Skip to content

November updates

2023-11-29

CERN x86_64 repository

Package Version Advisory Notes
almalinux-release 8.9-1.al8.cern

openafs x86_64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.4.18.0_513.5.1.el8_9.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
accel-config 3.5.3-1.el8
accel-config-debuginfo 3.5.3-1.el8
accel-config-debugsource 3.5.3-1.el8
accel-config-libs 3.5.3-1.el8
accel-config-libs-debuginfo 3.5.3-1.el8
accel-config-test-debuginfo 3.5.3-1.el8
almalinux-release 8.9-1.el8
alsa-sof-firmware 2.2.5-2.el8
alsa-sof-firmware-debug 2.2.5-2.el8
audispd-plugins 3.0.7-5.el8
audispd-plugins-debuginfo 3.0.7-5.el8
audispd-plugins-zos 3.0.7-5.el8
audispd-plugins-zos-debuginfo 3.0.7-5.el8
audit 3.0.7-5.el8
audit-debuginfo 3.0.7-5.el8
audit-debugsource 3.0.7-5.el8
audit-libs 3.0.7-5.el8
audit-libs-debuginfo 3.0.7-5.el8
audit-libs-devel 3.0.7-5.el8
authselect 1.2.6-2.el8
authselect-debuginfo 1.2.6-2.el8
authselect-debugsource 1.2.6-2.el8
authselect-libs 1.2.6-2.el8
authselect-libs-debuginfo 1.2.6-2.el8
autofs 5.1.4-109.el8
autofs-debuginfo 5.1.4-109.el8
autofs-debugsource 5.1.4-109.el8
avahi 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-autoipd 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-autoipd-debuginfo 0.7-21.el8
avahi-compat-howl-debuginfo 0.7-21.el8
avahi-compat-libdns_sd-debuginfo 0.7-21.el8
avahi-debuginfo 0.7-21.el8
avahi-debugsource 0.7-21.el8
avahi-dnsconfd-debuginfo 0.7-21.el8
avahi-glib 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-glib-debuginfo 0.7-21.el8
avahi-gobject 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-gobject-debuginfo 0.7-21.el8
avahi-libs 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-libs-debuginfo 0.7-21.el8
avahi-tools-debuginfo 0.7-21.el8
avahi-ui-debuginfo 0.7-21.el8
avahi-ui-gtk3-debuginfo 0.7-21.el8
bind-debuginfo 9.11.36-11.el8_9
bind-debugsource 9.11.36-11.el8_9
bind-export-devel 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-export-libs 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-export-libs-debuginfo 9.11.36-11.el8_9
bind-libs-debuginfo 9.11.36-11.el8_9
bind-libs-lite-debuginfo 9.11.36-11.el8_9
bind-pkcs11-debuginfo 9.11.36-11.el8_9
bind-pkcs11-libs-debuginfo 9.11.36-11.el8_9
bind-pkcs11-utils-debuginfo 9.11.36-11.el8_9
bind-sdb-debuginfo 9.11.36-11.el8_9
bind-utils-debuginfo 9.11.36-11.el8_9
binutils 2.30-123.el8
binutils-debuginfo 2.30-123.el8
binutils-debugsource 2.30-123.el8
bpftool 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
bpftool-debuginfo 4.18.0-513.5.1.el8_9
c-ares 1.13.0-9.el8_9.1 ALSA-2023:7207
Security Advisory
(CVE-2020-22217, CVE-2023-31130)
c-ares-debuginfo 1.13.0-9.el8_9.1
c-ares-debugsource 1.13.0-9.el8_9.1
c-ares-devel 1.13.0-9.el8_9.1 ALSA-2023:7207
Security Advisory
(CVE-2020-22217, CVE-2023-31130)
chkconfig 1.19.2-1.el8
chkconfig-debuginfo 1.19.2-1.el8
chkconfig-debugsource 1.19.2-1.el8
cmirror-debuginfo 2.03.14-13.el8_9
cockpit 300.1-1.el8_9.alma.1
cockpit-bridge 300.1-1.el8_9.alma.1
cockpit-debuginfo 300.1-1.el8_9.alma.1
cockpit-debugsource 300.1-1.el8_9.alma.1
cockpit-doc 300.1-1.el8_9.alma.1
cockpit-system 300.1-1.el8_9.alma.1
cockpit-ws 300.1-1.el8_9.alma.1
cpp-debuginfo 8.5.0-20.el8.alma
crypto-policies 20230731-1.git3177e06.el8
crypto-policies-scripts 20230731-1.git3177e06.el8
cryptsetup 2.3.7-7.el8
cryptsetup-debuginfo 2.3.7-7.el8
cryptsetup-debugsource 2.3.7-7.el8
cryptsetup-libs 2.3.7-7.el8
cryptsetup-libs-debuginfo 2.3.7-7.el8
cryptsetup-reencrypt 2.3.7-7.el8
cryptsetup-reencrypt-debuginfo 2.3.7-7.el8
ctdb 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
ctdb-debuginfo 4.18.6-1.el8
cups-client-debuginfo 2.2.6-54.el8_9
cups-debuginfo 2.2.6-54.el8_9
cups-debugsource 2.2.6-54.el8_9
cups-ipptool-debuginfo 2.2.6-54.el8_9
cups-libs 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
cups-libs-debuginfo 2.2.6-54.el8_9
cups-lpd-debuginfo 2.2.6-54.el8_9
curl 7.61.1-33.el8
curl-debuginfo 7.61.1-33.el8
curl-debugsource 7.61.1-33.el8
curl-minimal-debuginfo 7.61.1-33.el8
daxctl 71.1-7.el8
daxctl-debuginfo 71.1-7.el8
daxctl-libs 71.1-7.el8
daxctl-libs-debuginfo 71.1-7.el8
dbus 1.12.8-26.el8
dbus-common 1.12.8-26.el8
dbus-daemon 1.12.8-26.el8
dbus-daemon-debuginfo 1.12.8-26.el8
dbus-debuginfo 1.12.8-26.el8
dbus-debugsource 1.12.8-26.el8
dbus-libs 1.12.8-26.el8
dbus-libs-debuginfo 1.12.8-26.el8
dbus-tests-debuginfo 1.12.8-26.el8
dbus-tools 1.12.8-26.el8
dbus-tools-debuginfo 1.12.8-26.el8
dbus-x11-debuginfo 1.12.8-26.el8
device-mapper 1.02.181-13.el8_9
device-mapper-debuginfo 1.02.181-13.el8_9
device-mapper-event 1.02.181-13.el8_9
device-mapper-event-debuginfo 1.02.181-13.el8_9
device-mapper-event-libs 1.02.181-13.el8_9
device-mapper-event-libs-debuginfo 1.02.181-13.el8_9
device-mapper-libs 1.02.181-13.el8_9
device-mapper-libs-debuginfo 1.02.181-13.el8_9
device-mapper-multipath 0.8.4-39.el8
device-mapper-multipath-debuginfo 0.8.4-39.el8
device-mapper-multipath-debugsource 0.8.4-39.el8
device-mapper-multipath-libs 0.8.4-39.el8
device-mapper-multipath-libs-debuginfo 0.8.4-39.el8
dmidecode 3.3-5.el8
dmidecode-debuginfo 3.3-5.el8
dmidecode-debugsource 3.3-5.el8
dnf 4.7.0-19.el8.alma
dnf-automatic 4.7.0-19.el8.alma
dnf-data 4.7.0-19.el8.alma
dnf-plugin-subscription-manager 1.28.40-1.el8_9.alma.1
dnf-plugin-subscription-manager-debuginfo 1.28.40-1.el8_9.alma.1
dnf-plugins-core 4.0.21-23.el8
dracut 049-228.git20230802.el8
dracut-caps 049-228.git20230802.el8
dracut-config-generic 049-228.git20230802.el8
dracut-config-rescue 049-228.git20230802.el8
dracut-debuginfo 049-228.git20230802.el8
dracut-debugsource 049-228.git20230802.el8
dracut-live 049-228.git20230802.el8
dracut-network 049-228.git20230802.el8
dracut-squash 049-228.git20230802.el8
dracut-tools 049-228.git20230802.el8
elfutils 0.189-3.el8
elfutils-debuginfo 0.189-3.el8
elfutils-debuginfod 0.189-3.el8
elfutils-debuginfod-client 0.189-3.el8
elfutils-debuginfod-client-debuginfo 0.189-3.el8
elfutils-debuginfod-client-devel 0.189-3.el8
elfutils-debuginfod-debuginfo 0.189-3.el8
elfutils-debugsource 0.189-3.el8
elfutils-default-yama-scope 0.189-3.el8
elfutils-devel 0.189-3.el8
elfutils-libelf 0.189-3.el8
elfutils-libelf-debuginfo 0.189-3.el8
elfutils-libelf-devel 0.189-3.el8
elfutils-libs 0.189-3.el8
elfutils-libs-debuginfo 0.189-3.el8
emacs-filesystem 26.1-11.el8 ALSA-2023:7083
Security Advisory
(CVE-2022-48337, CVE-2022-48339)
environment-modules 4.5.2-4.el8
environment-modules-compat-debuginfo 4.5.2-4.el8
environment-modules-debuginfo 4.5.2-4.el8
environment-modules-debugsource 4.5.2-4.el8
file 5.33-25.el8
file-debuginfo 5.33-25.el8
file-debugsource 5.33-25.el8
file-libs 5.33-25.el8
file-libs-debuginfo 5.33-25.el8
findutils 4.6.0-21.el8
findutils-debuginfo 4.6.0-21.el8
findutils-debugsource 4.6.0-21.el8
fuse 2.9.7-17.el8
fuse-common 3.3.0-17.el8
fuse-debuginfo 2.9.7-17.el8
fuse-debugsource 2.9.7-17.el8
fuse-devel 2.9.7-17.el8
fuse-libs 2.9.7-17.el8
fuse-libs-debuginfo 2.9.7-17.el8
fuse3 3.3.0-17.el8
fuse3-debuginfo 3.3.0-17.el8
fuse3-devel 3.3.0-17.el8
fuse3-libs 3.3.0-17.el8
fuse3-libs-debuginfo 3.3.0-17.el8
fwupd 1.7.8-2.el8 ALSA-2023:7189
Security Advisory
(CVE-2022-3287)
fwupd-debuginfo 1.7.8-2.el8
fwupd-debugsource 1.7.8-2.el8
fwupd-tests-debuginfo 1.7.8-2.el8
gcc-c++-debuginfo 8.5.0-20.el8.alma
gcc-debuginfo 8.5.0-20.el8.alma
gcc-debugsource 8.5.0-20.el8.alma
gcc-gdb-plugin-debuginfo 8.5.0-20.el8.alma
gcc-gfortran-debuginfo 8.5.0-20.el8.alma
gcc-offload-nvptx-debuginfo 8.5.0-20.el8.alma
gcc-plugin-annobin-debuginfo 8.5.0-20.el8.alma
gcc-plugin-devel-debuginfo 8.5.0-20.el8.alma
gfs2-utils 3.2.0-13.el8
gfs2-utils-debuginfo 3.2.0-13.el8
gfs2-utils-debugsource 3.2.0-13.el8
glibc 2.28-236.el8.7
glibc-all-langpacks 2.28-236.el8.7
glibc-all-langpacks-debuginfo 2.28-236.el8.7
glibc-benchtests-debuginfo 2.28-236.el8.7
glibc-common 2.28-236.el8.7
glibc-common-debuginfo 2.28-236.el8.7
glibc-debuginfo 2.28-236.el8.7
glibc-debugsource 2.28-236.el8.7
glibc-devel 2.28-236.el8.7
glibc-doc 2.28-236.el8.7
glibc-gconv-extra 2.28-236.el8.7
glibc-gconv-extra-debuginfo 2.28-236.el8.7
glibc-headers 2.28-236.el8.7
glibc-langpack-aa 2.28-236.el8.7
glibc-langpack-af 2.28-236.el8.7
glibc-langpack-agr 2.28-236.el8.7
glibc-langpack-ak 2.28-236.el8.7
glibc-langpack-am 2.28-236.el8.7
glibc-langpack-an 2.28-236.el8.7
glibc-langpack-anp 2.28-236.el8.7
glibc-langpack-ar 2.28-236.el8.7
glibc-langpack-as 2.28-236.el8.7
glibc-langpack-ast 2.28-236.el8.7
glibc-langpack-ayc 2.28-236.el8.7
glibc-langpack-az 2.28-236.el8.7
glibc-langpack-be 2.28-236.el8.7
glibc-langpack-bem 2.28-236.el8.7
glibc-langpack-ber 2.28-236.el8.7
glibc-langpack-bg 2.28-236.el8.7
glibc-langpack-bhb 2.28-236.el8.7
glibc-langpack-bho 2.28-236.el8.7
glibc-langpack-bi 2.28-236.el8.7
glibc-langpack-bn 2.28-236.el8.7
glibc-langpack-bo 2.28-236.el8.7
glibc-langpack-br 2.28-236.el8.7
glibc-langpack-brx 2.28-236.el8.7
glibc-langpack-bs 2.28-236.el8.7
glibc-langpack-byn 2.28-236.el8.7
glibc-langpack-ca 2.28-236.el8.7
glibc-langpack-ce 2.28-236.el8.7
glibc-langpack-chr 2.28-236.el8.7
glibc-langpack-cmn 2.28-236.el8.7
glibc-langpack-crh 2.28-236.el8.7
glibc-langpack-cs 2.28-236.el8.7
glibc-langpack-csb 2.28-236.el8.7
glibc-langpack-cv 2.28-236.el8.7
glibc-langpack-cy 2.28-236.el8.7
glibc-langpack-da 2.28-236.el8.7
glibc-langpack-de 2.28-236.el8.7
glibc-langpack-doi 2.28-236.el8.7
glibc-langpack-dsb 2.28-236.el8.7
glibc-langpack-dv 2.28-236.el8.7
glibc-langpack-dz 2.28-236.el8.7
glibc-langpack-el 2.28-236.el8.7
glibc-langpack-en 2.28-236.el8.7
glibc-langpack-eo 2.28-236.el8.7
glibc-langpack-es 2.28-236.el8.7
glibc-langpack-et 2.28-236.el8.7
glibc-langpack-eu 2.28-236.el8.7
glibc-langpack-fa 2.28-236.el8.7
glibc-langpack-ff 2.28-236.el8.7
glibc-langpack-fi 2.28-236.el8.7
glibc-langpack-fil 2.28-236.el8.7
glibc-langpack-fo 2.28-236.el8.7
glibc-langpack-fr 2.28-236.el8.7
glibc-langpack-fur 2.28-236.el8.7
glibc-langpack-fy 2.28-236.el8.7
glibc-langpack-ga 2.28-236.el8.7
glibc-langpack-gd 2.28-236.el8.7
glibc-langpack-gez 2.28-236.el8.7
glibc-langpack-gl 2.28-236.el8.7
glibc-langpack-gu 2.28-236.el8.7
glibc-langpack-gv 2.28-236.el8.7
glibc-langpack-ha 2.28-236.el8.7
glibc-langpack-hak 2.28-236.el8.7
glibc-langpack-he 2.28-236.el8.7
glibc-langpack-hi 2.28-236.el8.7
glibc-langpack-hif 2.28-236.el8.7
glibc-langpack-hne 2.28-236.el8.7
glibc-langpack-hr 2.28-236.el8.7
glibc-langpack-hsb 2.28-236.el8.7
glibc-langpack-ht 2.28-236.el8.7
glibc-langpack-hu 2.28-236.el8.7
glibc-langpack-hy 2.28-236.el8.7
glibc-langpack-ia 2.28-236.el8.7
glibc-langpack-id 2.28-236.el8.7
glibc-langpack-ig 2.28-236.el8.7
glibc-langpack-ik 2.28-236.el8.7
glibc-langpack-is 2.28-236.el8.7
glibc-langpack-it 2.28-236.el8.7
glibc-langpack-iu 2.28-236.el8.7
glibc-langpack-ja 2.28-236.el8.7
glibc-langpack-ka 2.28-236.el8.7
glibc-langpack-kab 2.28-236.el8.7
glibc-langpack-kk 2.28-236.el8.7
glibc-langpack-kl 2.28-236.el8.7
glibc-langpack-km 2.28-236.el8.7
glibc-langpack-kn 2.28-236.el8.7
glibc-langpack-ko 2.28-236.el8.7
glibc-langpack-kok 2.28-236.el8.7
glibc-langpack-ks 2.28-236.el8.7
glibc-langpack-ku 2.28-236.el8.7
glibc-langpack-kw 2.28-236.el8.7
glibc-langpack-ky 2.28-236.el8.7
glibc-langpack-lb 2.28-236.el8.7
glibc-langpack-lg 2.28-236.el8.7
glibc-langpack-li 2.28-236.el8.7
glibc-langpack-lij 2.28-236.el8.7
glibc-langpack-ln 2.28-236.el8.7
glibc-langpack-lo 2.28-236.el8.7
glibc-langpack-lt 2.28-236.el8.7
glibc-langpack-lv 2.28-236.el8.7
glibc-langpack-lzh 2.28-236.el8.7
glibc-langpack-mag 2.28-236.el8.7
glibc-langpack-mai 2.28-236.el8.7
glibc-langpack-mfe 2.28-236.el8.7
glibc-langpack-mg 2.28-236.el8.7
glibc-langpack-mhr 2.28-236.el8.7
glibc-langpack-mi 2.28-236.el8.7
glibc-langpack-miq 2.28-236.el8.7
glibc-langpack-mjw 2.28-236.el8.7
glibc-langpack-mk 2.28-236.el8.7
glibc-langpack-ml 2.28-236.el8.7
glibc-langpack-mn 2.28-236.el8.7
glibc-langpack-mni 2.28-236.el8.7
glibc-langpack-mr 2.28-236.el8.7
glibc-langpack-ms 2.28-236.el8.7
glibc-langpack-mt 2.28-236.el8.7
glibc-langpack-my 2.28-236.el8.7
glibc-langpack-nan 2.28-236.el8.7
glibc-langpack-nb 2.28-236.el8.7
glibc-langpack-nds 2.28-236.el8.7
glibc-langpack-ne 2.28-236.el8.7
glibc-langpack-nhn 2.28-236.el8.7
glibc-langpack-niu 2.28-236.el8.7
glibc-langpack-nl 2.28-236.el8.7
glibc-langpack-nn 2.28-236.el8.7
glibc-langpack-nr 2.28-236.el8.7
glibc-langpack-nso 2.28-236.el8.7
glibc-langpack-oc 2.28-236.el8.7
glibc-langpack-om 2.28-236.el8.7
glibc-langpack-or 2.28-236.el8.7
glibc-langpack-os 2.28-236.el8.7
glibc-langpack-pa 2.28-236.el8.7
glibc-langpack-pap 2.28-236.el8.7
glibc-langpack-pl 2.28-236.el8.7
glibc-langpack-ps 2.28-236.el8.7
glibc-langpack-pt 2.28-236.el8.7
glibc-langpack-quz 2.28-236.el8.7
glibc-langpack-raj 2.28-236.el8.7
glibc-langpack-ro 2.28-236.el8.7
glibc-langpack-ru 2.28-236.el8.7
glibc-langpack-rw 2.28-236.el8.7
glibc-langpack-sa 2.28-236.el8.7
glibc-langpack-sah 2.28-236.el8.7
glibc-langpack-sat 2.28-236.el8.7
glibc-langpack-sc 2.28-236.el8.7
glibc-langpack-sd 2.28-236.el8.7
glibc-langpack-se 2.28-236.el8.7
glibc-langpack-sgs 2.28-236.el8.7
glibc-langpack-shn 2.28-236.el8.7
glibc-langpack-shs 2.28-236.el8.7
glibc-langpack-si 2.28-236.el8.7
glibc-langpack-sid 2.28-236.el8.7
glibc-langpack-sk 2.28-236.el8.7
glibc-langpack-sl 2.28-236.el8.7
glibc-langpack-sm 2.28-236.el8.7
glibc-langpack-so 2.28-236.el8.7
glibc-langpack-sq 2.28-236.el8.7
glibc-langpack-sr 2.28-236.el8.7
glibc-langpack-ss 2.28-236.el8.7
glibc-langpack-st 2.28-236.el8.7
glibc-langpack-sv 2.28-236.el8.7
glibc-langpack-sw 2.28-236.el8.7
glibc-langpack-szl 2.28-236.el8.7
glibc-langpack-ta 2.28-236.el8.7
glibc-langpack-tcy 2.28-236.el8.7
glibc-langpack-te 2.28-236.el8.7
glibc-langpack-tg 2.28-236.el8.7
glibc-langpack-th 2.28-236.el8.7
glibc-langpack-the 2.28-236.el8.7
glibc-langpack-ti 2.28-236.el8.7
glibc-langpack-tig 2.28-236.el8.7
glibc-langpack-tk 2.28-236.el8.7
glibc-langpack-tl 2.28-236.el8.7
glibc-langpack-tn 2.28-236.el8.7
glibc-langpack-to 2.28-236.el8.7
glibc-langpack-tpi 2.28-236.el8.7
glibc-langpack-tr 2.28-236.el8.7
glibc-langpack-ts 2.28-236.el8.7
glibc-langpack-tt 2.28-236.el8.7
glibc-langpack-ug 2.28-236.el8.7
glibc-langpack-uk 2.28-236.el8.7
glibc-langpack-unm 2.28-236.el8.7
glibc-langpack-ur 2.28-236.el8.7
glibc-langpack-uz 2.28-236.el8.7
glibc-langpack-ve 2.28-236.el8.7
glibc-langpack-vi 2.28-236.el8.7
glibc-langpack-wa 2.28-236.el8.7
glibc-langpack-wae 2.28-236.el8.7
glibc-langpack-wal 2.28-236.el8.7
glibc-langpack-wo 2.28-236.el8.7
glibc-langpack-xh 2.28-236.el8.7
glibc-langpack-yi 2.28-236.el8.7
glibc-langpack-yo 2.28-236.el8.7
glibc-langpack-yue 2.28-236.el8.7
glibc-langpack-yuw 2.28-236.el8.7
glibc-langpack-zh 2.28-236.el8.7
glibc-langpack-zu 2.28-236.el8.7
glibc-locale-source 2.28-236.el8.7
glibc-minimal-langpack 2.28-236.el8.7
glibc-utils-debuginfo 2.28-236.el8.7
gnutls 3.6.16-7.el8
gnutls-c++-debuginfo 3.6.16-7.el8
gnutls-dane-debuginfo 3.6.16-7.el8
gnutls-debuginfo 3.6.16-7.el8
gnutls-debugsource 3.6.16-7.el8
gnutls-utils-debuginfo 3.6.16-7.el8
grub2-common 2.02-150.el8.alma.1
grub2-debuginfo 2.02-150.el8.alma.1
grub2-debugsource 2.02-150.el8.alma.1
grub2-efi-aa64-modules 2.02-150.el8.alma.1
grub2-efi-ia32 2.02-150.el8.alma.1
grub2-efi-ia32-cdboot 2.02-150.el8.alma.1
grub2-efi-ia32-modules 2.02-150.el8.alma.1
grub2-efi-x64 2.02-150.el8.alma.1
grub2-efi-x64-cdboot 2.02-150.el8.alma.1
grub2-efi-x64-modules 2.02-150.el8.alma.1
grub2-pc 2.02-150.el8.alma.1
grub2-pc-modules 2.02-150.el8.alma.1
grub2-ppc64le-modules 2.02-150.el8.alma.1
grub2-tools 2.02-150.el8.alma.1
grub2-tools-debuginfo 2.02-150.el8.alma.1
grub2-tools-efi 2.02-150.el8.alma.1
grub2-tools-efi-debuginfo 2.02-150.el8.alma.1
grub2-tools-extra 2.02-150.el8.alma.1
grub2-tools-extra-debuginfo 2.02-150.el8.alma.1
grub2-tools-minimal 2.02-150.el8.alma.1
grub2-tools-minimal-debuginfo 2.02-150.el8.alma.1
grubby 8.40-48.el8
grubby-debuginfo 8.40-48.el8
grubby-debugsource 8.40-48.el8
grubby-deprecated-debuginfo 8.40-48.el8
hwdata 0.314-8.19.el8
ibacm 46.0-1.el8.1
ibacm-debuginfo 46.0-1.el8.1
infiniband-diags 46.0-1.el8.1
infiniband-diags-debuginfo 46.0-1.el8.1
integritysetup 2.3.7-7.el8
integritysetup-debuginfo 2.3.7-7.el8
iproute 6.2.0-5.el8_9
iproute-debuginfo 6.2.0-5.el8_9
iproute-debugsource 6.2.0-5.el8_9
iproute-tc 6.2.0-5.el8_9
iproute-tc-debuginfo 6.2.0-5.el8_9
iptables 1.8.5-10.el8_9
iptables-arptables 1.8.5-10.el8_9
iptables-debuginfo 1.8.5-10.el8_9
iptables-debugsource 1.8.5-10.el8_9
iptables-devel 1.8.5-10.el8_9
