
Security Advisory
(CVE-2023-4863)
firefox-debuginfo 102.15.1-1.el8_8
firefox-debugsource 102.15.1-1.el8_8
firewall-applet 0.9.11-1.el8_8 RHBA-2023:5242
Bug Fix Advisory
firewall-config 0.9.11-1.el8_8 RHBA-2023:5242
Bug Fix Advisory
frr 7.5.1-7.el8_8.2 RHSA-2023:5219
Security Advisory
(CVE-2023-38802)
frr-debuginfo 7.5.1-7.el8_8.2
frr-debugsource 7.5.1-7.el8_8.2
frr-selinux 7.5.1-7.el8_8.2 RHSA-2023:5219
Security Advisory
(CVE-2023-38802)
galera 25.3.37-1.module+el8.8.0+19444+aac3c36b RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
galera-debuginfo 25.3.37-1.module+el8.8.0+19444+aac3c36b
galera-debugsource 25.3.37-1.module+el8.8.0+19444+aac3c36b
gnome-classic-session 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-apps-menu 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-auto-move-windows 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-classification-banner 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-common 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-custom-menu 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-dash-to-dock 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-dash-to-panel 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-desktop-icons 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-disable-screenshield 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-drive-menu 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-gesture-inhibitor 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-heads-up-display 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-horizontal-workspaces 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-launch-new-instance 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-native-window-placement 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-no-hot-corner 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-panel-favorites 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-places-menu 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-screenshot-window-sizer 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-systemMonitor 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-top-icons 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-updates-dialog 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-user-theme 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-window-grouper 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-window-list 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-windowsNavigator 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
gnome-shell-extension-workspace-indicator 3.32.1-34.el8_8 RHBA-2023:5263
Bug Fix Advisory
ipa-client 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-client-common 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-client-debuginfo 4.9.11-7.module+el8.8.0+19639+24a8b95c
ipa-client-epn 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-client-samba 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-common 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-debuginfo 4.9.11-7.module+el8.8.0+19639+24a8b95c
ipa-debugsource 4.9.11-7.module+el8.8.0+19639+24a8b95c
ipa-python-compat 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-selinux 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-server 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-server-common 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-server-debuginfo 4.9.11-7.module+el8.8.0+19639+24a8b95c
ipa-server-dns 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-server-trust-ad 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
ipa-server-trust-ad-debuginfo 4.9.11-7.module+el8.8.0+19639+24a8b95c
libguestfs-winsupport 8.8-2.module+el8.8.0+19817+dd5e62f6 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
linuxptp 3.1.1-3.el8_8.2 RHBA-2023:5256
Bug Fix Advisory
linuxptp-debuginfo 3.1.1-3.el8_8.2
linuxptp-debugsource 3.1.1-3.el8_8.2
mariadb 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-backup 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-backup-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-common 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-debugsource 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-devel 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-embedded 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-embedded-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-embedded-devel 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-errmsg 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-gssapi-server 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-gssapi-server-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-oqgraph-engine 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-oqgraph-engine-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-server 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-server-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-server-galera 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-server-utils 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-server-utils-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
mariadb-test 10.3.39-1.module+el8.8.0+19673+72b0d35f RHSA-2023:5259
Security Advisory
(CVE-2022-32084, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015)
mariadb-test-debuginfo 10.3.39-1.module+el8.8.0+19673+72b0d35f
netstandard-targeting-pack-2.1 7.0.111-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
nspr 4.35.0-1.el8_8 RHBA-2023:5257
Bug Fix Advisory
nspr-debuginfo 4.35.0-1.el8_8
nspr-debugsource 4.35.0-1.el8_8
nspr-devel 4.35.0-1.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-debuginfo 3.90.0-3.el8_8
nss-debugsource 3.90.0-3.el8_8
nss-devel 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-softokn 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-softokn-debuginfo 3.90.0-3.el8_8
nss-softokn-devel 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-softokn-freebl 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-softokn-freebl-debuginfo 3.90.0-3.el8_8
nss-softokn-freebl-devel 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-sysinit 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-sysinit-debuginfo 3.90.0-3.el8_8