iptables-ebtables 1.8.5-10.el8_9
iptables-libs 1.8.5-10.el8_9
iptables-libs-debuginfo 1.8.5-10.el8_9
iptables-services 1.8.5-10.el8_9
iptables-utils 1.8.5-10.el8_9
iptables-utils-debuginfo 1.8.5-10.el8_9
iputils 20180629-11.el8
iputils-debuginfo 20180629-11.el8
iputils-debugsource 20180629-11.el8
iputils-ninfod 20180629-11.el8
iputils-ninfod-debuginfo 20180629-11.el8
irqbalance 1.9.2-1.el8
irqbalance-debuginfo 1.9.2-1.el8
irqbalance-debugsource 1.9.2-1.el8
iw 5.19-1.el8.1
iw-debuginfo 5.19-1.el8.1
iw-debugsource 5.19-1.el8.1
iwl100-firmware 39.31.5.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl1000-firmware 39.31.5.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl105-firmware 18.168.6.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl135-firmware 18.168.6.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl2000-firmware 18.168.6.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl2030-firmware 18.168.6.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl3160-firmware 25.30.13.0-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl3945-firmware 15.32.2.9-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl4965-firmware 228.61.2.24-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl5000-firmware 8.83.5.1_1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl5150-firmware 8.24.2.2-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl6000-firmware 9.221.4.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl6000g2a-firmware 18.168.6.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl6000g2b-firmware 18.168.6.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl6050-firmware 41.28.5.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl7260-firmware 25.30.13.0-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwpmd 46.0-1.el8.1
iwpmd-debuginfo 46.0-1.el8.1
kabi-dw 0-0.25.20230223giteedfcbf.el8
kabi-dw-debuginfo 0-0.25.20230223giteedfcbf.el8
kabi-dw-debugsource 0-0.25.20230223giteedfcbf.el8
kbd 2.0.4-11.el8
kbd-debuginfo 2.0.4-11.el8
kbd-debugsource 2.0.4-11.el8
kbd-legacy 2.0.4-11.el8
kbd-misc 2.0.4-11.el8
kernel 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-abi-stablelists 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-core 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-cross-headers 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-debug 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-debug-core 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-debug-debuginfo 4.18.0-513.5.1.el8_9
kernel-debug-devel 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-debug-modules 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-debug-modules-extra 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-debuginfo 4.18.0-513.5.1.el8_9
kernel-debuginfo-common-x86_64 4.18.0-513.5.1.el8_9
kernel-devel 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-doc 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-headers 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-modules 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-modules-extra 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-tools 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-tools-debuginfo 4.18.0-513.5.1.el8_9
kernel-tools-libs 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kexec-tools 2.0.26-8.el8
kexec-tools-debuginfo 2.0.26-8.el8
kexec-tools-debugsource 2.0.26-8.el8
kmod-kvdo 6.2.8.7-92.el8
kmod-kvdo-debuginfo 6.2.8.7-92.el8
kmod-kvdo-debugsource 6.2.8.7-92.el8
kmod-redhat-oracleasm 2.0.8-18.el8
kmod-redhat-oracleasm-debuginfo 2.0.8-18.el8
kmod-redhat-oracleasm-debugsource 2.0.8-18.el8
kpartx 0.8.4-39.el8
kpartx-debuginfo 0.8.4-39.el8
krb5-debuginfo 1.18.2-26.el8_9
krb5-debugsource 1.18.2-26.el8_9
krb5-devel 1.18.2-26.el8_9
krb5-devel-debuginfo 1.18.2-26.el8_9
krb5-libs 1.18.2-26.el8_9
krb5-libs-debuginfo 1.18.2-26.el8_9
krb5-pkinit 1.18.2-26.el8_9
krb5-pkinit-debuginfo 1.18.2-26.el8_9
krb5-server 1.18.2-26.el8_9
krb5-server-debuginfo 1.18.2-26.el8_9
krb5-server-ldap 1.18.2-26.el8_9
krb5-server-ldap-debuginfo 1.18.2-26.el8_9
krb5-workstation 1.18.2-26.el8_9
krb5-workstation-debuginfo 1.18.2-26.el8_9
ldb-tools 2.7.2-3.el8
ldb-tools-debuginfo 2.7.2-3.el8
ledmon 0.97-1.el8
ledmon-debuginfo 0.97-1.el8
ledmon-debugsource 0.97-1.el8
lemon-debuginfo 3.26.0-18.el8_8
libasan 8.5.0-20.el8.alma
libasan-debuginfo 8.5.0-20.el8.alma
libatomic 8.5.0-20.el8.alma
libatomic-debuginfo 8.5.0-20.el8.alma
libatomic-static 8.5.0-20.el8.alma
libblkid 2.32.1-43.el8
libblkid-debuginfo 2.32.1-43.el8
libblkid-devel 2.32.1-43.el8
libcurl 7.61.1-33.el8
libcurl-debuginfo 7.61.1-33.el8
libcurl-devel 7.61.1-33.el8
libcurl-minimal 7.61.1-33.el8
libcurl-minimal-debuginfo 7.61.1-33.el8
libdmmp 0.8.4-39.el8
libdmmp-debuginfo 0.8.4-39.el8
libdnf 0.63.0-17.el8_9.alma
libdnf-debuginfo 0.63.0-17.el8_9.alma
libdnf-debugsource 0.63.0-17.el8_9.alma
libertas-sd8686-firmware 20230824-119.git0e048b06.el8_9 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
libertas-sd8787-firmware 20230824-119.git0e048b06.el8_9 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
libertas-usb8388-firmware 20230824-119.git0e048b06.el8_9 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
libertas-usb8388-olpc-firmware 20230824-119.git0e048b06.el8_9 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
libfabric 1.18.0-1.el8
libfabric-debuginfo 1.18.0-1.el8
libfabric-debugsource 1.18.0-1.el8
libfdisk 2.32.1-43.el8
libfdisk-debuginfo 2.32.1-43.el8
libfdisk-devel 2.32.1-43.el8
libgcc 8.5.0-20.el8.alma
libgcc-debuginfo 8.5.0-20.el8.alma
libgfortran 8.5.0-20.el8.alma
libgfortran-debuginfo 8.5.0-20.el8.alma
libgomp 8.5.0-20.el8.alma
libgomp-debuginfo 8.5.0-20.el8.alma
libgomp-offload-nvptx 8.5.0-20.el8.alma
libgomp-offload-nvptx-debuginfo 8.5.0-20.el8.alma
libibumad 46.0-1.el8.1
libibumad-debuginfo 46.0-1.el8.1
libibverbs 46.0-1.el8.1
libibverbs-debuginfo 46.0-1.el8.1
libibverbs-utils 46.0-1.el8.1
libibverbs-utils-debuginfo 46.0-1.el8.1
libipa_hbac 2.9.1-4.el8_9.alma.1
libipa_hbac-debuginfo 2.9.1-4.el8_9.alma.1
libitm 8.5.0-20.el8.alma
libitm-debuginfo 8.5.0-20.el8.alma
libkadm5 1.18.2-26.el8_9
libkadm5-debuginfo 1.18.2-26.el8_9
libldb 2.7.2-3.el8
libldb-debuginfo 2.7.2-3.el8
libldb-debugsource 2.7.2-3.el8
libldb-devel 2.7.2-3.el8
liblsan 8.5.0-20.el8.alma
liblsan-debuginfo 8.5.0-20.el8.alma
libmicrohttpd 0.9.59-3.el8 ALSA-2023:7090
Security Advisory
(CVE-2023-27371)
libmicrohttpd-debuginfo 0.9.59-3.el8
libmicrohttpd-debugsource 0.9.59-3.el8
libmount 2.32.1-43.el8
libmount-debuginfo 2.32.1-43.el8
libnetapi 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
libnetapi-debuginfo 4.18.6-1.el8
libnftnl 1.2.2-3.el8
libnftnl-debuginfo 1.2.2-3.el8
libnftnl-debugsource 1.2.2-3.el8
libnghttp2 1.33.0-5.el8_9
libnghttp2-debuginfo 1.33.0-5.el8_9
libnsl 2.28-236.el8.7
libnsl-debuginfo 2.28-236.el8.7
libquadmath 8.5.0-20.el8.alma
libquadmath-debuginfo 8.5.0-20.el8.alma
librabbitmq 0.9.0-4.el8 ALSA-2023:7150
Security Advisory
(CVE-2023-35789)
librabbitmq-debuginfo 0.9.0-4.el8
librabbitmq-debugsource 0.9.0-4.el8
librabbitmq-tools-debuginfo 0.9.0-4.el8
librdmacm 46.0-1.el8.1
librdmacm-debuginfo 46.0-1.el8.1
librdmacm-utils 46.0-1.el8.1
librdmacm-utils-debuginfo 46.0-1.el8.1
libsmartcols 2.32.1-43.el8
libsmartcols-debuginfo 2.32.1-43.el8
libsmartcols-devel 2.32.1-43.el8
libsmbclient 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
libsmbclient-debuginfo 4.18.6-1.el8
libsolv 0.7.20-6.el8
libsolv-debuginfo 0.7.20-6.el8
libsolv-debugsource 0.7.20-6.el8
libsolv-demo-debuginfo 0.7.20-6.el8
libsolv-tools-debuginfo 0.7.20-6.el8
libsoup 2.62.3-4.el8
libsoup-debuginfo 2.62.3-4.el8
libsoup-debugsource 2.62.3-4.el8
libsss_autofs 2.9.1-4.el8_9.alma.1
libsss_autofs-debuginfo 2.9.1-4.el8_9.alma.1
libsss_certmap 2.9.1-4.el8_9.alma.1
libsss_certmap-debuginfo 2.9.1-4.el8_9.alma.1
libsss_idmap 2.9.1-4.el8_9.alma.1
libsss_idmap-debuginfo 2.9.1-4.el8_9.alma.1
libsss_nss_idmap 2.9.1-4.el8_9.alma.1
libsss_nss_idmap-debuginfo 2.9.1-4.el8_9.alma.1
libsss_simpleifp 2.9.1-4.el8_9.alma.1
libsss_simpleifp-debuginfo 2.9.1-4.el8_9.alma.1
libsss_sudo 2.9.1-4.el8_9.alma.1
libsss_sudo-debuginfo 2.9.1-4.el8_9.alma.1
libstdc++ 8.5.0-20.el8.alma
libstdc++-debuginfo 8.5.0-20.el8.alma
libstoragemgmt 1.9.1-7.el8
libstoragemgmt-arcconf-plugin 1.9.1-7.el8
libstoragemgmt-debuginfo 1.9.1-7.el8
libstoragemgmt-debugsource 1.9.1-7.el8
libstoragemgmt-hpsa-plugin 1.9.1-7.el8
libstoragemgmt-local-plugin 1.9.1-7.el8
libstoragemgmt-megaraid-plugin 1.9.1-7.el8
libstoragemgmt-nfs-plugin-debuginfo 1.9.1-7.el8
libstoragemgmt-smis-plugin 1.9.1-7.el8
libstoragemgmt-udev 1.9.1-7.el8
libstoragemgmt-udev-debuginfo 1.9.1-7.el8
libtalloc 2.4.0-3.el8
libtalloc-debuginfo 2.4.0-3.el8
libtalloc-debugsource 2.4.0-3.el8
libtalloc-devel 2.4.0-3.el8
libtdb 1.4.8-3.el8
libtdb-debuginfo 1.4.8-3.el8
libtdb-debugsource 1.4.8-3.el8
libtdb-devel 1.4.8-3.el8
libtevent 0.14.1-3.el8
libtevent-debuginfo 0.14.1-3.el8
libtevent-debugsource 0.14.1-3.el8
libtevent-devel 0.14.1-3.el8
libtsan 8.5.0-20.el8.alma
libtsan-debuginfo 8.5.0-20.el8.alma
libubsan 8.5.0-20.el8.alma
libubsan-debuginfo 8.5.0-20.el8.alma
libuuid 2.32.1-43.el8
libuuid-debuginfo 2.32.1-43.el8
libuuid-devel 2.32.1-43.el8
libwbclient 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
libwbclient-debuginfo 4.18.6-1.el8
linux-firmware 20230824-119.git0e048b06.el8_9 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
logwatch 7.4.3-21.el8
lvm2 2.03.14-13.el8_9
lvm2-dbusd 2.03.14-13.el8_9
lvm2-debuginfo 2.03.14-13.el8_9
lvm2-debugsource 2.03.14-13.el8_9
lvm2-libs 2.03.14-13.el8_9
lvm2-libs-debuginfo 2.03.14-13.el8_9
lvm2-lockd 2.03.14-13.el8_9
lvm2-lockd-debuginfo 2.03.14-13.el8_9
lvm2-testsuite-debuginfo 2.03.14-13.el8_9
mcelog 194-1.el8
mcelog-debuginfo 194-1.el8
mcelog-debugsource 194-1.el8
mdadm 4.2-8.el8
mdadm-debuginfo 4.2-8.el8
mdadm-debugsource 4.2-8.el8
memstrack 0.2.5-2.el8
memstrack-debuginfo 0.2.5-2.el8
memstrack-debugsource 0.2.5-2.el8
microcode_ctl 20230808-2.el8
ncurses 6.1-10.20180224.el8
ncurses-base 6.1-10.20180224.el8
ncurses-c++-libs 6.1-10.20180224.el8
ncurses-c++-libs-debuginfo 6.1-10.20180224.el8
ncurses-compat-libs 6.1-10.20180224.el8
ncurses-compat-libs-debuginfo 6.1-10.20180224.el8
ncurses-debuginfo 6.1-10.20180224.el8
ncurses-debugsource 6.1-10.20180224.el8
ncurses-devel 6.1-10.20180224.el8
ncurses-libs 6.1-10.20180224.el8
ncurses-libs-debuginfo 6.1-10.20180224.el8
ncurses-term 6.1-10.20180224.el8
ndctl 71.1-7.el8
ndctl-debuginfo 71.1-7.el8
ndctl-debugsource 71.1-7.el8
ndctl-libs 71.1-7.el8
ndctl-libs-debuginfo 71.1-7.el8
net-snmp-agent-libs-debuginfo 5.8-28.el8
net-snmp-debuginfo 5.8-28.el8
net-snmp-debugsource 5.8-28.el8
net-snmp-libs 5.8-28.el8
net-snmp-libs-debuginfo 5.8-28.el8
net-snmp-perl-debuginfo 5.8-28.el8
net-snmp-utils-debuginfo 5.8-28.el8
NetworkManager 1.40.16-9.el8
NetworkManager-adsl 1.40.16-9.el8
NetworkManager-adsl-debuginfo 1.40.16-9.el8
NetworkManager-bluetooth 1.40.16-9.el8
NetworkManager-bluetooth-debuginfo 1.40.16-9.el8
NetworkManager-cloud-setup-debuginfo 1.40.16-9.el8
NetworkManager-config-connectivity-redhat 1.40.16-9.el8
NetworkManager-config-server 1.40.16-9.el8
NetworkManager-debuginfo 1.40.16-9.el8
NetworkManager-debugsource 1.40.16-9.el8
NetworkManager-dispatcher-routing-rules 1.40.16-9.el8
NetworkManager-initscripts-updown 1.40.16-9.el8
NetworkManager-libnm 1.40.16-9.el8
NetworkManager-libnm-debuginfo 1.40.16-9.el8
NetworkManager-ovs 1.40.16-9.el8
NetworkManager-ovs-debuginfo 1.40.16-9.el8
NetworkManager-ppp 1.40.16-9.el8
NetworkManager-ppp-debuginfo 1.40.16-9.el8
NetworkManager-team 1.40.16-9.el8
NetworkManager-team-debuginfo 1.40.16-9.el8
NetworkManager-tui 1.40.16-9.el8
NetworkManager-tui-debuginfo 1.40.16-9.el8
NetworkManager-wifi 1.40.16-9.el8
NetworkManager-wifi-debuginfo 1.40.16-9.el8
NetworkManager-wwan 1.40.16-9.el8
NetworkManager-wwan-debuginfo 1.40.16-9.el8
nftables 1.0.4-3.el8_9
nftables-debuginfo 1.0.4-3.el8_9
nftables-debugsource 1.0.4-3.el8_9
nghttp2-debuginfo 1.33.0-5.el8_9
nghttp2-debugsource 1.33.0-5.el8_9
nscd 2.28-236.el8.7
nscd-debuginfo 2.28-236.el8.7
nss_db 2.28-236.el8.7
nss_db-debuginfo 2.28-236.el8.7
nss_hesiod-debuginfo 2.28-236.el8.7
ntsysv 1.19.2-1.el8
ntsysv-debuginfo 1.19.2-1.el8
numactl 2.0.16-1.el8
numactl-debuginfo 2.0.16-1.el8
numactl-debugsource 2.0.16-1.el8
numactl-devel 2.0.16-1.el8
numactl-libs 2.0.16-1.el8
numactl-libs-debuginfo 2.0.16-1.el8
nvme-cli 1.16-9.el8
nvme-cli-debuginfo 1.16-9.el8
nvme-cli-debugsource 1.16-9.el8
nvmetcli 0.7-5.el8
opa-address-resolution 10.12.1.0.6-1.el8.1.alma
opa-address-resolution-debuginfo 10.12.1.0.6-1.el8.1.alma
opa-basic-tools 10.12.1.0.6-1.el8.1.alma
opa-basic-tools-debuginfo 10.12.1.0.6-1.el8.1.alma
opa-fastfabric 10.12.1.0.6-1.el8.1.alma
opa-fastfabric-debuginfo 10.12.1.0.6-1.el8.1.alma
opa-ff-debuginfo 10.12.1.0.6-1.el8.1.alma
opa-ff-debugsource 10.12.1.0.6-1.el8.1.alma
opa-fm 10.12.1.0.6-1.el8.alma
opa-fm-debuginfo 10.12.1.0.6-1.el8.alma
opa-fm-debugsource 10.12.1.0.6-1.el8.alma
opa-libopamgt 10.12.1.0.6-1.el8.1.alma
opa-libopamgt-debuginfo 10.12.1.0.6-1.el8.1.alma
opencryptoki 3.21.0-9.el8
opencryptoki-debuginfo 3.21.0-9.el8
opencryptoki-debugsource 3.21.0-9.el8
opencryptoki-icsftok 3.21.0-9.el8
opencryptoki-icsftok-debuginfo 3.21.0-9.el8
opencryptoki-libs 3.21.0-9.el8
opencryptoki-libs-debuginfo 3.21.0-9.el8
opencryptoki-swtok 3.21.0-9.el8
opencryptoki-swtok-debuginfo 3.21.0-9.el8
opencryptoki-tpmtok 3.21.0-9.el8
opencryptoki-tpmtok-debuginfo 3.21.0-9.el8
opensc 0.20.0-6.el8 ALSA-2023:7160
Security Advisory
(CVE-2023-2977)
opensc-debuginfo 0.20.0-6.el8
opensc-debugsource 0.20.0-6.el8
pam 1.3.1-27.el8
pam-debuginfo 1.3.1-27.el8
pam-debugsource 1.3.1-27.el8
pam-devel 1.3.1-27.el8
perf 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
perf-debuginfo 4.18.0-513.5.1.el8_9
perftest 23.04.0.0.23-2.el8
perftest-debuginfo 23.04.0.0.23-2.el8
perftest-debugsource 23.04.0.0.23-2.el8
perl-Date-Manip 6.60-3.el8
perl-Digest 1.17-395.el8
perl-Digest-MD5 2.55-396.el8
perl-Digest-MD5-debuginfo 2.55-396.el8
perl-Digest-MD5-debugsource 2.55-396.el8
perl-HTTP-Tiny 0.074-2.el8 ALSA-2023:7174
Security Advisory
(CVE-2023-31486)
perl-IO-Socket-IP 0.39-5.el8
perl-IO-Socket-SSL 2.066-4.el8
perl-libnet 3.11-3.el8
perl-Mozilla-CA 20160104-7.el8
perl-Net-SSLeay 1.88-1.el8
perl-Parse-Yapp 1.21-3.el8
perl-solv-debuginfo 0.7.20-6.el8
perl-URI 1.73-3.el8
platform-python 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
platform-python-pip 9.0.3-23.el8 ALSA-2023:7176
Security Advisory
(CVE-2007-4559)
postfix 3.5.8-7.el8
postfix-cdb-debuginfo 3.5.8-7.el8
postfix-debuginfo 3.5.8-7.el8
postfix-debugsource 3.5.8-7.el8
postfix-ldap-debuginfo 3.5.8-7.el8
postfix-lmdb-debuginfo 3.5.8-7.el8
postfix-mysql-debuginfo 3.5.8-7.el8
postfix-pcre-debuginfo 3.5.8-7.el8
postfix-pgsql-debuginfo 3.5.8-7.el8
postfix-sqlite-debuginfo 3.5.8-7.el8
procps-ng 3.3.15-14.el8 ALSA-2023:7187
Security Advisory
(CVE-2023-4016)
procps-ng-debuginfo 3.3.15-14.el8
procps-ng-debugsource 3.3.15-14.el8
procps-ng-i18n 3.3.15-14.el8 ALSA-2023:7187
Security Advisory
(CVE-2023-4016)
python-cffi-debugsource 1.11.5-6.el8
python-cryptography-debugsource 3.2.1-6.el8
python3-audit 3.0.7-5.el8
python3-audit-debuginfo 3.0.7-5.el8
python3-avahi 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
python3-cffi 1.11.5-6.el8
python3-cffi-debuginfo 1.11.5-6.el8
python3-cloud-what 1.28.40-1.el8_9.alma.1
python3-cryptography 3.2.1-6.el8 ALSA-2023:7096
Security Advisory
(CVE-2023-23931)
python3-cryptography-debuginfo 3.2.1-6.el8
python3-debuginfo 3.6.8-56.el8_9.alma.1
python3-debugsource 3.6.8-56.el8_9.alma.1
python3-dnf 4.7.0-19.el8.alma
python3-dnf-plugin-post-transaction-actions 4.0.21-23.el8
python3-dnf-plugin-versionlock 4.0.21-23.el8
python3-dnf-plugins-core 4.0.21-23.el8
python3-hawkey 0.63.0-17.el8_9.alma
python3-hawkey-debuginfo 0.63.0-17.el8_9.alma
python3-ldb 2.7.2-3.el8
python3-ldb-debuginfo 2.7.2-3.el8
python3-libdnf 0.63.0-17.el8_9.alma
python3-libdnf-debuginfo 0.63.0-17.el8_9.alma
python3-libipa_hbac 2.9.1-4.el8_9.alma.1
python3-libipa_hbac-debuginfo 2.9.1-4.el8_9.alma.1
python3-libmount-debuginfo 2.32.1-43.el8
python3-libs 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
python3-libsss_nss_idmap 2.9.1-4.el8_9.alma.1
python3-libsss_nss_idmap-debuginfo 2.9.1-4.el8_9.alma.1
python3-libstoragemgmt 1.9.1-7.el8
python3-libstoragemgmt-debuginfo 1.9.1-7.el8
python3-magic 5.33-25.el8
python3-nftables 1.0.4-3.el8_9
python3-perf 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
python3-perf-debuginfo 4.18.0-513.5.1.el8_9
python3-pip-wheel 9.0.3-23.el8 ALSA-2023:7176
Security Advisory
(CVE-2007-4559)
python3-pyverbs 46.0-1.el8.1
python3-pyverbs-debuginfo 46.0-1.el8.1
python3-samba 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
python3-samba-dc 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
python3-samba-dc-debuginfo 4.18.6-1.el8
python3-samba-debuginfo 4.18.6-1.el8
python3-samba-test 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
python3-setools 4.3.0-5.el8
python3-setools-debuginfo 4.3.0-5.el8
python3-solv 0.7.20-6.el8
python3-solv-debuginfo 0.7.20-6.el8
python3-sss 2.9.1-4.el8_9.alma.1
python3-sss-debuginfo 2.9.1-4.el8_9.alma.1
python3-sss-murmur 2.9.1-4.el8_9.alma.1
python3-sss-murmur-debuginfo 2.9.1-4.el8_9.alma.1
python3-sssdconfig 2.9.1-4.el8_9.alma.1
python3-subscription-manager-rhsm 1.28.40-1.el8_9.alma.1
python3-subscription-manager-rhsm-debuginfo 1.28.40-1.el8_9.alma.1
python3-syspurpose 1.28.40-1.el8_9.alma.1
python3-talloc 2.4.0-3.el8
python3-talloc-debuginfo 2.4.0-3.el8
python3-tdb 1.4.8-3.el8
python3-tdb-debuginfo 1.4.8-3.el8
python3-test 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
python3-tevent 0.14.1-3.el8
python3-tevent-debuginfo 0.14.1-3.el8
rdma-core 46.0-1.el8.1
rdma-core-debuginfo 46.0-1.el8.1
rdma-core-debugsource 46.0-1.el8.1
rdma-core-devel 46.0-1.el8.1
rng-tools 6.16-1.el8
rng-tools-debuginfo 6.16-1.el8
rng-tools-debugsource 6.16-1.el8
ruby-solv-debuginfo 0.7.20-6.el8
samba 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-client 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-client-debuginfo 4.18.6-1.el8
samba-client-libs 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-client-libs-debuginfo 4.18.6-1.el8
samba-common 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-common-libs 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-common-libs-debuginfo 4.18.6-1.el8
samba-common-tools 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-common-tools-debuginfo 4.18.6-1.el8
samba-dc-libs 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-dc-libs-debuginfo 4.18.6-1.el8
samba-dcerpc 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-dcerpc-debuginfo 4.18.6-1.el8
samba-debuginfo 4.18.6-1.el8
samba-debugsource 4.18.6-1.el8
samba-krb5-printing 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-krb5-printing-debuginfo 4.18.6-1.el8
samba-ldb-ldap-modules 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-ldb-ldap-modules-debuginfo 4.18.6-1.el8
samba-libs 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-libs-debuginfo 4.18.6-1.el8
samba-pidl 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-test 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-test-debuginfo 4.18.6-1.el8
samba-test-libs 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-test-libs-debuginfo 4.18.6-1.el8
samba-tools 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-usershares 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-vfs-iouring-debuginfo 4.18.6-1.el8
samba-winbind 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-winbind-clients 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-winbind-clients-debuginfo 4.18.6-1.el8
samba-winbind-debuginfo 4.18.6-1.el8
samba-winbind-krb5-locator 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-winbind-krb5-locator-debuginfo 4.18.6-1.el8
samba-winbind-modules 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-winbind-modules-debuginfo 4.18.6-1.el8
samba-winexe 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-winexe-debuginfo 4.18.6-1.el8
selinux-policy 3.14.3-128.el8
selinux-policy-devel 3.14.3-128.el8
selinux-policy-doc 3.14.3-128.el8
selinux-policy-minimum 3.14.3-128.el8
selinux-policy-mls 3.14.3-128.el8
selinux-policy-sandbox 3.14.3-128.el8
selinux-policy-targeted 3.14.3-128.el8
setools-console 4.3.0-5.el8
setools-debugsource 4.3.0-5.el8
shadow-utils 4.6-19.el8 ALSA-2023:7112
Security Advisory
(CVE-2023-4641)
shadow-utils-debuginfo 4.6-19.el8
shadow-utils-debugsource 4.6-19.el8
shadow-utils-subid 4.6-19.el8 ALSA-2023:7112
Security Advisory
(CVE-2023-4641)
shadow-utils-subid-debuginfo 4.6-19.el8
smartmontools 7.1-2.el8
smartmontools-debuginfo 7.1-2.el8
smartmontools-debugsource 7.1-2.el8
sos 4.6.0-5.el8.alma.1
sos-audit 4.6.0-5.el8.alma.1
sqlite-analyzer-debuginfo 3.26.0-18.el8_8
sqlite-debuginfo 3.26.0-18.el8_8
sqlite-debugsource 3.26.0-18.el8_8
sqlite-libs-debuginfo 3.26.0-18.el8_8
sqlite-tcl-debuginfo 3.26.0-18.el8_8
srp_daemon 46.0-1.el8.1
srp_daemon-debuginfo 46.0-1.el8.1
sssd 2.9.1-4.el8_9.alma.1
sssd-ad 2.9.1-4.el8_9.alma.1
sssd-ad-debuginfo 2.9.1-4.el8_9.alma.1
sssd-client 2.9.1-4.el8_9.alma.1
sssd-client-debuginfo 2.9.1-4.el8_9.alma.1
sssd-common 2.9.1-4.el8_9.alma.1
sssd-common-debuginfo 2.9.1-4.el8_9.alma.1
sssd-common-pac 2.9.1-4.el8_9.alma.1
sssd-common-pac-debuginfo 2.9.1-4.el8_9.alma.1
sssd-dbus 2.9.1-4.el8_9.alma.1
sssd-dbus-debuginfo 2.9.1-4.el8_9.alma.1
sssd-debuginfo 2.9.1-4.el8_9.alma.1
sssd-debugsource 2.9.1-4.el8_9.alma.1
sssd-idp-debuginfo 2.9.1-4.el8_9.alma.1
sssd-ipa 2.9.1-4.el8_9.alma.1
sssd-ipa-debuginfo 2.9.1-4.el8_9.alma.1
sssd-kcm 2.9.1-4.el8_9.alma.1
sssd-kcm-debuginfo 2.9.1-4.el8_9.alma.1
sssd-krb5 2.9.1-4.el8_9.alma.1
sssd-krb5-common 2.9.1-4.el8_9.alma.1
sssd-krb5-common-debuginfo 2.9.1-4.el8_9.alma.1
sssd-krb5-debuginfo 2.9.1-4.el8_9.alma.1
sssd-ldap 2.9.1-4.el8_9.alma.1
sssd-ldap-debuginfo 2.9.1-4.el8_9.alma.1
sssd-nfs-idmap 2.9.1-4.el8_9.alma.1
sssd-nfs-idmap-debuginfo 2.9.1-4.el8_9.alma.1
sssd-polkit-rules 2.9.1-4.el8_9.alma.1
sssd-proxy 2.9.1-4.el8_9.alma.1
sssd-proxy-debuginfo 2.9.1-4.el8_9.alma.1
sssd-tools 2.9.1-4.el8_9.alma.1
sssd-tools-debuginfo 2.9.1-4.el8_9.alma.1
sssd-winbind-idmap 2.9.1-4.el8_9.alma.1
sssd-winbind-idmap-debuginfo 2.9.1-4.el8_9.alma.1
subscription-manager 1.28.40-1.el8_9.alma.1
subscription-manager-debuginfo 1.28.40-1.el8_9.alma.1
subscription-manager-debugsource 1.28.40-1.el8_9.alma.1
subscription-manager-plugin-ostree 1.28.40-1.el8_9.alma.1
subscription-manager-rhsm-certificates 20220623-1.el8
systemd 239-78.el8
systemd-container 239-78.el8
systemd-container-debuginfo 239-78.el8
systemd-debuginfo 239-78.el8
systemd-debugsource 239-78.el8
systemd-devel 239-78.el8
systemd-journal-remote 239-78.el8
systemd-journal-remote-debuginfo 239-78.el8
systemd-libs 239-78.el8
systemd-libs-debuginfo 239-78.el8
systemd-pam 239-78.el8
systemd-pam-debuginfo 239-78.el8
systemd-tests 239-78.el8
systemd-tests-debuginfo 239-78.el8
systemd-udev 239-78.el8
systemd-udev-debuginfo 239-78.el8
tdb-tools 1.4.8-3.el8
tdb-tools-debuginfo 1.4.8-3.el8
tmux 2.7-3.el8
tmux-debuginfo 2.7-3.el8
tmux-debugsource 2.7-3.el8
tpm2-tss 2.3.2-5.el8 ALSA-2023:7166
Security Advisory
(CVE-2023-22745)
tpm2-tss-debuginfo 2.3.2-5.el8
tpm2-tss-debugsource 2.3.2-5.el8
tpm2-tss-devel 2.3.2-5.el8 ALSA-2023:7166
Security Advisory
(CVE-2023-22745)
tuned 2.21.0-1.el8_9
tuned-profiles-atomic 2.21.0-1.el8_9
tuned-profiles-compat 2.21.0-1.el8_9
tuned-profiles-cpu-partitioning 2.21.0-1.el8_9
tuned-profiles-mssql 2.21.0-1.el8_9
tuned-profiles-oracle 2.21.0-1.el8_9
util-linux 2.32.1-43.el8
util-linux-debuginfo 2.32.1-43.el8
util-linux-debugsource 2.32.1-43.el8
util-linux-user 2.32.1-43.el8
util-linux-user-debuginfo 2.32.1-43.el8
uuidd 2.32.1-43.el8
uuidd-debuginfo 2.32.1-43.el8
vdo 6.2.9.7-14.el8
vdo-debuginfo 6.2.9.7-14.el8
vdo-debugsource 6.2.9.7-14.el8
vdo-support 6.2.9.7-14.el8
vdo-support-debuginfo 6.2.9.7-14.el8
veritysetup 2.3.7-7.el8
veritysetup-debuginfo 2.3.7-7.el8
virt-what 1.25-4.el8
virt-what-debuginfo 1.25-4.el8
virt-what-debugsource 1.25-4.el8
which 2.21-20.el8
which-debuginfo 2.21-20.el8
which-debugsource 2.21-20.el8
xfsdump 3.1.8-6.el8
xfsdump-debuginfo 3.1.8-6.el8
xfsdump-debugsource 3.1.8-6.el8
xfsprogs 5.0.0-12.el8
xfsprogs-debuginfo 5.0.0-12.el8
xfsprogs-debugsource 5.0.0-12.el8
xfsprogs-devel 5.0.0-12.el8
yum 4.7.0-19.el8.alma
yum-utils 4.0.21-23.el8
zlib 1.2.11-25.el8
zlib-debuginfo 1.2.11-25.el8
zlib-debugsource 1.2.11-25.el8
zlib-devel 1.2.11-25.el8

AppStream x86_64 repository

Package Version Advisory Notes
389-ds-base 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-debuginfo 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-debugsource 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-devel 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-legacy-tools 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-legacy-tools-debuginfo 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-libs 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-libs-debuginfo 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-snmp 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-snmp-debuginfo 1.4.3.37-1.module_el8.9.0+3644+b2e68550
aardvark-dns 1.0.1-38.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
aardvark-dns 1.7.0-1.module_el8.9.0+3657+d86e192f ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
alsa-lib 1.2.9-1.el8
alsa-lib-debuginfo 1.2.9-1.el8
alsa-lib-debugsource 1.2.9-1.el8
alsa-lib-devel 1.2.9-1.el8
alsa-ucm 1.2.9-1.el8
alsa-utils 1.2.9-1.el8
alsa-utils-alsabat 1.2.9-1.el8
alsa-utils-alsabat-debuginfo 1.2.9-1.el8
alsa-utils-debuginfo 1.2.9-1.el8
alsa-utils-debugsource 1.2.9-1.el8
anaconda 33.16.9.4-1.el8.alma
anaconda-core 33.16.9.4-1.el8.alma
anaconda-core-debuginfo 33.16.9.4-1.el8.alma
anaconda-debuginfo 33.16.9.4-1.el8.alma
anaconda-debugsource 33.16.9.4-1.el8.alma
anaconda-dracut 33.16.9.4-1.el8.alma
anaconda-dracut-debuginfo 33.16.9.4-1.el8.alma
anaconda-gui 33.16.9.4-1.el8.alma
anaconda-install-env-deps 33.16.9.4-1.el8.alma
anaconda-tui 33.16.9.4-1.el8.alma
anaconda-widgets 33.16.9.4-1.el8.alma
anaconda-widgets-debuginfo 33.16.9.4-1.el8.alma
anaconda-widgets-devel-debuginfo 33.16.9.4-1.el8.alma
annobin 11.13-2.el8
annobin-annocheck 11.13-2.el8
annobin-annocheck-debuginfo 11.13-2.el8
annobin-debuginfo 11.13-2.el8
annobin-debugsource 11.13-2.el8
ansible-collection-microsoft-sql 2.0.1-1.el8
ansible-core 2.15.3-1.el8
ansible-freeipa 1.11.1-1.el8
ansible-freeipa-tests 1.11.1-1.el8
ansible-test 2.15.3-1.el8
apr-util 1.6.1-9.el8
apr-util-bdb 1.6.1-9.el8
apr-util-bdb-debuginfo 1.6.1-9.el8
apr-util-debuginfo 1.6.1-9.el8
apr-util-debugsource 1.6.1-9.el8
apr-util-devel 1.6.1-9.el8
apr-util-ldap 1.6.1-9.el8
apr-util-ldap-debuginfo 1.6.1-9.el8
apr-util-mysql 1.6.1-9.el8
apr-util-mysql-debuginfo 1.6.1-9.el8
apr-util-odbc 1.6.1-9.el8
apr-util-odbc-debuginfo 1.6.1-9.el8
apr-util-openssl 1.6.1-9.el8
apr-util-openssl-debuginfo 1.6.1-9.el8
apr-util-pgsql 1.6.1-9.el8
apr-util-pgsql-debuginfo 1.6.1-9.el8
apr-util-sqlite 1.6.1-9.el8
apr-util-sqlite-debuginfo 1.6.1-9.el8
aspnetcore-runtime-6.0 6.0.25-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
aspnetcore-runtime-7.0 7.0.14-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
aspnetcore-runtime-8.0 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
aspnetcore-targeting-pack-6.0 6.0.25-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
aspnetcore-targeting-pack-7.0 7.0.14-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
aspnetcore-targeting-pack-8.0 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
authselect-compat 1.2.6-2.el8
autocorr-af 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-bg 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-ca 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-cs 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-da 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-de 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-en 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-es 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-fa 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-fi 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-fr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-ga 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-hr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-hu 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-is 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-it 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-ja 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-ko 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-lb 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-lt 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-mn 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-nl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-pl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-pt 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-ro 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-ru 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-sk 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-sl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-sr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-sv 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-tr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-vi 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-zh 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
automake 1.16.1-8.el8
avahi-tools 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-ui-gtk3 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
bcc 0.25.0-5.el8
bcc-debuginfo 0.25.0-5.el8
bcc-debugsource 0.25.0-5.el8
bcc-tools 0.25.0-5.el8
bcc-tools-debuginfo 0.25.0-5.el8
bind 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-chroot 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-devel 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-libs 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-libs-lite 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-license 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-lite-devel 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-pkcs11 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-pkcs11-devel 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-pkcs11-libs 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-pkcs11-utils 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-sdb 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-sdb-chroot 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-utils 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
binutils-devel 2.30-123.el8
blivet-data 3.6.0-7.el8
bpftrace 0.16.0-4.el8
bpftrace-debuginfo 0.16.0-4.el8
bpftrace-debugsource 0.16.0-4.el8
buildah 1.24.6-7.module_el8.9.0+3687+dcd7ef8f
buildah 1.31.3-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
buildah-debuginfo 1.24.6-7.module_el8.9.0+3687+dcd7ef8f
buildah-debuginfo 1.31.3-1.module_el8.9.0+3643+9234dc3b
buildah-debugsource 1.24.6-7.module_el8.9.0+3687+dcd7ef8f
buildah-debugsource 1.31.3-1.module_el8.9.0+3643+9234dc3b
buildah-tests 1.24.6-7.module_el8.9.0+3687+dcd7ef8f
buildah-tests 1.31.3-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
buildah-tests-debuginfo 1.24.6-7.module_el8.9.0+3687+dcd7ef8f
buildah-tests-debuginfo 1.31.3-1.module_el8.9.0+3643+9234dc3b
cargo 1.71.1-1.module_el8.9.0+3639+04ae6405
cargo-debuginfo 1.71.1-1.module_el8.9.0+3639+04ae6405
chrome-gnome-shell 42.1-1.el8
cjose 0.6.1-4.module_el8.9.0+3631+0ced13d7 ALSA-2023:6940
Security Advisory
(CVE-2022-23527, CVE-2023-28625)
cjose-debuginfo 0.6.1-4.module_el8.9.0+3631+0ced13d7
cjose-debugsource 0.6.1-4.module_el8.9.0+3631+0ced13d7
cjose-devel 0.6.1-4.module_el8.9.0+3631+0ced13d7 ALSA-2023:6940
Security Advisory
(CVE-2022-23527, CVE-2023-28625)
clang 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-analyzer 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-debuginfo 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-debugsource 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-devel 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-libs 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-libs-debuginfo 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-resource-filesystem 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-tools-extra 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-tools-extra-debuginfo 16.0.6-2.module_el8.9.0+3621+df7f7146
clevis 15-15.el8
clevis-debuginfo 15-15.el8
clevis-debugsource 15-15.el8
clevis-dracut 15-15.el8
clevis-luks 15-15.el8
clevis-systemd 15-15.el8
clevis-udisks2 15-15.el8
clevis-udisks2-debuginfo 15-15.el8
clippy 1.71.1-1.module_el8.9.0+3639+04ae6405