nss-tools 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-tools-debuginfo 3.90.0-3.el8_8
nss-util 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
nss-util-debuginfo 3.90.0-3.el8_8
nss-util-devel 3.90.0-3.el8_8 RHBA-2023:5257
Bug Fix Advisory
openscap 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
openscap-debuginfo 1.3.8-1.el8_8
openscap-debugsource 1.3.8-1.el8_8
openscap-devel 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
openscap-engine-sce 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
openscap-engine-sce-debuginfo 1.3.8-1.el8_8
openscap-python3 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
openscap-python3-debuginfo 1.3.8-1.el8_8
openscap-scanner 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
openscap-scanner-debuginfo 1.3.8-1.el8_8
openscap-utils 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
ostree 2022.2-7.el8_8 RHBA-2023:5260
Bug Fix Advisory
ostree-debuginfo 2022.2-7.el8_8
ostree-debugsource 2022.2-7.el8_8
ostree-devel 2022.2-7.el8_8 RHBA-2023:5260
Bug Fix Advisory
ostree-grub2 2022.2-7.el8_8 RHBA-2023:5260
Bug Fix Advisory
ostree-libs 2022.2-7.el8_8 RHBA-2023:5260
Bug Fix Advisory
ostree-libs-debuginfo 2022.2-7.el8_8
pacemaker-cli-debuginfo 2.1.5-9.3.el8_8
pacemaker-cluster-libs 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
pacemaker-cluster-libs-debuginfo 2.1.5-9.3.el8_8
pacemaker-debuginfo 2.1.5-9.3.el8_8
pacemaker-debugsource 2.1.5-9.3.el8_8
pacemaker-libs 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
pacemaker-libs-debuginfo 2.1.5-9.3.el8_8
pacemaker-remote-debuginfo 2.1.5-9.3.el8_8
pacemaker-schemas 2.1.5-9.3.el8_8 RHBA-2023:5261
Bug Fix Advisory
podman 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
podman-catatonit 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
podman-catatonit-debuginfo 4.4.1-15.module+el8.8.0+19698+00f3cb66
podman-debuginfo 4.4.1-15.module+el8.8.0+19698+00f3cb66
podman-debugsource 4.4.1-15.module+el8.8.0+19698+00f3cb66
podman-docker 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
podman-gvproxy 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
podman-gvproxy-debuginfo 4.4.1-15.module+el8.8.0+19698+00f3cb66
podman-plugins 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
podman-plugins-debuginfo 4.4.1-15.module+el8.8.0+19698+00f3cb66
podman-remote 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
podman-remote-debuginfo 4.4.1-15.module+el8.8.0+19698+00f3cb66
podman-tests 4.4.1-15.module+el8.8.0+19698+00f3cb66 RHBA-2023:5266
Bug Fix Advisory
postgresql 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-contrib 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-contrib-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-debugsource 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-docs 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-docs-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-plperl 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-plperl-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-plpython3 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-plpython3-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-pltcl 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-pltcl-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-private-devel 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-private-libs 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-private-libs-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-server 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-server-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-server-devel 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-server-devel-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-static 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-test 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-test-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-test-rpm-macros 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-upgrade 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-upgrade-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
postgresql-upgrade-devel 15.3-1.module+el8.8.0+19565+1b0ddae0 RHSA-2023:5269
Security Advisory
(CVE-2023-2454, CVE-2023-2455)
postgresql-upgrade-devel-debuginfo 15.3-1.module+el8.8.0+19565+1b0ddae0
python3-ipaclient 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
python3-ipalib 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
python3-ipaserver 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
python3-ipatests 4.9.11-7.module+el8.8.0+19639+24a8b95c RHBA-2023:5268
Bug Fix Advisory
python3-lib389 1.4.3.35-2.module+el8.8.0+19693+b24f535c RHBA-2023:5265
Bug Fix Advisory
qemu-guest-agent 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-guest-agent-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-img 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-img-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-block-curl 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-block-curl-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-block-iscsi 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-block-iscsi-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-block-rbd 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-block-rbd-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-block-ssh 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-block-ssh-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-common 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-common-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-core 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
qemu-kvm-core-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-debuginfo 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-debugsource 6.2.0-33.module+el8.8.0+19768+98f68f21
qemu-kvm-docs 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)
scap-security-guide 0.1.69-2.el8_8 RHBA-2023:5267
Bug Fix Advisory
scap-security-guide-doc 0.1.69-2.el8_8 RHBA-2023:5267
Bug Fix Advisory
thunderbird 102.15.1-1.el8_8 RHSA-2023:5201
Security Advisory
(CVE-2023-4863)
thunderbird-debuginfo 102.15.1-1.el8_8
thunderbird-debugsource 102.15.1-1.el8_8