clippy-debuginfo 1.71.1-1.module_el8.9.0+3639+04ae6405
cloud-init 23.1.1-10.el8.alma.1 ALSA-2023:6943
Security Advisory
(CVE-2023-1786)
cockpit-appstream-debuginfo 300.1-1.el8_9.alma.1
cockpit-appstream-debugsource 300.1-1.el8_9.alma.1
cockpit-composer 47-1.el8
cockpit-machines 300.1-1.el8_9.alma.1
cockpit-packagekit 300.1-1.el8_9.alma.1
cockpit-pcp 300.1-1.el8_9.alma.1
cockpit-podman 75-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
cockpit-session-recording 13-3.el8
cockpit-storaged 300.1-1.el8_9.alma.1
compat-libpthread-nonshared 2.28-236.el8.7
compiler-rt 16.0.6-1.module_el8.9.0+3621+df7f7146
compiler-rt-debuginfo 16.0.6-1.module_el8.9.0+3621+df7f7146
compiler-rt-debugsource 16.0.6-1.module_el8.9.0+3621+df7f7146
conmon 2.1.4-2.module_el8.9.0+3687+dcd7ef8f
conmon 2.1.8-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
conmon-debuginfo 2.1.4-2.module_el8.9.0+3687+dcd7ef8f
conmon-debuginfo 2.1.8-1.module_el8.9.0+3643+9234dc3b
conmon-debugsource 2.1.4-2.module_el8.9.0+3687+dcd7ef8f
conmon-debugsource 2.1.8-1.module_el8.9.0+3643+9234dc3b
container-selinux 2.205.0-3.module_el8.9.0+3687+dcd7ef8f ALSA-2023:7202
Security Advisory
(CVE-2023-29406)
container-selinux 2.221.0-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
containernetworking-plugins 1.1.1-5.module_el8.9.0+3687+dcd7ef8f
containernetworking-plugins 1.3.0-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
containernetworking-plugins-debuginfo 1.1.1-5.module_el8.9.0+3687+dcd7ef8f
containernetworking-plugins-debuginfo 1.3.0-4.module_el8.9.0+3643+9234dc3b
containernetworking-plugins-debugsource 1.1.1-5.module_el8.9.0+3687+dcd7ef8f
containernetworking-plugins-debugsource 1.3.0-4.module_el8.9.0+3643+9234dc3b
containers-common 1-38.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
containers-common 1-70.module_el8.9.0+3685+5aae8fee
cpp 8.5.0-20.el8.alma
crash 7.3.2-8.el8.alma
crash-debuginfo 7.3.2-8.el8.alma
crash-debugsource 7.3.2-8.el8.alma
crit 3.18-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
criu 3.18-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
criu-debuginfo 3.18-4.module_el8.9.0+3643+9234dc3b
criu-debugsource 3.18-4.module_el8.9.0+3643+9234dc3b
criu-devel 3.18-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
criu-libs 3.18-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
criu-libs-debuginfo 3.18-4.module_el8.9.0+3643+9234dc3b
crun 1.8.7-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
crun 1.8.7-1.module_el8.9.0+3683+33eb0feb ALSA-2023:7202
Security Advisory
(CVE-2023-29406)
crun-debuginfo 1.8.7-1.module_el8.9.0+3643+9234dc3b
crun-debuginfo 1.8.7-1.module_el8.9.0+3683+33eb0feb
crun-debugsource 1.8.7-1.module_el8.9.0+3643+9234dc3b
crun-debugsource 1.8.7-1.module_el8.9.0+3683+33eb0feb
cryptsetup-devel 2.3.7-7.el8
cups 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
cups-client 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
cups-devel 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
cups-filesystem 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
cups-filters 1.20.0-32.el8
cups-filters-debuginfo 1.20.0-32.el8
cups-filters-debugsource 1.20.0-32.el8
cups-filters-libs 1.20.0-32.el8
cups-filters-libs-debuginfo 1.20.0-32.el8
cups-ipptool 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
cups-lpd 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
daxctl-devel 71.1-7.el8
dbus-devel 1.12.8-26.el8
dbus-x11 1.12.8-26.el8
delve 1.20.2-1.module_el8.9.0+3642+43318da8
delve-debuginfo 1.20.2-1.module_el8.9.0+3642+43318da8
delve-debugsource 1.20.2-1.module_el8.9.0+3642+43318da8
dnsmasq 2.79-31.el8 ALSA-2023:7046
Security Advisory
(CVE-2023-28450)
dnsmasq-debuginfo 2.79-31.el8
dnsmasq-debugsource 2.79-31.el8
dnsmasq-utils 2.79-31.el8 ALSA-2023:7046
Security Advisory
(CVE-2023-28450)
dnsmasq-utils-debuginfo 2.79-31.el8
dotnet 8.0.100-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-apphost-pack-6.0 6.0.25-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-apphost-pack-6.0-debuginfo 6.0.25-1.el8_9
dotnet-apphost-pack-7.0 7.0.14-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-apphost-pack-7.0-debuginfo 7.0.14-1.el8_9
dotnet-apphost-pack-8.0 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-apphost-pack-8.0-debuginfo 8.0.0-2.el8_9
dotnet-host 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-host-debuginfo 8.0.0-2.el8_9
dotnet-hostfxr-6.0 6.0.25-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-hostfxr-6.0-debuginfo 6.0.25-1.el8_9
dotnet-hostfxr-7.0 7.0.14-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-hostfxr-7.0-debuginfo 7.0.14-1.el8_9
dotnet-hostfxr-8.0 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-hostfxr-8.0-debuginfo 8.0.0-2.el8_9
dotnet-runtime-6.0 6.0.25-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-runtime-6.0-debuginfo 6.0.25-1.el8_9
dotnet-runtime-7.0 7.0.14-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-runtime-7.0-debuginfo 7.0.14-1.el8_9
dotnet-runtime-8.0 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-runtime-8.0-debuginfo 8.0.0-2.el8_9
dotnet-sdk-6.0 6.0.125-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-sdk-6.0-debuginfo 6.0.125-1.el8_9
dotnet-sdk-7.0 7.0.114-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-sdk-7.0-debuginfo 7.0.114-1.el8_9
dotnet-sdk-8.0 8.0.100-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-sdk-8.0-debuginfo 8.0.100-2.el8_9
dotnet-targeting-pack-6.0 6.0.25-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-targeting-pack-7.0 7.0.14-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-targeting-pack-8.0 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-templates-6.0 6.0.125-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-templates-7.0 7.0.114-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-templates-8.0 8.0.100-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet6.0-debuginfo 6.0.125-1.el8_9
dotnet6.0-debugsource 6.0.125-1.el8_9
dotnet7.0-debuginfo 7.0.114-1.el8_9
dotnet7.0-debugsource 7.0.114-1.el8_9
dotnet8.0-debuginfo 8.0.100-2.el8_9
dotnet8.0-debugsource 8.0.100-2.el8_9
dovecot 2.3.16-4.el8
dovecot-debuginfo 2.3.16-4.el8
dovecot-debugsource 2.3.16-4.el8
dovecot-mysql 2.3.16-4.el8
dovecot-mysql-debuginfo 2.3.16-4.el8
dovecot-pgsql 2.3.16-4.el8
dovecot-pgsql-debuginfo 2.3.16-4.el8
dovecot-pigeonhole 2.3.16-4.el8
dovecot-pigeonhole-debuginfo 2.3.16-4.el8
drm-utils-debuginfo 2.4.115-2.el8
edk2-ovmf 20220126gitbb1bba3d77-6.el8 ALSA-2023:6919
Security Advisory
(CVE-2019-14560)
emacs 26.1-11.el8 ALSA-2023:7083
Security Advisory
(CVE-2022-48337, CVE-2022-48339)
emacs-common 26.1-11.el8 ALSA-2023:7083
Security Advisory
(CVE-2022-48337, CVE-2022-48339)
emacs-common-debuginfo 26.1-11.el8
emacs-debuginfo 26.1-11.el8
emacs-debugsource 26.1-11.el8
emacs-lucid 26.1-11.el8 ALSA-2023:7083
Security Advisory
(CVE-2022-48337, CVE-2022-48339)
emacs-lucid-debuginfo 26.1-11.el8
emacs-nox 26.1-11.el8 ALSA-2023:7083
Security Advisory
(CVE-2022-48337, CVE-2022-48339)
emacs-nox-debuginfo 26.1-11.el8
emacs-terminal 26.1-11.el8 ALSA-2023:7083
Security Advisory
(CVE-2022-48337, CVE-2022-48339)
eth-tools-basic 11.5.0.0-173.el8
eth-tools-basic-debuginfo 11.5.0.0-173.el8
eth-tools-debuginfo 11.5.0.0-173.el8
eth-tools-debugsource 11.5.0.0-173.el8
eth-tools-fastfabric 11.5.0.0-173.el8
eth-tools-fastfabric-debuginfo 11.5.0.0-173.el8
evolution-mapi 3.28.3-8.el8
evolution-mapi-debuginfo 3.28.3-8.el8
evolution-mapi-debugsource 3.28.3-8.el8
evolution-mapi-langpacks 3.28.3-8.el8
exchange-bmc-os-info 1.8.18-19.el8
fabtests 1.18.0-1.el8.1
fabtests-debuginfo 1.18.0-1.el8.1
fabtests-debugsource 1.18.0-1.el8.1
fapolicyd 1.3.2-1.el8
fapolicyd-debuginfo 1.3.2-1.el8
fapolicyd-debugsource 1.3.2-1.el8
fapolicyd-selinux 1.3.2-1.el8
fence-agents-aliyun-debuginfo 4.2.1-121.el8
fence-agents-all 4.2.1-121.el8
fence-agents-amt-ws 4.2.1-121.el8
fence-agents-apc 4.2.1-121.el8
fence-agents-apc-snmp 4.2.1-121.el8
fence-agents-bladecenter 4.2.1-121.el8
fence-agents-brocade 4.2.1-121.el8
fence-agents-cisco-mds 4.2.1-121.el8
fence-agents-cisco-ucs 4.2.1-121.el8
fence-agents-common 4.2.1-121.el8
fence-agents-compute 4.2.1-121.el8
fence-agents-debuginfo 4.2.1-121.el8
fence-agents-debugsource 4.2.1-121.el8
fence-agents-drac5 4.2.1-121.el8
fence-agents-eaton-snmp 4.2.1-121.el8
fence-agents-emerson 4.2.1-121.el8
fence-agents-eps 4.2.1-121.el8
fence-agents-heuristics-ping 4.2.1-121.el8
fence-agents-hpblade 4.2.1-121.el8
fence-agents-ibm-powervs 4.2.1-121.el8
fence-agents-ibm-vpc 4.2.1-121.el8
fence-agents-ibmblade 4.2.1-121.el8
fence-agents-ifmib 4.2.1-121.el8
fence-agents-ilo-moonshot 4.2.1-121.el8
fence-agents-ilo-mp 4.2.1-121.el8
fence-agents-ilo-ssh 4.2.1-121.el8
fence-agents-ilo2 4.2.1-121.el8
fence-agents-intelmodular 4.2.1-121.el8
fence-agents-ipdu 4.2.1-121.el8
fence-agents-ipmilan 4.2.1-121.el8
fence-agents-kdump 4.2.1-121.el8
fence-agents-kdump-debuginfo 4.2.1-121.el8
fence-agents-kubevirt 4.2.1-121.el8
fence-agents-kubevirt-debuginfo 4.2.1-121.el8
fence-agents-lpar 4.2.1-121.el8
fence-agents-mpath 4.2.1-121.el8
fence-agents-redfish 4.2.1-121.el8
fence-agents-rhevm 4.2.1-121.el8
fence-agents-rsa 4.2.1-121.el8
fence-agents-rsb 4.2.1-121.el8
fence-agents-sbd 4.2.1-121.el8
fence-agents-scsi 4.2.1-121.el8
fence-agents-virsh 4.2.1-121.el8
fence-agents-vmware-rest 4.2.1-121.el8
fence-agents-vmware-soap 4.2.1-121.el8
fence-agents-wti 4.2.1-121.el8
flatpak 1.10.8-1.el8 ALSA-2023:7038
Security Advisory
(CVE-2023-28100, CVE-2023-28101)
flatpak-debuginfo 1.10.8-1.el8
flatpak-debugsource 1.10.8-1.el8
flatpak-libs 1.10.8-1.el8 ALSA-2023:7038
Security Advisory
(CVE-2023-28100, CVE-2023-28101)
flatpak-libs-debuginfo 1.10.8-1.el8
flatpak-selinux 1.10.8-1.el8 ALSA-2023:7038
Security Advisory
(CVE-2023-28100, CVE-2023-28101)
flatpak-session-helper 1.10.8-1.el8 ALSA-2023:7038
Security Advisory
(CVE-2023-28100, CVE-2023-28101)
flatpak-session-helper-debuginfo 1.10.8-1.el8
flatpak-tests-debuginfo 1.10.8-1.el8
frr 7.5.1-13.el8_9
frr-debuginfo 7.5.1-13.el8_9
frr-debugsource 7.5.1-13.el8_9
frr-selinux 7.5.1-13.el8_9
fuse-overlayfs 1.12-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
fuse-overlayfs 1.9-2.module_el8.9.0+3687+dcd7ef8f
fuse-overlayfs-debuginfo 1.12-1.module_el8.9.0+3643+9234dc3b
fuse-overlayfs-debuginfo 1.9-2.module_el8.9.0+3687+dcd7ef8f
fuse-overlayfs-debugsource 1.12-1.module_el8.9.0+3643+9234dc3b
fuse-overlayfs-debugsource 1.9-2.module_el8.9.0+3687+dcd7ef8f
gcc 8.5.0-20.el8.alma
gcc-c++ 8.5.0-20.el8.alma
gcc-gdb-plugin 8.5.0-20.el8.alma
gcc-gfortran 8.5.0-20.el8.alma
gcc-offload-nvptx 8.5.0-20.el8.alma
gcc-plugin-annobin 8.5.0-20.el8.alma
gcc-toolset-11-binutils 2.36.1-4.el8_6.alma.1
gcc-toolset-11-binutils-debuginfo 2.36.1-4.el8_6.alma.1
gcc-toolset-11-binutils-devel 2.36.1-4.el8_6.alma.1
gcc-toolset-11-gcc 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-c++ 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-c++-debuginfo 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-debuginfo 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-gdb-plugin 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-gdb-plugin-debuginfo 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-gfortran 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-gfortran-debuginfo 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-plugin-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-plugin-devel-debuginfo 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libasan-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libatomic-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libgccjit 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libgccjit-debuginfo 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libgccjit-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libgccjit-docs 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libitm-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-liblsan-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libquadmath-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libstdc++-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libstdc++-docs 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libtsan-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libubsan-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-offload-nvptx-debuginfo 11.2.1-9.2.el8_6.alma.1
gcc-toolset-13 13.0-2.el8
gcc-toolset-13-annobin-annocheck 12.20-1.el8
gcc-toolset-13-annobin-annocheck-debuginfo 12.20-1.el8
gcc-toolset-13-annobin-debuginfo 12.20-1.el8
gcc-toolset-13-annobin-docs 12.20-1.el8
gcc-toolset-13-annobin-libannocheck-debuginfo 12.20-1.el8
gcc-toolset-13-annobin-plugin-clang-debuginfo 12.20-1.el8
gcc-toolset-13-annobin-plugin-gcc 12.20-1.el8
gcc-toolset-13-annobin-plugin-gcc-debuginfo 12.20-1.el8
gcc-toolset-13-annobin-plugin-llvm-debuginfo 12.20-1.el8
gcc-toolset-13-binutils 2.40-14.el8
gcc-toolset-13-binutils-debuginfo 2.40-14.el8
gcc-toolset-13-binutils-devel 2.40-14.el8
gcc-toolset-13-binutils-gold 2.40-14.el8
gcc-toolset-13-binutils-gold-debuginfo 2.40-14.el8
gcc-toolset-13-binutils-gprofng-debuginfo 2.40-14.el8
gcc-toolset-13-dwz 0.14-0.el8
gcc-toolset-13-dwz-debuginfo 0.14-0.el8
gcc-toolset-13-gcc 13.1.1-4.3.el8
gcc-toolset-13-gcc-c++ 13.1.1-4.3.el8
gcc-toolset-13-gcc-c++-debuginfo 13.1.1-4.3.el8
gcc-toolset-13-gcc-debuginfo 13.1.1-4.3.el8
gcc-toolset-13-gcc-gfortran 13.1.1-4.3.el8
gcc-toolset-13-gcc-gfortran-debuginfo 13.1.1-4.3.el8
gcc-toolset-13-gcc-plugin-annobin 13.1.1-4.3.el8
gcc-toolset-13-gcc-plugin-annobin-debuginfo 13.1.1-4.3.el8
gcc-toolset-13-gcc-plugin-devel 13.1.1-4.3.el8
gcc-toolset-13-gcc-plugin-devel-debuginfo 13.1.1-4.3.el8
gcc-toolset-13-gdb 12.1-3.el8
gcc-toolset-13-gdb-debuginfo 12.1-3.el8
gcc-toolset-13-libasan-devel 13.1.1-4.3.el8
gcc-toolset-13-libatomic-devel 13.1.1-4.3.el8
gcc-toolset-13-libgccjit 13.1.1-4.3.el8
gcc-toolset-13-libgccjit-debuginfo 13.1.1-4.3.el8
gcc-toolset-13-libgccjit-devel 13.1.1-4.3.el8
gcc-toolset-13-libitm-devel 13.1.1-4.3.el8
gcc-toolset-13-liblsan-devel 13.1.1-4.3.el8
gcc-toolset-13-libquadmath-devel 13.1.1-4.3.el8
gcc-toolset-13-libstdc++-devel 13.1.1-4.3.el8
gcc-toolset-13-libstdc++-docs 13.1.1-4.3.el8
gcc-toolset-13-libtsan-devel 13.1.1-4.3.el8
gcc-toolset-13-libubsan-devel 13.1.1-4.3.el8
gcc-toolset-13-offload-nvptx 13.1.1-4.3.el8
gcc-toolset-13-offload-nvptx-debuginfo 13.1.1-4.3.el8
gcc-toolset-13-runtime 13.0-2.el8
gdb 8.2-20.el8
gdb-debuginfo 8.2-20.el8
gdb-debugsource 8.2-20.el8
gdb-doc 8.2-20.el8
gdb-gdbserver 8.2-20.el8
gdb-headless 8.2-20.el8
geoipupdate 2.5.0-3.el8
geoipupdate-debuginfo 2.5.0-3.el8
geoipupdate-debugsource 2.5.0-3.el8
ghostscript 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
ghostscript-debuginfo 9.27-11.el8
ghostscript-debugsource 9.27-11.el8
ghostscript-gtk-debuginfo 9.27-11.el8
ghostscript-x11 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
ghostscript-x11-debuginfo 9.27-11.el8
git-clang-format 16.0.6-2.module_el8.9.0+3621+df7f7146
gjs 1.56.2-6.el8
gjs-debuginfo 1.56.2-6.el8
gjs-debugsource 1.56.2-6.el8
gjs-tests-debuginfo 1.56.2-6.el8
glibc-utils 2.28-236.el8.7
gnome-classic-session 3.32.1-35.el8
gnome-desktop3 3.32.2-3.el8
gnome-desktop3-debuginfo 3.32.2-3.el8
gnome-desktop3-debugsource 3.32.2-3.el8
gnome-desktop3-devel 3.32.2-3.el8
gnome-desktop3-tests-debuginfo 3.32.2-3.el8
gnome-menus 3.13.3-12.el8
gnome-menus-debuginfo 3.13.3-12.el8
gnome-menus-debugsource 3.13.3-12.el8
gnome-session 3.28.1-21.el8
gnome-session-debuginfo 3.28.1-21.el8
gnome-session-debugsource 3.28.1-21.el8
gnome-session-kiosk-session 3.28.1-21.el8
gnome-session-wayland-session 3.28.1-21.el8
gnome-session-xsession 3.28.1-21.el8
gnome-shell 3.32.2-51.el8_9
gnome-shell-debuginfo 3.32.2-51.el8_9
gnome-shell-debugsource 3.32.2-51.el8_9
gnome-shell-extension-apps-menu 3.32.1-35.el8
gnome-shell-extension-auto-move-windows 3.32.1-35.el8
gnome-shell-extension-classification-banner 3.32.1-35.el8
gnome-shell-extension-common 3.32.1-35.el8
gnome-shell-extension-custom-menu 3.32.1-35.el8
gnome-shell-extension-dash-to-dock 3.32.1-35.el8
gnome-shell-extension-dash-to-panel 3.32.1-35.el8
gnome-shell-extension-desktop-icons 3.32.1-35.el8
gnome-shell-extension-disable-screenshield 3.32.1-35.el8
gnome-shell-extension-drive-menu 3.32.1-35.el8
gnome-shell-extension-gesture-inhibitor 3.32.1-35.el8
gnome-shell-extension-heads-up-display 3.32.1-35.el8
gnome-shell-extension-horizontal-workspaces 3.32.1-35.el8
gnome-shell-extension-launch-new-instance 3.32.1-35.el8
gnome-shell-extension-native-window-placement 3.32.1-35.el8
gnome-shell-extension-no-hot-corner 3.32.1-35.el8
gnome-shell-extension-panel-favorites 3.32.1-35.el8
gnome-shell-extension-places-menu 3.32.1-35.el8
gnome-shell-extension-screenshot-window-sizer 3.32.1-35.el8
gnome-shell-extension-systemMonitor 3.32.1-35.el8
gnome-shell-extension-top-icons 3.32.1-35.el8
gnome-shell-extension-updates-dialog 3.32.1-35.el8
gnome-shell-extension-user-theme 3.32.1-35.el8
gnome-shell-extension-window-grouper 3.32.1-35.el8
gnome-shell-extension-window-list 3.32.1-35.el8
gnome-shell-extension-windowsNavigator 3.32.1-35.el8
gnome-shell-extension-workspace-indicator 3.32.1-35.el8
gnome-software 3.36.1-12.el8
gnome-software-debuginfo 3.36.1-12.el8
gnome-software-debugsource 3.36.1-12.el8
gnome-terminal 3.28.3-4.el8
gnome-terminal-debuginfo 3.28.3-4.el8
gnome-terminal-debugsource 3.28.3-4.el8
gnome-terminal-nautilus 3.28.3-4.el8
gnome-terminal-nautilus-debuginfo 3.28.3-4.el8
gnutls-c++ 3.6.16-7.el8
gnutls-dane 3.6.16-7.el8
gnutls-devel 3.6.16-7.el8
gnutls-utils 3.6.16-7.el8
go-toolset 1.20.10-1.module_el8.9.0+3686+9f562498
golang 1.20.10-1.module_el8.9.0+3671+f3d8dedd
golang-bin 1.20.10-1.module_el8.9.0+3671+f3d8dedd
golang-docs 1.20.10-1.module_el8.9.0+3671+f3d8dedd
golang-misc 1.20.10-1.module_el8.9.0+3671+f3d8dedd
golang-src 1.20.10-1.module_el8.9.0+3671+f3d8dedd
golang-tests 1.20.10-1.module_el8.9.0+3671+f3d8dedd
grafana 9.2.10-7.el8_9.alma.1 ALSA-2023:6972
Security Advisory
(CVE-2023-3128)
grafana-debuginfo 9.2.10-7.el8_9.alma.1
grafana-debugsource 9.2.10-7.el8_9.alma.1
grafana-pcp 5.1.1-1.el8
grafana-pcp-debuginfo 5.1.1-1.el8
grafana-pcp-debugsource 5.1.1-1.el8
httpd 2.4.37-62.module_el8.9.0+3646+acd210d0
httpd-debuginfo 2.4.37-62.module_el8.9.0+3646+acd210d0
httpd-debugsource 2.4.37-62.module_el8.9.0+3646+acd210d0
httpd-devel 2.4.37-62.module_el8.9.0+3646+acd210d0
httpd-filesystem 2.4.37-62.module_el8.9.0+3646+acd210d0
httpd-manual 2.4.37-62.module_el8.9.0+3646+acd210d0
httpd-tools 2.4.37-62.module_el8.9.0+3646+acd210d0
httpd-tools-debuginfo 2.4.37-62.module_el8.9.0+3646+acd210d0
inkscape1 1.0.2-3.el8
inkscape1-debuginfo 1.0.2-3.el8
inkscape1-debugsource 1.0.2-3.el8
inkscape1-docs 1.0.2-3.el8
inkscape1-view 1.0.2-3.el8
inkscape1-view-debuginfo 1.0.2-3.el8
ipa-client 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-client 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-client-common 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-client-common 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-client-debuginfo 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-client-debuginfo 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-client-epn 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-client-epn 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-client-samba 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-client-samba 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-common 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-common 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-debuginfo 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-debuginfo 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-debugsource 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-debugsource 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-healthcheck 0.12-3.module_el8.9.0+3651+d05ea4c5
ipa-healthcheck-core 0.12-3.module_el8.9.0+3650+97f44e21
ipa-healthcheck-core 0.12-3.module_el8.9.0+3651+d05ea4c5
ipa-python-compat 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-python-compat 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-selinux 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-selinux 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-server 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-server-common 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-server-debuginfo 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-server-dns 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-server-trust-ad 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-server-trust-ad-debuginfo 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipmievd 1.8.18-19.el8
ipmievd-debuginfo 1.8.18-19.el8
ipmitool 1.8.18-19.el8
ipmitool-debuginfo 1.8.18-19.el8
ipmitool-debugsource 1.8.18-19.el8
java-21-openjdk 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-debuginfo 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-debugsource 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-demo 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-devel 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-devel-debuginfo 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-devel-fastdebug-debuginfo 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-devel-slowdebug-debuginfo 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-fastdebug-debuginfo 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-headless 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-headless-debuginfo 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-headless-fastdebug-debuginfo 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-headless-slowdebug-debuginfo 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-javadoc 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-javadoc-zip 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-jmods 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-slowdebug-debuginfo 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-src 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-static-libs 21.0.1.0.12-3.el8.alma.1
jq 1.6-7.el8
jq-debuginfo 1.6-7.el8
jq-debugsource 1.6-7.el8
ksh 20120801-259.el8
ksh-debuginfo 20120801-259.el8
ksh-debugsource 20120801-259.el8
lftp 4.8.4-3.el8
lftp-debuginfo 4.8.4-3.el8
lftp-debugsource 4.8.4-3.el8
lftp-scripts 4.8.4-3.el8
libasan6 11.2.1-9.2.el8_6.alma.1
libasan6-debuginfo 11.2.1-9.2.el8_6.alma.1
libasan8 13.1.1-4.3.el8
libasan8-debuginfo 13.1.1-4.3.el8
libblockdev 2.28-4.el8
libblockdev-crypto 2.28-4.el8
libblockdev-crypto-debuginfo 2.28-4.el8
libblockdev-debuginfo 2.28-4.el8
libblockdev-debugsource 2.28-4.el8
libblockdev-dm 2.28-4.el8
libblockdev-dm-debuginfo 2.28-4.el8
libblockdev-fs 2.28-4.el8
libblockdev-fs-debuginfo 2.28-4.el8
libblockdev-kbd 2.28-4.el8
libblockdev-kbd-debuginfo 2.28-4.el8
libblockdev-loop 2.28-4.el8
libblockdev-loop-debuginfo 2.28-4.el8
libblockdev-lvm 2.28-4.el8
libblockdev-lvm-dbus 2.28-4.el8
libblockdev-lvm-dbus-debuginfo 2.28-4.el8
libblockdev-lvm-debuginfo 2.28-4.el8
libblockdev-mdraid 2.28-4.el8
libblockdev-mdraid-debuginfo 2.28-4.el8
libblockdev-mpath 2.28-4.el8
libblockdev-mpath-debuginfo 2.28-4.el8
libblockdev-nvdimm 2.28-4.el8
libblockdev-nvdimm-debuginfo 2.28-4.el8
libblockdev-part 2.28-4.el8
libblockdev-part-debuginfo 2.28-4.el8
libblockdev-plugins-all 2.28-4.el8
libblockdev-swap 2.28-4.el8
libblockdev-swap-debuginfo 2.28-4.el8
libblockdev-tools-debuginfo 2.28-4.el8
libblockdev-utils 2.28-4.el8
libblockdev-utils-debuginfo 2.28-4.el8
libblockdev-vdo 2.28-4.el8
libblockdev-vdo-debuginfo 2.28-4.el8
libdazzle 3.28.5-3.el8
libdazzle-debuginfo 3.28.5-3.el8
libdazzle-debugsource 3.28.5-3.el8
libdrm 2.4.115-2.el8
libdrm-debuginfo 2.4.115-2.el8
libdrm-debugsource 2.4.115-2.el8
libdrm-devel 2.4.115-2.el8
libfastjson 0.99.9-2.el8 ALSA-2023:6976
Security Advisory
(CVE-2020-12762)
libfastjson-debuginfo 0.99.9-2.el8
libfastjson-debugsource 0.99.9-2.el8
libgs 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
libgs-debuginfo 9.27-11.el8
libguestfs-winsupport 8.9-1.module_el8.9.0+3662+ef5fc290.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libhwasan-debuginfo 13.1.1-4.3.el8
libitm-devel 8.5.0-20.el8.alma
liblouis 2.6.2-23.el8
liblouis-debuginfo 2.6.2-23.el8
liblouis-debugsource 2.6.2-23.el8
liblouis-utils-debuginfo 2.6.2-23.el8
libomp 16.0.6-3.module_el8.9.0+3621+df7f7146
libomp-debuginfo 16.0.6-3.module_el8.9.0+3621+df7f7146
libomp-debugsource 16.0.6-3.module_el8.9.0+3621+df7f7146
libomp-devel 16.0.6-3.module_el8.9.0+3621+df7f7146
libomp-test 16.0.6-3.module_el8.9.0+3621+df7f7146
libpfm 4.13.0-4.el8
libpfm-debuginfo 4.13.0-4.el8
libpfm-debugsource 4.13.0-4.el8
libpfm-devel 4.13.0-4.el8
libpq 13.11-1.el8.alma.1 ALSA-2023:7016
Security Advisory
(CVE-2022-41862)
libpq-debuginfo 13.11-1.el8.alma.1
libpq-debugsource 13.11-1.el8.alma.1
libpq-devel 13.11-1.el8.alma.1 ALSA-2023:7016
Security Advisory
(CVE-2022-41862)
libpq-devel-debuginfo 13.11-1.el8.alma.1
libquadmath-devel 8.5.0-20.el8.alma
libreoffice 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-base 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-base-debuginfo 6.4.7.2-15.el8.alma
libreoffice-calc 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-calc-debuginfo 6.4.7.2-15.el8.alma
libreoffice-core 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-core-debuginfo 6.4.7.2-15.el8.alma
libreoffice-data 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-debuginfo 6.4.7.2-15.el8.alma
libreoffice-debugsource 6.4.7.2-15.el8.alma
libreoffice-draw 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-emailmerge 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-filters 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-gdb-debug-support 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-glade-debuginfo 6.4.7.2-15.el8.alma
libreoffice-graphicfilter 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-graphicfilter-debuginfo 6.4.7.2-15.el8.alma
libreoffice-gtk3 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-gtk3-debuginfo 6.4.7.2-15.el8.alma
libreoffice-help-ar 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-bg 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-bn 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-ca 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-cs 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-da 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-de 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-dz 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-el 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-en 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-es 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-et 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-eu 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-fi 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-fr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-gl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-gu 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-he 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-hi 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-hr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-hu 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-id 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-it 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-ja 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-ko 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-lt 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-lv 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-nb 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-nl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-nn 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-pl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-pt-BR 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-pt-PT 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-ro 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-ru 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-si 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-sk 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-sl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-sv 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-ta 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-tr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-uk 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-zh-Hans 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-zh-Hant 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-impress 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-impress-debuginfo 6.4.7.2-15.el8.alma
libreoffice-langpack-af 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-ar 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-as 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-bg 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-bn 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-br 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-ca 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-cs 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-cy 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-da 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-de 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-dz 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-el 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-en 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-es 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-et 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-eu 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-fa 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-fi 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-fr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-ga 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-gl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-gu 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-he 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-hi 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-hr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-hu 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-id 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-it 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-ja 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-kk 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-kn 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-ko 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-lt 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-lv 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-mai 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-ml 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-mr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-nb 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-nl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-nn 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-nr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-nso 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-or 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-pa 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-pl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-pt-BR 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-pt-PT 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-ro 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-ru 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-si 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-sk 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-sl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-sr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-ss 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-st 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-sv 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-ta 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-te 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-th 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-tn 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-tr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-ts 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-uk 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-ve 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-xh 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-zh-Hans 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-zh-Hant 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-zu 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-math 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-officebean-debuginfo 6.4.7.2-15.el8.alma