codeready-builder aarch64 repository

Package Version Advisory Notes
bpftool-debuginfo 4.18.0-477.27.1.el8_8
dotnet-apphost-pack-6.0-debuginfo 6.0.22-1.el8_8
dotnet-apphost-pack-7.0-debuginfo 7.0.11-1.el8_8
dotnet-host-debuginfo 7.0.11-1.el8_8
dotnet-hostfxr-6.0-debuginfo 6.0.22-1.el8_8
dotnet-hostfxr-7.0-debuginfo 7.0.11-1.el8_8
dotnet-runtime-6.0-debuginfo 6.0.22-1.el8_8
dotnet-runtime-7.0-debuginfo 7.0.11-1.el8_8
dotnet-sdk-6.0-debuginfo 6.0.122-1.el8_8
dotnet-sdk-6.0-source-built-artifacts 6.0.122-1.el8_8 RHSA-2023:5144
Security Advisory
(CVE-2023-36799)
dotnet-sdk-7.0-debuginfo 7.0.111-1.el8_8
dotnet-sdk-7.0-source-built-artifacts 7.0.111-1.el8_8 RHSA-2023:5145
Security Advisory
(CVE-2023-36799)
dotnet6.0-debuginfo 6.0.122-1.el8_8
dotnet6.0-debugsource 6.0.122-1.el8_8
dotnet7.0-debuginfo 7.0.111-1.el8_8
dotnet7.0-debugsource 7.0.111-1.el8_8
kernel-debug-debuginfo 4.18.0-477.27.1.el8_8
kernel-debuginfo 4.18.0-477.27.1.el8_8
kernel-debuginfo-common-aarch64 4.18.0-477.27.1.el8_8
kernel-tools-debuginfo 4.18.0-477.27.1.el8_8
kernel-tools-libs-devel 4.18.0-477.27.1.el8_8 RHSA-2023:5244
Security Advisory
(CVE-2023-2002, CVE-2023-20593, CVE-2023-3090, CVE-2023-3390, CVE-2023-35001, CVE-2023-35788, CVE-2023-3776, CVE-2023-4004)
openscap-debuginfo 1.3.8-1.el8_8
openscap-debugsource 1.3.8-1.el8_8
openscap-engine-sce-debuginfo 1.3.8-1.el8_8
openscap-engine-sce-devel 1.3.8-1.el8_8 RHBA-2023:5258
Bug Fix Advisory
openscap-python3-debuginfo 1.3.8-1.el8_8
openscap-scanner-debuginfo 1.3.8-1.el8_8
perf-debuginfo 4.18.0-477.27.1.el8_8
python3-perf-debuginfo 4.18.0-477.27.1.el8_8
qemu-kvm-tests 6.2.0-33.module+el8.8.0+19768+98f68f21 RHSA-2023:5264
Security Advisory
(CVE-2022-40284, CVE-2023-3354)

2023-09-20

baseos x86_64 repository

Package Version Advisory Notes
microcode_ctl 20220809-2.20230808.2.el8_8 RHEA-2023:4995
Product Enhancement Advisory

appstream x86_64 repository

Package Version Advisory Notes
flac-debuginfo 1.3.2-9.el8_8.1
flac-debugsource 1.3.2-9.el8_8.1
flac-libs 1.3.2-9.el8_8.1 RHSA-2023:5046
Security Advisory
(CVE-2020-22219)
flac-libs-debuginfo 1.3.2-9.el8_8.1
httpd 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
httpd-debuginfo 2.4.37-56.module+el8.8.0+19808+379766d6.7
httpd-debugsource 2.4.37-56.module+el8.8.0+19808+379766d6.7
httpd-devel 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
httpd-filesystem 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
httpd-manual 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
httpd-tools 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
httpd-tools-debuginfo 2.4.37-56.module+el8.8.0+19808+379766d6.7
mod_ldap 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
mod_ldap-debuginfo 2.4.37-56.module+el8.8.0+19808+379766d6.7
mod_proxy_html 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
mod_proxy_html-debuginfo 2.4.37-56.module+el8.8.0+19808+379766d6.7
mod_session 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
mod_session-debuginfo 2.4.37-56.module+el8.8.0+19808+379766d6.7
mod_ssl 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
mod_ssl-debuginfo 2.4.37-56.module+el8.8.0+19808+379766d6.7

codeready-builder x86_64 repository

Package Version Advisory Notes
flac 1.3.2-9.el8_8.1 RHSA-2023:5046
Security Advisory
(CVE-2020-22219)
flac-debuginfo 1.3.2-9.el8_8.1
flac-debugsource 1.3.2-9.el8_8.1
flac-devel 1.3.2-9.el8_8.1 RHSA-2023:5046
Security Advisory
(CVE-2020-22219)
flac-libs-debuginfo 1.3.2-9.el8_8.1

appstream aarch64 repository

Package Version Advisory Notes
flac-debuginfo 1.3.2-9.el8_8.1
flac-debugsource 1.3.2-9.el8_8.1
flac-libs 1.3.2-9.el8_8.1 RHSA-2023:5046
Security Advisory
(CVE-2020-22219)
flac-libs-debuginfo 1.3.2-9.el8_8.1
httpd 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
httpd-debuginfo 2.4.37-56.module+el8.8.0+19808+379766d6.7
httpd-debugsource 2.4.37-56.module+el8.8.0+19808+379766d6.7
httpd-devel 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
httpd-filesystem 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
httpd-manual 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
httpd-tools 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
httpd-tools-debuginfo 2.4.37-56.module+el8.8.0+19808+379766d6.7
mod_ldap 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
mod_ldap-debuginfo 2.4.37-56.module+el8.8.0+19808+379766d6.7
mod_proxy_html 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
mod_proxy_html-debuginfo 2.4.37-56.module+el8.8.0+19808+379766d6.7
mod_session 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
mod_session-debuginfo 2.4.37-56.module+el8.8.0+19808+379766d6.7
mod_ssl 2.4.37-56.module+el8.8.0+19808+379766d6.7 RHSA-2023:5050
Security Advisory
(CVE-2023-27522)
mod_ssl-debuginfo 2.4.37-56.module+el8.8.0+19808+379766d6.7

codeready-builder aarch64 repository

Package Version Advisory Notes
flac 1.3.2-9.el8_8.1 RHSA-2023:5046
Security Advisory
(CVE-2020-22219)
flac-debuginfo 1.3.2-9.el8_8.1
flac-debugsource 1.3.2-9.el8_8.1
flac-devel 1.3.2-9.el8_8.1 RHSA-2023:5046
Security Advisory
(CVE-2020-22219)
flac-libs-debuginfo 1.3.2-9.el8_8.1