libreoffice-ogltrans 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-ogltrans-debuginfo 6.4.7.2-15.el8.alma
libreoffice-opensymbol-fonts 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-pdfimport 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-pdfimport-debuginfo 6.4.7.2-15.el8.alma
libreoffice-postgresql-debuginfo 6.4.7.2-15.el8.alma
libreoffice-pyuno 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-pyuno-debuginfo 6.4.7.2-15.el8.alma
libreoffice-sdk-debuginfo 6.4.7.2-15.el8.alma
libreoffice-ure 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-ure-common 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-ure-debuginfo 6.4.7.2-15.el8.alma
libreoffice-wiki-publisher 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-writer 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-writer-debuginfo 6.4.7.2-15.el8.alma
libreoffice-x11 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-x11-debuginfo 6.4.7.2-15.el8.alma
libreoffice-xsltfilter 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreofficekit 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreofficekit-debuginfo 6.4.7.2-15.el8.alma
libreswan 4.12-2.el8 ALSA-2023:7052
Security Advisory
(CVE-2023-38710, CVE-2023-38711, CVE-2023-38712)
libreswan-debuginfo 4.12-2.el8
libreswan-debugsource 4.12-2.el8
librsvg2 2.42.7-5.el8
librsvg2-debuginfo 2.42.7-5.el8
librsvg2-debugsource 2.42.7-5.el8
librsvg2-devel 2.42.7-5.el8
librsvg2-tools 2.42.7-5.el8
librsvg2-tools-debuginfo 2.42.7-5.el8
libsoup-devel 2.62.3-4.el8
libstdc++-devel 8.5.0-20.el8.alma
libstdc++-docs 8.5.0-20.el8.alma
libstoragemgmt-nfs-plugin 1.9.1-7.el8
libtiff-tools-debuginfo 4.0.9-29.el8_8
libtpms 0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libtpms-debuginfo 0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3
libtpms-debugsource 0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3
libtpms-devel 0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libtsan2 13.1.1-4.3.el8
libtsan2-debuginfo 13.1.1-4.3.el8
libucil 0.9.10-17.el8
libucil-debuginfo 0.9.10-17.el8
libucil-debugsource 0.9.10-17.el8
libudisks2 2.9.0-16.el8
libudisks2-debuginfo 2.9.0-16.el8
libvirt 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-client 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-client-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-config-network 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-config-nwfilter 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-interface 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-interface-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-network 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-network-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-nodedev 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-nodedev-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-nwfilter 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-nwfilter-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-qemu 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-qemu-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-secret 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-secret-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-storage 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-core 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-core-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-storage-disk 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-disk-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-storage-gluster 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-gluster-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-storage-iscsi 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-iscsi-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-storage-iscsi-direct 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-iscsi-direct-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-storage-logical 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-logical-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-storage-mpath 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-mpath-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-storage-rbd 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-rbd-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-driver-storage-scsi 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-scsi-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-daemon-kvm 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-debugsource 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-devel 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-docs 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-libs 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-libs-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-lock-sanlock 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-lock-sanlock-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-nss 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-nss-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvirt-wireshark 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-wireshark-debuginfo 8.0.0-22.module_el8.9.0+3662+ef5fc290
libvma 9.8.20-3.el8
libvma-debuginfo 9.8.20-3.el8
libvma-debugsource 9.8.20-3.el8
libvma-utils 9.8.20-3.el8
libvma-utils-debuginfo 9.8.20-3.el8
libvpx-utils-debuginfo 1.7.0-10.el8_8.alma.1
libwebp 1.0.0-9.el8_9.1
libwebp-debuginfo 1.0.0-9.el8_9.1
libwebp-debugsource 1.0.0-9.el8_9.1
libwebp-devel 1.0.0-9.el8_9.1
libwebp-java-debuginfo 1.0.0-9.el8_9.1
libwebp-tools-debuginfo 1.0.0-9.el8_9.1
libwsman1 2.6.5-10.el8
libwsman1-debuginfo 2.6.5-10.el8
libX11 1.6.8-6.el8 ALSA-2023:7029
Security Advisory
(CVE-2023-3138)
libX11-common 1.6.8-6.el8 ALSA-2023:7029
Security Advisory
(CVE-2023-3138)
libX11-debuginfo 1.6.8-6.el8
libX11-debugsource 1.6.8-6.el8
libX11-devel 1.6.8-6.el8 ALSA-2023:7029
Security Advisory
(CVE-2023-3138)
libX11-xcb 1.6.8-6.el8 ALSA-2023:7029
Security Advisory
(CVE-2023-3138)
libX11-xcb-debuginfo 1.6.8-6.el8
linuxptp 3.1.1-6.el8
linuxptp-debuginfo 3.1.1-6.el8
linuxptp-debugsource 3.1.1-6.el8
lld 16.0.6-1.module_el8.9.0+3621+df7f7146
lld-debuginfo 16.0.6-1.module_el8.9.0+3621+df7f7146
lld-debugsource 16.0.6-1.module_el8.9.0+3621+df7f7146
lld-devel 16.0.6-1.module_el8.9.0+3621+df7f7146
lld-libs 16.0.6-1.module_el8.9.0+3621+df7f7146
lld-libs-debuginfo 16.0.6-1.module_el8.9.0+3621+df7f7146
lldb 16.0.6-1.module_el8.9.0+3621+df7f7146
lldb-debuginfo 16.0.6-1.module_el8.9.0+3621+df7f7146
lldb-debugsource 16.0.6-1.module_el8.9.0+3621+df7f7146
lldb-devel 16.0.6-1.module_el8.9.0+3621+df7f7146
llvm 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-debuginfo 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-debugsource 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-devel 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-devel-debuginfo 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-doc 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-googletest 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-libs 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-libs-debuginfo 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-static 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-test 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-test-debuginfo 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-toolset 16.0.6-3.module_el8.9.0+3621+df7f7146
mailman 2.1.30-1.module_el8.9.0+3630+e1c90b04
mailman-debuginfo 2.1.30-1.module_el8.9.0+3630+e1c90b04
mailman-debugsource 2.1.30-1.module_el8.9.0+3630+e1c90b04
man-pages-overrides 8.9.0.0-1.el8
marisa 0.2.4-38.el8
marisa-debuginfo 0.2.4-38.el8
marisa-debugsource 0.2.4-38.el8
marisa-perl-debuginfo 0.2.4-38.el8
marisa-ruby-debuginfo 0.2.4-38.el8
marisa-tools-debuginfo 0.2.4-38.el8
mesa-debuginfo 23.1.4-1.el8
mesa-debugsource 23.1.4-1.el8
mesa-dri-drivers 23.1.4-1.el8
mesa-dri-drivers-debuginfo 23.1.4-1.el8
mesa-filesystem 23.1.4-1.el8
mesa-libEGL 23.1.4-1.el8
mesa-libEGL-debuginfo 23.1.4-1.el8
mesa-libEGL-devel 23.1.4-1.el8
mesa-libgbm 23.1.4-1.el8
mesa-libgbm-debuginfo 23.1.4-1.el8
mesa-libGL 23.1.4-1.el8
mesa-libGL-debuginfo 23.1.4-1.el8
mesa-libGL-devel 23.1.4-1.el8
mesa-libglapi 23.1.4-1.el8
mesa-libglapi-debuginfo 23.1.4-1.el8
mesa-libOSMesa 23.1.4-1.el8
mesa-libOSMesa-debuginfo 23.1.4-1.el8
mesa-libxatracker 23.1.4-1.el8
mesa-libxatracker-debuginfo 23.1.4-1.el8
mesa-vdpau-drivers 23.1.4-1.el8
mesa-vdpau-drivers-debuginfo 23.1.4-1.el8
mesa-vulkan-devel 23.1.4-1.el8
mesa-vulkan-drivers 23.1.4-1.el8
mesa-vulkan-drivers-debuginfo 23.1.4-1.el8
modulemd-tools 0.7-8.el8
mod_auth_openidc 2.4.9.4-5.module_el8.9.0+3631+0ced13d7 ALSA-2023:6940
Security Advisory
(CVE-2022-23527, CVE-2023-28625)
mod_auth_openidc-debuginfo 2.4.9.4-5.module_el8.9.0+3631+0ced13d7
mod_auth_openidc-debugsource 2.4.9.4-5.module_el8.9.0+3631+0ced13d7
mod_http2 1.15.7-8.module_el8.9.0+3660+29a7abf6.3
mod_http2-debuginfo 1.15.7-8.module_el8.9.0+3660+29a7abf6.3
mod_http2-debugsource 1.15.7-8.module_el8.9.0+3660+29a7abf6.3
mod_ldap 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_ldap-debuginfo 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_proxy_html 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_proxy_html-debuginfo 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_security_crs 3.3.4-3.el8
mod_session 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_session-debuginfo 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_ssl 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_ssl-debuginfo 2.4.37-62.module_el8.9.0+3646+acd210d0
mpich 4.1.1-1.el8
mpich-debuginfo 4.1.1-1.el8
mpich-debugsource 4.1.1-1.el8
mpich-devel 4.1.1-1.el8
mpich-doc 4.1.1-1.el8
mpitests-debuginfo 7.1-2.el8.1
mpitests-debugsource 7.1-2.el8.1
mpitests-mpich 7.1-2.el8.1
mpitests-mpich-debuginfo 7.1-2.el8.1
mpitests-mvapich2 7.1-2.el8.1
mpitests-mvapich2-debuginfo 7.1-2.el8.1
mpitests-mvapich2-psm2 7.1-2.el8.1
mpitests-mvapich2-psm2-debuginfo 7.1-2.el8.1
mpitests-openmpi 7.1-2.el8.1
mpitests-openmpi-debuginfo 7.1-2.el8.1
mstflint 4.24.0-1.el8
mstflint-debuginfo 4.24.0-1.el8
mstflint-debugsource 4.24.0-1.el8
mutter 3.32.2-71.el8_9.1
mutter-debuginfo 3.32.2-71.el8_9.1
mutter-debugsource 3.32.2-71.el8_9.1
mutter-tests-debuginfo 3.32.2-71.el8_9.1
mvapich2 2.3.7.1-1.el8
mvapich2-debuginfo 2.3.7.1-1.el8
mvapich2-debugsource 2.3.7.1-1.el8
mvapich2-devel 2.3.7.1-1.el8
mvapich2-doc 2.3.7.1-1.el8
mvapich2-psm2 2.3.7.1-1.el8
mvapich2-psm2-debuginfo 2.3.7.1-1.el8
mvapich2-psm2-devel 2.3.7.1-1.el8
mysql-selinux 1.0.6-1.el8
nautilus 3.28.1-25.el8
nautilus-debuginfo 3.28.1-25.el8
nautilus-debugsource 3.28.1-25.el8
nautilus-extensions 3.28.1-25.el8
nautilus-extensions-debuginfo 3.28.1-25.el8
ndctl-devel 71.1-7.el8
net-snmp 5.8-28.el8
net-snmp-agent-libs 5.8-28.el8
net-snmp-devel 5.8-28.el8
net-snmp-perl 5.8-28.el8
net-snmp-utils 5.8-28.el8
netavark 1.0.1-38.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
netavark 1.7.0-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
netstandard-targeting-pack-2.1 8.0.100-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
NetworkManager-cloud-setup 1.40.16-9.el8
nmap 7.92-1.el8
nmap-debuginfo 7.92-1.el8
nmap-debugsource 7.92-1.el8
nmap-ncat 7.92-1.el8
nmap-ncat-debuginfo 7.92-1.el8
nmstate 1.4.4-3.el8
nmstate-debuginfo 1.4.4-3.el8
nmstate-debugsource 1.4.4-3.el8
nmstate-libs 1.4.4-3.el8
nmstate-libs-debuginfo 1.4.4-3.el8
nmstate-plugin-ovsdb 1.4.4-3.el8
nodejs 20.9.0-1.module_el8.9.0+3684+11b9e959
nodejs-debuginfo 20.9.0-1.module_el8.9.0+3684+11b9e959
nodejs-debugsource 20.9.0-1.module_el8.9.0+3684+11b9e959
nodejs-devel 20.9.0-1.module_el8.9.0+3684+11b9e959
nodejs-docs 20.9.0-1.module_el8.9.0+3684+11b9e959
nodejs-full-i18n 20.9.0-1.module_el8.9.0+3684+11b9e959
nodejs-nodemon 3.0.1-1.module_el8.9.0+3675+0258a6d9 ALSA-2023:7205
Security Advisory
(CVE-2023-38552, CVE-2023-39331, CVE-2023-39332, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
nodejs-packaging 2021.06-4.module_el8.9.0+3684+11b9e959 ALSA-2023:7205
Security Advisory
(CVE-2023-38552, CVE-2023-39331, CVE-2023-39332, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
nodejs-packaging-bundler 2021.06-4.module_el8.9.0+3684+11b9e959 ALSA-2023:7205
Security Advisory
(CVE-2023-38552, CVE-2023-39331, CVE-2023-39332, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
npm 10.1.0-1.20.9.0.1.module_el8.9.0+3684+11b9e959
numpy-debugsource 1.17.3-7.module_el8.9.0+3633+e453b53a
oci-seccomp-bpf-hook 1.2.9-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
oci-seccomp-bpf-hook-debuginfo 1.2.9-1.module_el8.9.0+3643+9234dc3b
oci-seccomp-bpf-hook-debugsource 1.2.9-1.module_el8.9.0+3643+9234dc3b
open-vm-tools 12.2.5-3.el8_9.1.alma.1 ALSA-2023:7265
Security Advisory
(CVE-2023-34058, CVE-2023-34059)
open-vm-tools-debuginfo 12.2.5-3.el8_9.1.alma.1
open-vm-tools-debugsource 12.2.5-3.el8_9.1.alma.1
open-vm-tools-desktop 12.2.5-3.el8_9.1.alma.1 ALSA-2023:7265
Security Advisory
(CVE-2023-34058, CVE-2023-34059)
open-vm-tools-desktop-debuginfo 12.2.5-3.el8_9.1.alma.1
open-vm-tools-salt-minion 12.2.5-3.el8_9.1.alma.1 ALSA-2023:7265
Security Advisory
(CVE-2023-34058, CVE-2023-34059)
open-vm-tools-sdmp 12.2.5-3.el8_9.1.alma.1 ALSA-2023:7265
Security Advisory
(CVE-2023-34058, CVE-2023-34059)
open-vm-tools-sdmp-debuginfo 12.2.5-3.el8_9.1.alma.1
open-vm-tools-test-debuginfo 12.2.5-3.el8_9.1.alma.1
openchange 2.3-32.el8
openchange-client-debuginfo 2.3-32.el8
openchange-debuginfo 2.3-32.el8
openchange-debugsource 2.3-32.el8
openmpi 4.1.1-5.el8
openmpi-debuginfo 4.1.1-5.el8
openmpi-debugsource 4.1.1-5.el8
openmpi-devel 4.1.1-5.el8
openmpi-devel-debuginfo 4.1.1-5.el8
openwsman-client 2.6.5-10.el8
openwsman-client-debuginfo 2.6.5-10.el8
openwsman-debuginfo 2.6.5-10.el8
openwsman-debugsource 2.6.5-10.el8
openwsman-perl-debuginfo 2.6.5-10.el8
openwsman-python3 2.6.5-10.el8
openwsman-python3-debuginfo 2.6.5-10.el8
openwsman-server 2.6.5-10.el8
openwsman-server-debuginfo 2.6.5-10.el8
osbuild 93-1.el8.alma.1
osbuild-composer 88-1.el8.alma
osbuild-composer-core 88-1.el8.alma
osbuild-composer-core-debuginfo 88-1.el8.alma
osbuild-composer-debuginfo 88-1.el8.alma
osbuild-composer-debugsource 88-1.el8.alma
osbuild-composer-dnf-json 88-1.el8.alma
osbuild-composer-tests-debuginfo 88-1.el8.alma
osbuild-composer-worker 88-1.el8.alma
osbuild-composer-worker-debuginfo 88-1.el8.alma
osbuild-luks2 93-1.el8.alma.1
osbuild-lvm2 93-1.el8.alma.1
osbuild-ostree 93-1.el8.alma.1
osbuild-selinux 93-1.el8.alma.1
oscap-anaconda-addon 1.2.1-14.el8
osinfo-db 20230518-1.el8
ostree 2022.2-8.el8
ostree-debuginfo 2022.2-8.el8
ostree-debugsource 2022.2-8.el8
ostree-devel 2022.2-8.el8
ostree-grub2 2022.2-8.el8
ostree-libs 2022.2-8.el8
ostree-libs-debuginfo 2022.2-8.el8
pacemaker-cli-debuginfo 2.1.6-8.el8
pacemaker-cluster-libs 2.1.6-8.el8
pacemaker-cluster-libs-debuginfo 2.1.6-8.el8
pacemaker-debuginfo 2.1.6-8.el8
pacemaker-debugsource 2.1.6-8.el8
pacemaker-libs 2.1.6-8.el8
pacemaker-libs-debuginfo 2.1.6-8.el8
pacemaker-remote-debuginfo 2.1.6-8.el8
pacemaker-schemas 2.1.6-8.el8
PackageKit 1.1.12-7.el8
PackageKit-command-not-found 1.1.12-7.el8
PackageKit-command-not-found-debuginfo 1.1.12-7.el8
PackageKit-cron 1.1.12-7.el8
PackageKit-debuginfo 1.1.12-7.el8
PackageKit-debugsource 1.1.12-7.el8
PackageKit-glib 1.1.12-7.el8
PackageKit-glib-debuginfo 1.1.12-7.el8
PackageKit-gstreamer-plugin 1.1.12-7.el8
PackageKit-gstreamer-plugin-debuginfo 1.1.12-7.el8
PackageKit-gtk3-module 1.1.12-7.el8
PackageKit-gtk3-module-debuginfo 1.1.12-7.el8
papi 5.6.0-19.el8
papi-debuginfo 5.6.0-19.el8
papi-debugsource 5.6.0-19.el8
papi-devel 5.6.0-19.el8
papi-libs 5.6.0-19.el8
papi-libs-debuginfo 5.6.0-19.el8
papi-testsuite-debuginfo 5.6.0-19.el8
pcp 5.3.7-18.el8
pcp-conf 5.3.7-18.el8
pcp-debuginfo 5.3.7-18.el8
pcp-debugsource 5.3.7-18.el8
pcp-devel 5.3.7-18.el8
pcp-devel-debuginfo 5.3.7-18.el8
pcp-doc 5.3.7-18.el8
pcp-export-pcp2elasticsearch 5.3.7-18.el8
pcp-export-pcp2graphite 5.3.7-18.el8
pcp-export-pcp2influxdb 5.3.7-18.el8
pcp-export-pcp2json 5.3.7-18.el8
pcp-export-pcp2spark 5.3.7-18.el8
pcp-export-pcp2xml 5.3.7-18.el8
pcp-export-pcp2zabbix 5.3.7-18.el8
pcp-export-zabbix-agent 5.3.7-18.el8
pcp-export-zabbix-agent-debuginfo 5.3.7-18.el8
pcp-gui 5.3.7-18.el8
pcp-gui-debuginfo 5.3.7-18.el8
pcp-import-collectl2pcp 5.3.7-18.el8
pcp-import-collectl2pcp-debuginfo 5.3.7-18.el8
pcp-import-ganglia2pcp 5.3.7-18.el8