2023-09-13

CERN x86_64 repository

Package Version Advisory Notes
cern-linuxsupport-access 1.9-1.rh8.cern

baseos x86_64 repository

Package Version Advisory Notes
sos 4.5.6-1.el8 RHBA-2023:4880
Bug Fix Advisory
sos-audit 4.5.6-1.el8 RHBA-2023:4880
Bug Fix Advisory

appstream x86_64 repository

Package Version Advisory Notes
firefox 102.15.0-1.el8_8 RHSA-2023:4952
Security Advisory
(CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585)
firefox-debuginfo 102.15.0-1.el8_8
firefox-debugsource 102.15.0-1.el8_8
thunderbird 102.15.0-1.el8_8 RHSA-2023:4954
Security Advisory
(CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585)
thunderbird-debuginfo 102.15.0-1.el8_8
thunderbird-debugsource 102.15.0-1.el8_8

CERN aarch64 repository

Package Version Advisory Notes
cern-linuxsupport-access 1.9-1.rh8.cern

baseos aarch64 repository

Package Version Advisory Notes
sos 4.5.6-1.el8 RHBA-2023:4880
Bug Fix Advisory
sos-audit 4.5.6-1.el8 RHBA-2023:4880
Bug Fix Advisory

appstream aarch64 repository

Package Version Advisory Notes
firefox 102.15.0-1.el8_8 RHSA-2023:4952
Security Advisory
(CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585)
firefox-debuginfo 102.15.0-1.el8_8
firefox-debugsource 102.15.0-1.el8_8
thunderbird 102.15.0-1.el8_8 RHSA-2023:4954
Security Advisory
(CVE-2023-4051, CVE-2023-4053, CVE-2023-4573, CVE-2023-4574, CVE-2023-4575, CVE-2023-4577, CVE-2023-4578, CVE-2023-4580, CVE-2023-4581, CVE-2023-4583, CVE-2023-4584, CVE-2023-4585)
thunderbird-debuginfo 102.15.0-1.el8_8
thunderbird-debugsource 102.15.0-1.el8_8

2023-09-06

CERN x86_64 repository

Package Version Advisory Notes
epel-release 8-19.rh8.cern

baseos x86_64 repository

Package Version Advisory Notes
cups-client-debuginfo 2.2.6-51.el8_8.1
cups-debuginfo 2.2.6-51.el8_8.1
cups-debugsource 2.2.6-51.el8_8.1
cups-ipptool-debuginfo 2.2.6-51.el8_8.1
cups-libs 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-libs-debuginfo 2.2.6-51.el8_8.1
cups-lpd-debuginfo 2.2.6-51.el8_8.1

appstream x86_64 repository

Package Version Advisory Notes
cups 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-client 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-client-debuginfo 2.2.6-51.el8_8.1
cups-debuginfo 2.2.6-51.el8_8.1
cups-debugsource 2.2.6-51.el8_8.1
cups-devel 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-filesystem 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-ipptool 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-ipptool-debuginfo 2.2.6-51.el8_8.1
cups-libs-debuginfo 2.2.6-51.el8_8.1
cups-lpd 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-lpd-debuginfo 2.2.6-51.el8_8.1

CERN aarch64 repository

Package Version Advisory Notes
epel-release 8-19.rh8.cern

baseos aarch64 repository

Package Version Advisory Notes
cups-client-debuginfo 2.2.6-51.el8_8.1
cups-debuginfo 2.2.6-51.el8_8.1
cups-debugsource 2.2.6-51.el8_8.1
cups-ipptool-debuginfo 2.2.6-51.el8_8.1
cups-libs 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-libs-debuginfo 2.2.6-51.el8_8.1
cups-lpd-debuginfo 2.2.6-51.el8_8.1

appstream aarch64 repository

Package Version Advisory Notes
cups 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-client 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-client-debuginfo 2.2.6-51.el8_8.1
cups-debuginfo 2.2.6-51.el8_8.1
cups-debugsource 2.2.6-51.el8_8.1
cups-devel 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-filesystem 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-ipptool 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-ipptool-debuginfo 2.2.6-51.el8_8.1
cups-libs-debuginfo 2.2.6-51.el8_8.1
cups-lpd 2.2.6-51.el8_8.1 RHSA-2023:4864
Security Advisory
(CVE-2023-32360)
cups-lpd-debuginfo 2.2.6-51.el8_8.1