pcp-import-iostat2pcp 5.3.7-18.el8
pcp-import-mrtg2pcp 5.3.7-18.el8
pcp-import-sar2pcp 5.3.7-18.el8
pcp-libs 5.3.7-18.el8
pcp-libs-debuginfo 5.3.7-18.el8
pcp-libs-devel 5.3.7-18.el8
pcp-pmda-activemq 5.3.7-18.el8
pcp-pmda-apache 5.3.7-18.el8
pcp-pmda-apache-debuginfo 5.3.7-18.el8
pcp-pmda-bash 5.3.7-18.el8
pcp-pmda-bash-debuginfo 5.3.7-18.el8
pcp-pmda-bcc 5.3.7-18.el8
pcp-pmda-bind2 5.3.7-18.el8
pcp-pmda-bonding 5.3.7-18.el8
pcp-pmda-bpftrace 5.3.7-18.el8
pcp-pmda-cifs 5.3.7-18.el8
pcp-pmda-cifs-debuginfo 5.3.7-18.el8
pcp-pmda-cisco 5.3.7-18.el8
pcp-pmda-cisco-debuginfo 5.3.7-18.el8
pcp-pmda-dbping 5.3.7-18.el8
pcp-pmda-denki 5.3.7-18.el8
pcp-pmda-denki-debuginfo 5.3.7-18.el8
pcp-pmda-dm 5.3.7-18.el8
pcp-pmda-dm-debuginfo 5.3.7-18.el8
pcp-pmda-docker 5.3.7-18.el8
pcp-pmda-docker-debuginfo 5.3.7-18.el8
pcp-pmda-ds389 5.3.7-18.el8
pcp-pmda-ds389log 5.3.7-18.el8
pcp-pmda-elasticsearch 5.3.7-18.el8
pcp-pmda-gfs2 5.3.7-18.el8
pcp-pmda-gfs2-debuginfo 5.3.7-18.el8
pcp-pmda-gluster 5.3.7-18.el8
pcp-pmda-gpfs 5.3.7-18.el8
pcp-pmda-gpsd 5.3.7-18.el8
pcp-pmda-hacluster 5.3.7-18.el8
pcp-pmda-hacluster-debuginfo 5.3.7-18.el8
pcp-pmda-haproxy 5.3.7-18.el8
pcp-pmda-infiniband 5.3.7-18.el8
pcp-pmda-infiniband-debuginfo 5.3.7-18.el8
pcp-pmda-json 5.3.7-18.el8
pcp-pmda-libvirt 5.3.7-18.el8
pcp-pmda-lio 5.3.7-18.el8
pcp-pmda-lmsensors 5.3.7-18.el8
pcp-pmda-logger 5.3.7-18.el8
pcp-pmda-logger-debuginfo 5.3.7-18.el8
pcp-pmda-lustre 5.3.7-18.el8
pcp-pmda-lustrecomm 5.3.7-18.el8
pcp-pmda-lustrecomm-debuginfo 5.3.7-18.el8
pcp-pmda-mailq 5.3.7-18.el8
pcp-pmda-mailq-debuginfo 5.3.7-18.el8
pcp-pmda-memcache 5.3.7-18.el8
pcp-pmda-mic 5.3.7-18.el8
pcp-pmda-mongodb 5.3.7-18.el8
pcp-pmda-mounts 5.3.7-18.el8
pcp-pmda-mounts-debuginfo 5.3.7-18.el8
pcp-pmda-mssql 5.3.7-18.el8
pcp-pmda-mysql 5.3.7-18.el8
pcp-pmda-named 5.3.7-18.el8
pcp-pmda-netcheck 5.3.7-18.el8
pcp-pmda-netfilter 5.3.7-18.el8
pcp-pmda-news 5.3.7-18.el8
pcp-pmda-nfsclient 5.3.7-18.el8
pcp-pmda-nginx 5.3.7-18.el8
pcp-pmda-nvidia-gpu 5.3.7-18.el8
pcp-pmda-nvidia-gpu-debuginfo 5.3.7-18.el8
pcp-pmda-openmetrics 5.3.7-18.el8
pcp-pmda-openvswitch 5.3.7-18.el8
pcp-pmda-oracle 5.3.7-18.el8
pcp-pmda-pdns 5.3.7-18.el8
pcp-pmda-perfevent 5.3.7-18.el8
pcp-pmda-perfevent-debuginfo 5.3.7-18.el8
pcp-pmda-podman 5.3.7-18.el8
pcp-pmda-podman-debuginfo 5.3.7-18.el8
pcp-pmda-postfix 5.3.7-18.el8
pcp-pmda-postgresql 5.3.7-18.el8
pcp-pmda-rabbitmq 5.3.7-18.el8
pcp-pmda-redis 5.3.7-18.el8
pcp-pmda-roomtemp 5.3.7-18.el8
pcp-pmda-roomtemp-debuginfo 5.3.7-18.el8
pcp-pmda-rsyslog 5.3.7-18.el8
pcp-pmda-samba 5.3.7-18.el8
pcp-pmda-sendmail 5.3.7-18.el8
pcp-pmda-sendmail-debuginfo 5.3.7-18.el8
pcp-pmda-shping 5.3.7-18.el8
pcp-pmda-shping-debuginfo 5.3.7-18.el8
pcp-pmda-slurm 5.3.7-18.el8
pcp-pmda-smart 5.3.7-18.el8
pcp-pmda-smart-debuginfo 5.3.7-18.el8
pcp-pmda-snmp 5.3.7-18.el8
pcp-pmda-sockets 5.3.7-18.el8
pcp-pmda-sockets-debuginfo 5.3.7-18.el8
pcp-pmda-statsd 5.3.7-18.el8
pcp-pmda-statsd-debuginfo 5.3.7-18.el8
pcp-pmda-summary 5.3.7-18.el8
pcp-pmda-summary-debuginfo 5.3.7-18.el8
pcp-pmda-systemd 5.3.7-18.el8
pcp-pmda-systemd-debuginfo 5.3.7-18.el8
pcp-pmda-trace 5.3.7-18.el8
pcp-pmda-trace-debuginfo 5.3.7-18.el8
pcp-pmda-unbound 5.3.7-18.el8
pcp-pmda-weblog 5.3.7-18.el8
pcp-pmda-weblog-debuginfo 5.3.7-18.el8
pcp-pmda-zimbra 5.3.7-18.el8
pcp-pmda-zswap 5.3.7-18.el8
pcp-selinux 5.3.7-18.el8
pcp-system-tools 5.3.7-18.el8
pcp-system-tools-debuginfo 5.3.7-18.el8
pcp-testsuite 5.3.7-18.el8
pcp-testsuite-debuginfo 5.3.7-18.el8
pcp-zeroconf 5.3.7-18.el8
perl-PCP-LogImport 5.3.7-18.el8
perl-PCP-LogImport-debuginfo 5.3.7-18.el8
perl-PCP-LogSummary 5.3.7-18.el8
perl-PCP-MMV 5.3.7-18.el8
perl-PCP-MMV-debuginfo 5.3.7-18.el8
perl-PCP-PMDA 5.3.7-18.el8
perl-PCP-PMDA-debuginfo 5.3.7-18.el8
platform-python-debug 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
platform-python-devel 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
podman 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
podman-catatonit 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-catatonit 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
podman-catatonit-debuginfo 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-catatonit-debuginfo 4.6.1-4.module_el8.9.0+3643+9234dc3b
podman-debuginfo 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-debuginfo 4.6.1-4.module_el8.9.0+3643+9234dc3b
podman-debugsource 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-debugsource 4.6.1-4.module_el8.9.0+3643+9234dc3b
podman-docker 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-docker 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
podman-gvproxy 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-gvproxy 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
podman-gvproxy-debuginfo 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-gvproxy-debuginfo 4.6.1-4.module_el8.9.0+3643+9234dc3b
podman-plugins 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-plugins 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
podman-plugins-debuginfo 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-plugins-debuginfo 4.6.1-4.module_el8.9.0+3643+9234dc3b
podman-remote 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-remote 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
podman-remote-debuginfo 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-remote-debuginfo 4.6.1-4.module_el8.9.0+3643+9234dc3b
podman-tests 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-tests 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
poppler 20.11.0-10.el8
poppler-cpp-debuginfo 20.11.0-10.el8
poppler-debuginfo 20.11.0-10.el8
poppler-debugsource 20.11.0-10.el8
poppler-glib 20.11.0-10.el8
poppler-glib-debuginfo 20.11.0-10.el8
poppler-qt5 20.11.0-10.el8
poppler-qt5-debuginfo 20.11.0-10.el8
poppler-utils 20.11.0-10.el8
poppler-utils-debuginfo 20.11.0-10.el8
postfix-cdb 3.5.8-7.el8
postfix-ldap 3.5.8-7.el8
postfix-mysql 3.5.8-7.el8
postfix-pcre 3.5.8-7.el8
postfix-perl-scripts 3.5.8-7.el8
postfix-pgsql 3.5.8-7.el8
postfix-sqlite 3.5.8-7.el8
postgresql 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-contrib 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-contrib-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-debugsource 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-docs 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-docs-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-plperl 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-plperl-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-plpython3 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-plpython3-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-pltcl 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-pltcl-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-server 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-server-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-server-devel 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-server-devel-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-static 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-test 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-test-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-test-rpm-macros 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-upgrade 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-upgrade-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-upgrade-devel 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-upgrade-devel-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
protobuf-c 1.3.0-8.el8 ALSA-2023:6944
Security Advisory
(CVE-2022-48468)
protobuf-c-compiler 1.3.0-8.el8 ALSA-2023:6944
Security Advisory
(CVE-2022-48468)
protobuf-c-compiler-debuginfo 1.3.0-8.el8
protobuf-c-debuginfo 1.3.0-8.el8
protobuf-c-debugsource 1.3.0-8.el8
protobuf-c-devel 1.3.0-8.el8 ALSA-2023:6944
Security Advisory
(CVE-2022-48468)
pykickstart 3.16.16-1.el8
python-coverage-debugsource 4.5.1-5.module_el8.9.0+3640+8d3927b5
python-psycopg2-debuginfo 2.7.5-8.module_el8.9.0+3640+8d3927b5
python-psycopg2-debugsource 2.7.5-8.module_el8.9.0+3640+8d3927b5
python-psycopg2-doc 2.7.5-8.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python-reportlab-debugsource 3.4.0-8.el8_9.2.alma.1
python2 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-coverage 4.5.1-5.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-coverage-debuginfo 4.5.1-5.module_el8.9.0+3640+8d3927b5
python2-debug 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-debuginfo 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1
python2-debugsource 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1
python2-devel 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-libs 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-psycopg2 2.7.5-8.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-psycopg2-debug 2.7.5-8.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-psycopg2-debug-debuginfo 2.7.5-8.module_el8.9.0+3640+8d3927b5
python2-psycopg2-debuginfo 2.7.5-8.module_el8.9.0+3640+8d3927b5
python2-psycopg2-tests 2.7.5-8.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-pytz 2017.2-13.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-requests 2.20.0-4.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-scipy 1.0.0-22.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-scipy-debuginfo 1.0.0-22.module_el8.9.0+3640+8d3927b5
python2-test 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-tkinter 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-tools 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-virtualenv 15.1.0-22.module_el8.9.0+3674+85657c95 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python3-bcc 0.25.0-5.el8
python3-bind 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
python3-blivet 3.6.0-7.el8
python3-blockdev 2.28-4.el8
python3-clang 16.0.6-2.module_el8.9.0+3621+df7f7146
python3-criu 3.18-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
python3-dnf-plugin-modulesync 4.0.21-23.el8
python3-idle 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
python3-ipaclient 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
python3-ipaclient 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
python3-ipalib 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
python3-ipalib 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
python3-ipaserver 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
python3-ipatests 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
python3-kdcproxy 0.4-5.module_el8.9.0+3682+f63caf3e
python3-kickstart 3.16.16-1.el8
python3-lib389 1.4.3.37-1.module_el8.9.0+3644+b2e68550
python3-libmount 2.32.1-43.el8
python3-libnmstate 1.4.4-3.el8
python3-libpfm-debuginfo 4.13.0-4.el8
python3-lit 16.0.6-1.module_el8.9.0+3621+df7f7146
python3-lldb 16.0.6-1.module_el8.9.0+3621+df7f7146
python3-louis 2.6.2-23.el8
python3-marisa-debuginfo 0.2.4-38.el8
python3-osbuild 93-1.el8.alma.1
python3-pcp 5.3.7-18.el8
python3-pcp-debuginfo 5.3.7-18.el8
python3-pip 9.0.3-23.el8 ALSA-2023:7176
Security Advisory
(CVE-2007-4559)
python3-podman 4.0.0-2.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
python3-podman 4.6.0-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
python3-pytz 2017.2-11.el8
python3-reportlab 3.4.0-8.el8_9.2.alma.1
python3-reportlab-debuginfo 3.4.0-8.el8_9.2.alma.1
python3-tkinter 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
python3-tomli 1.2.3-4.el8
python3-volume_key-debuginfo 0.3.11-6.el8
python3.11 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-debuginfo 3.11.5-1.el8_9
python3.11-debugsource 3.11.5-1.el8_9
python3.11-devel 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-libs 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-pip 22.3.1-4.el8 ALSA-2023:6914
Security Advisory
(CVE-2007-4559)
python3.11-pip-wheel 22.3.1-4.el8 ALSA-2023:6914
Security Advisory
(CVE-2007-4559)
python3.11-rpm-macros 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-scipy 1.10.1-2.el8
python3.11-scipy-debuginfo 1.10.1-2.el8
python3.11-scipy-debugsource 1.10.1-2.el8
python3.11-tkinter 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-wheel 0.38.4-4.el8
python38 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-debug 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-debuginfo 3.8.17-2.module_el8.9.0+3633+e453b53a
python38-debugsource 3.8.17-2.module_el8.9.0+3633+e453b53a
python38-devel 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-idle 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-libs 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-mod_wsgi 4.6.8-5.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-numpy 1.17.3-7.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-numpy-debuginfo 1.17.3-7.module_el8.9.0+3633+e453b53a
python38-numpy-doc 1.17.3-7.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-numpy-f2py 1.17.3-7.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-pip 19.3.1-7.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-pip-wheel 19.3.1-7.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-pytz 2019.3-4.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-requests 2.22.0-10.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-rpm-macros 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-scipy 1.3.1-5.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-scipy-debuginfo 1.3.1-5.module_el8.9.0+3633+e453b53a
python38-test 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-tkinter 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-debuginfo 3.9.18-1.module_el8.9.0+3672+853baa42
python39-debugsource 3.9.18-1.module_el8.9.0+3672+853baa42
python39-devel 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-idle 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-libs 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-mod_wsgi 4.7.1-7.module_el8.9.0+3634+fb2a896c ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-pip 20.2.4-8.module_el8.9.0+3634+fb2a896c ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-pip-wheel 20.2.4-8.module_el8.9.0+3634+fb2a896c ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-requests 2.25.0-3.module_el8.9.0+3634+fb2a896c ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-rpm-macros 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-scipy 1.5.4-5.module_el8.9.0+3634+fb2a896c ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-scipy-debuginfo 1.5.4-5.module_el8.9.0+3634+fb2a896c
python39-test 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-tkinter 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
qemu-guest-agent 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-guest-agent-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-img 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-img-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-block-curl 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-block-curl-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-block-gluster 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-block-gluster-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-block-iscsi 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-block-iscsi-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-block-rbd 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-block-rbd-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-block-ssh 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-block-ssh-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-common 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-common-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-core 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-core-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-debugsource 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-docs 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-hw-usbredir 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-hw-usbredir-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-ui-opengl 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-ui-opengl-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-ui-spice 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-ui-spice-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qperf 0.4.11-3.el8
qperf-debuginfo 0.4.11-3.el8
qperf-debugsource 0.4.11-3.el8
qt5-assistant 5.15.3-5.el8
qt5-assistant-debuginfo 5.15.3-5.el8
qt5-designer 5.15.3-5.el8
qt5-designer-debuginfo 5.15.3-5.el8
qt5-doctools 5.15.3-5.el8
qt5-doctools-debuginfo 5.15.3-5.el8
qt5-linguist 5.15.3-5.el8
qt5-linguist-debuginfo 5.15.3-5.el8
qt5-qdbusviewer 5.15.3-5.el8
qt5-qdbusviewer-debuginfo 5.15.3-5.el8
qt5-qtbase 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-common 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-debuginfo 5.15.3-5.el8
qt5-qtbase-debugsource 5.15.3-5.el8
qt5-qtbase-devel 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-devel-debuginfo 5.15.3-5.el8
qt5-qtbase-examples 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-examples-debuginfo 5.15.3-5.el8
qt5-qtbase-gui 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-gui-debuginfo 5.15.3-5.el8
qt5-qtbase-mysql 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-mysql-debuginfo 5.15.3-5.el8
qt5-qtbase-odbc 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-odbc-debuginfo 5.15.3-5.el8
qt5-qtbase-postgresql 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-postgresql-debuginfo 5.15.3-5.el8
qt5-qtbase-private-devel 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-tests-debuginfo 5.15.3-5.el8
qt5-qtdeclarative 5.15.3-2.el8
qt5-qtdeclarative-debuginfo 5.15.3-2.el8
qt5-qtdeclarative-debugsource 5.15.3-2.el8
qt5-qtdeclarative-devel 5.15.3-2.el8
qt5-qtdeclarative-devel-debuginfo 5.15.3-2.el8
qt5-qtdeclarative-examples 5.15.3-2.el8
qt5-qtdeclarative-examples-debuginfo 5.15.3-2.el8
qt5-qtdeclarative-tests-debuginfo 5.15.3-2.el8
qt5-qtsvg 5.15.3-2.el8 ALSA-2023:6961
Security Advisory
(CVE-2023-32573)
qt5-qtsvg-debuginfo 5.15.3-2.el8
qt5-qtsvg-debugsource 5.15.3-2.el8
qt5-qtsvg-devel 5.15.3-2.el8 ALSA-2023:6961
Security Advisory
(CVE-2023-32573)
qt5-qtsvg-examples 5.15.3-2.el8 ALSA-2023:6961
Security Advisory
(CVE-2023-32573)
qt5-qtsvg-examples-debuginfo 5.15.3-2.el8
qt5-qtsvg-tests-debuginfo 5.15.3-2.el8
qt5-qttools 5.15.3-5.el8
qt5-qttools-common 5.15.3-5.el8
qt5-qttools-debuginfo 5.15.3-5.el8
qt5-qttools-debugsource 5.15.3-5.el8
qt5-qttools-devel 5.15.3-5.el8
qt5-qttools-devel-debuginfo 5.15.3-5.el8
qt5-qttools-examples 5.15.3-5.el8
qt5-qttools-examples-debuginfo 5.15.3-5.el8
qt5-qttools-libs-designer 5.15.3-5.el8
qt5-qttools-libs-designer-debuginfo 5.15.3-5.el8
qt5-qttools-libs-designercomponents 5.15.3-5.el8
qt5-qttools-libs-designercomponents-debuginfo 5.15.3-5.el8
qt5-qttools-libs-help 5.15.3-5.el8
qt5-qttools-libs-help-debuginfo 5.15.3-5.el8
qt5-qttools-tests-debuginfo 5.15.3-5.el8
rear 2.6-10.el8
rhel-system-roles 1.22.0-1.el8
rpm-ostree 2022.10.117.g52714b51-2.el8.alma
rpm-ostree-debuginfo 2022.10.117.g52714b51-2.el8.alma
rpm-ostree-debugsource 2022.10.117.g52714b51-2.el8.alma
rpm-ostree-libs 2022.10.117.g52714b51-2.el8.alma
rpm-ostree-libs-debuginfo 2022.10.117.g52714b51-2.el8.alma
rshim 2.0.8-1.el8
rshim-debuginfo 2.0.8-1.el8
rshim-debugsource 2.0.8-1.el8
rsyslog 8.2102.0-15.el8
rsyslog-crypto 8.2102.0-15.el8
rsyslog-crypto-debuginfo 8.2102.0-15.el8
rsyslog-debuginfo 8.2102.0-15.el8
rsyslog-debugsource 8.2102.0-15.el8
rsyslog-doc 8.2102.0-15.el8
rsyslog-elasticsearch 8.2102.0-15.el8
rsyslog-elasticsearch-debuginfo 8.2102.0-15.el8
rsyslog-gnutls 8.2102.0-15.el8
rsyslog-gnutls-debuginfo 8.2102.0-15.el8
rsyslog-gssapi 8.2102.0-15.el8
rsyslog-gssapi-debuginfo 8.2102.0-15.el8
rsyslog-kafka 8.2102.0-15.el8
rsyslog-kafka-debuginfo 8.2102.0-15.el8
rsyslog-mmaudit 8.2102.0-15.el8
rsyslog-mmaudit-debuginfo 8.2102.0-15.el8
rsyslog-mmfields 8.2102.0-15.el8
rsyslog-mmfields-debuginfo 8.2102.0-15.el8
rsyslog-mmjsonparse 8.2102.0-15.el8
rsyslog-mmjsonparse-debuginfo 8.2102.0-15.el8
rsyslog-mmkubernetes 8.2102.0-15.el8
rsyslog-mmkubernetes-debuginfo 8.2102.0-15.el8
rsyslog-mmnormalize 8.2102.0-15.el8
rsyslog-mmnormalize-debuginfo 8.2102.0-15.el8
rsyslog-mmsnmptrapd 8.2102.0-15.el8
rsyslog-mmsnmptrapd-debuginfo 8.2102.0-15.el8
rsyslog-mysql 8.2102.0-15.el8
rsyslog-mysql-debuginfo 8.2102.0-15.el8
rsyslog-omamqp1 8.2102.0-15.el8
rsyslog-omamqp1-debuginfo 8.2102.0-15.el8
rsyslog-openssl 8.2102.0-15.el8
rsyslog-openssl-debuginfo 8.2102.0-15.el8
rsyslog-pgsql 8.2102.0-15.el8
rsyslog-pgsql-debuginfo 8.2102.0-15.el8
rsyslog-relp 8.2102.0-15.el8
rsyslog-relp-debuginfo 8.2102.0-15.el8
rsyslog-snmp 8.2102.0-15.el8
rsyslog-snmp-debuginfo 8.2102.0-15.el8
rsyslog-udpspoof 8.2102.0-15.el8
rsyslog-udpspoof-debuginfo 8.2102.0-15.el8
rtla 5.14.0-8.el8
rtla-debuginfo 5.14.0-8.el8
rtla-debugsource 5.14.0-8.el8
ruby 2.5.9-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
ruby-debuginfo 2.5.9-111.module_el8.9.0+3635+c6f99506
ruby-debugsource 2.5.9-111.module_el8.9.0+3635+c6f99506
ruby-devel 2.5.9-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
ruby-doc 2.5.9-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
ruby-irb 2.5.9-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
ruby-libs 2.5.9-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
ruby-libs-debuginfo 2.5.9-111.module_el8.9.0+3635+c6f99506
rubygem-bigdecimal 1.3.4-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-bigdecimal-debuginfo 1.3.4-111.module_el8.9.0+3635+c6f99506
rubygem-did_you_mean 1.2.0-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-io-console 0.4.6-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-io-console-debuginfo 0.4.6-111.module_el8.9.0+3635+c6f99506
rubygem-json 2.1.0-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-json-debuginfo 2.1.0-111.module_el8.9.0+3635+c6f99506
rubygem-minitest 5.10.3-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-net-telnet 0.1.1-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-openssl 2.1.2-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-openssl-debuginfo 2.1.2-111.module_el8.9.0+3635+c6f99506
rubygem-openwsman-debuginfo 2.6.5-10.el8
rubygem-pg 1.0.0-3.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-pg-debuginfo 1.0.0-3.module_el8.9.0+3635+c6f99506
rubygem-pg-debugsource 1.0.0-3.module_el8.9.0+3635+c6f99506
rubygem-pg-doc 1.0.0-3.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-power_assert 1.1.1-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-psych 3.0.2-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-psych-debuginfo 3.0.2-111.module_el8.9.0+3635+c6f99506
rubygem-rake 12.3.3-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-rdoc 6.0.1.1-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-test-unit 3.2.7-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-xmlrpc 0.3.0-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygems 2.7.6.3-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygems-devel 2.7.6.3-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
runc 1.1.5-2.module_el8.9.0+3687+dcd7ef8f
runc 1.1.9-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
runc-debuginfo 1.1.5-2.module_el8.9.0+3687+dcd7ef8f
runc-debuginfo 1.1.9-1.module_el8.9.0+3643+9234dc3b
runc-debugsource 1.1.5-2.module_el8.9.0+3687+dcd7ef8f
runc-debugsource 1.1.9-1.module_el8.9.0+3643+9234dc3b
rust 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-analyzer 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-analyzer-debuginfo 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-debugger-common 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-debuginfo 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-debugsource 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-doc 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-gdb 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-lldb 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-src 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-std-static 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-std-static-wasm32-unknown-unknown 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-std-static-wasm32-wasi 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-toolset 1.71.1-1.module_el8.9.0+3639+04ae6405
rustfmt 1.71.1-1.module_el8.9.0+3639+04ae6405
rustfmt-debuginfo 1.71.1-1.module_el8.9.0+3639+04ae6405
samba-vfs-iouring 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
sbd 1.5.2-2.el8
sbd-debuginfo 1.5.2-2.el8
sbd-debugsource 1.5.2-2.el8
sbd-tests-debuginfo 1.5.2-2.el8
scipy-debugsource 1.0.0-22.module_el8.9.0+3640+8d3927b5
scipy-debugsource 1.3.1-5.module_el8.9.0+3633+e453b53a
scipy-debugsource 1.5.4-5.module_el8.9.0+3634+fb2a896c
seabios 1.16.0-4.module_el8.9.0+3659+9c8643f3 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
seabios-bin 1.16.0-4.module_el8.9.0+3659+9c8643f3 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
seavgabios-bin 1.16.0-4.module_el8.9.0+3659+9c8643f3 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
setools 4.3.0-5.el8
setools-console-analyses 4.3.0-5.el8
setools-gui 4.3.0-5.el8
sevctl 0.4.2-1.el8
sevctl-debuginfo 0.4.2-1.el8
sevctl-debugsource 0.4.2-1.el8
skopeo 1.13.3-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
skopeo 1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1 ALSA-2023:7202
Security Advisory
(CVE-2023-29406)
skopeo-debuginfo 1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1
skopeo-debugsource 1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1
skopeo-tests 1.13.3-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
skopeo-tests 1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1 ALSA-2023:7202
Security Advisory
(CVE-2023-29406)
slapi-nis 0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1
slapi-nis-debuginfo 0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1
slapi-nis-debugsource 0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1
slirp4netns 1.1.8-3.module_el8.9.0+3687+dcd7ef8f
slirp4netns 1.2.1-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
slirp4netns-debuginfo 1.1.8-3.module_el8.9.0+3687+dcd7ef8f
slirp4netns-debuginfo 1.2.1-1.module_el8.9.0+3643+9234dc3b
slirp4netns-debugsource 1.1.8-3.module_el8.9.0+3687+dcd7ef8f
slirp4netns-debugsource 1.2.1-1.module_el8.9.0+3643+9234dc3b
spirv-tools 2023.1-3.el8
spirv-tools-debuginfo 2023.1-3.el8
spirv-tools-debugsource 2023.1-3.el8
spirv-tools-libs 2023.1-3.el8
spirv-tools-libs-debuginfo 2023.1-3.el8
squid 4.15-7.module_el8.9.0+3680+f9142978.1.alma.1 ALSA-2023:7213
Security Advisory
(CVE-2023-46846, CVE-2023-46847)
squid-debuginfo 4.15-7.module_el8.9.0+3680+f9142978.1.alma.1
squid-debugsource 4.15-7.module_el8.9.0+3680+f9142978.1.alma.1
sssd-idp 2.9.1-4.el8_9.alma.1
sysstat 11.7.3-11.el8 ALSA-2023:7010
Security Advisory
(CVE-2023-33204)
sysstat-debuginfo 11.7.3-11.el8
sysstat-debugsource 11.7.3-11.el8
systemtap 4.9-3.el8
systemtap-client 4.9-3.el8
systemtap-client-debuginfo 4.9-3.el8
systemtap-debuginfo 4.9-3.el8
systemtap-debugsource 4.9-3.el8
systemtap-devel 4.9-3.el8
systemtap-devel-debuginfo 4.9-3.el8
systemtap-exporter 4.9-3.el8
systemtap-initscript 4.9-3.el8
systemtap-runtime 4.9-3.el8
systemtap-runtime-debuginfo 4.9-3.el8
systemtap-runtime-java 4.9-3.el8
systemtap-runtime-java-debuginfo 4.9-3.el8
systemtap-runtime-python3 4.9-3.el8
systemtap-runtime-python3-debuginfo 4.9-3.el8
systemtap-runtime-virtguest 4.9-3.el8
systemtap-runtime-virthost 4.9-3.el8
systemtap-runtime-virthost-debuginfo 4.9-3.el8
systemtap-sdt-devel 4.9-3.el8
systemtap-server 4.9-3.el8
systemtap-server-debuginfo 4.9-3.el8
tang 7-8.el8 ALSA-2023:7022
Security Advisory
(CVE-2023-1672)
tang-debuginfo 7-8.el8
tang-debugsource 7-8.el8
tigervnc 1.13.1-2.el8
tigervnc-debuginfo 1.13.1-2.el8
tigervnc-debugsource 1.13.1-2.el8
tigervnc-icons 1.13.1-2.el8
tigervnc-license 1.13.1-2.el8
tigervnc-selinux 1.13.1-2.el8
tigervnc-server 1.13.1-2.el8
tigervnc-server-debuginfo 1.13.1-2.el8
tigervnc-server-minimal 1.13.1-2.el8
tigervnc-server-minimal-debuginfo 1.13.1-2.el8
tigervnc-server-module 1.13.1-2.el8
tigervnc-server-module-debuginfo 1.13.1-2.el8
tlog 13-2.el8
tlog-debuginfo 13-2.el8
tlog-debugsource 13-2.el8
tomcat 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-admin-webapps 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-docs-webapp 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-el-3.0-api 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-jsp-2.3-api 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-lib 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-servlet-4.0-api 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-webapps 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
toolbox 0.0.99.4-5.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
toolbox 0.0.99.4-5.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
toolbox-debuginfo 0.0.99.4-5.module_el8.9.0+3627+db8ec155
toolbox-debuginfo 0.0.99.4-5.module_el8.9.0+3643+9234dc3b
toolbox-debugsource 0.0.99.4-5.module_el8.9.0+3627+db8ec155
toolbox-debugsource 0.0.99.4-5.module_el8.9.0+3643+9234dc3b
toolbox-tests 0.0.99.4-5.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
toolbox-tests 0.0.99.4-5.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
tuned-gtk 2.21.0-1.el8_9
tuned-profiles-postgresql 2.21.0-1.el8_9
tuned-utils 2.21.0-1.el8_9
tuned-utils-systemtap 2.21.0-1.el8_9
ucx 1.14.1-1.el8.1
ucx-cma 1.14.1-1.el8.1
ucx-cma-debuginfo 1.14.1-1.el8.1
ucx-debuginfo 1.14.1-1.el8.1
ucx-debugsource 1.14.1-1.el8.1
ucx-devel 1.14.1-1.el8.1
ucx-ib 1.14.1-1.el8.1
ucx-ib-debuginfo 1.14.1-1.el8.1
ucx-rdmacm 1.14.1-1.el8.1
ucx-rdmacm-debuginfo 1.14.1-1.el8.1
udica 0.2.6-4.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
udisks2 2.9.0-16.el8
udisks2-debuginfo 2.9.0-16.el8
udisks2-debugsource 2.9.0-16.el8
udisks2-iscsi 2.9.0-16.el8
udisks2-iscsi-debuginfo 2.9.0-16.el8
udisks2-lsm 2.9.0-16.el8
udisks2-lsm-debuginfo 2.9.0-16.el8
udisks2-lvm2 2.9.0-16.el8
udisks2-lvm2-debuginfo 2.9.0-16.el8
valgrind 3.21.0-8.el8
valgrind-debuginfo 3.21.0-8.el8
valgrind-debugsource 3.21.0-8.el8
valgrind-devel 3.21.0-8.el8
virt-v2v 1.42.0-22.module_el8.9.0+3659+9c8643f3 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
virt-v2v-bash-completion 1.42.0-22.module_el8.9.0+3659+9c8643f3 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
virt-v2v-debuginfo 1.42.0-22.module_el8.9.0+3659+9c8643f3
virt-v2v-debugsource 1.42.0-22.module_el8.9.0+3659+9c8643f3
virt-v2v-man-pages-ja 1.42.0-22.module_el8.9.0+3659+9c8643f3 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
virt-v2v-man-pages-uk 1.42.0-22.module_el8.9.0+3659+9c8643f3 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
volume_key 0.3.11-6.el8
volume_key-debuginfo 0.3.11-6.el8
volume_key-debugsource 0.3.11-6.el8
volume_key-devel 0.3.11-6.el8
volume_key-libs 0.3.11-6.el8
volume_key-libs-debuginfo 0.3.11-6.el8
vsftpd 3.0.3-36.el8
vsftpd-debuginfo 3.0.3-36.el8
vsftpd-debugsource 3.0.3-36.el8
vulkan-headers 1.3.250.1-1.el8
vulkan-loader 1.3.250.1-1.el8
vulkan-loader-debuginfo 1.3.250.1-1.el8
vulkan-loader-debugsource 1.3.250.1-1.el8
vulkan-loader-devel 1.3.250.1-1.el8
vulkan-tools 1.3.250.1-1.el8
vulkan-tools-debuginfo 1.3.250.1-1.el8
vulkan-tools-debugsource 1.3.250.1-1.el8
vulkan-validation-layers 1.3.250.1-1.el8
vulkan-validation-layers-debuginfo 1.3.250.1-1.el8
vulkan-validation-layers-debugsource 1.3.250.1-1.el8
webkit2gtk3 2.40.5-1.el8 ALSA-2023:7055
Security Advisory
(CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28198, CVE-2023-32370, CVE-2023-32393, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611, CVE-2023-39434, CVE-2023-40397, CVE-2023-40451)
webkit2gtk3-debuginfo 2.40.5-1.el8
webkit2gtk3-debugsource 2.40.5-1.el8
webkit2gtk3-devel 2.40.5-1.el8 ALSA-2023:7055
Security Advisory
(CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28198, CVE-2023-32370, CVE-2023-32393, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611, CVE-2023-39434, CVE-2023-40397, CVE-2023-40451)
webkit2gtk3-devel-debuginfo 2.40.5-1.el8
webkit2gtk3-jsc 2.40.5-1.el8 ALSA-2023:7055
Security Advisory
(CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28198, CVE-2023-32370, CVE-2023-32393, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611, CVE-2023-39434, CVE-2023-40397, CVE-2023-40451)
webkit2gtk3-jsc-debuginfo 2.40.5-1.el8
webkit2gtk3-jsc-devel 2.40.5-1.el8 ALSA-2023:7055
Security Advisory
(CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28198, CVE-2023-32370, CVE-2023-32393, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611, CVE-2023-39434, CVE-2023-40397, CVE-2023-40451)
webkit2gtk3-jsc-devel-debuginfo 2.40.5-1.el8
wireshark 2.6.2-17.el8 ALSA-2023:7015
Security Advisory
(CVE-2023-0666, CVE-2023-2856, CVE-2023-2858, CVE-2023-2952)
wireshark-cli 2.6.2-17.el8 ALSA-2023:7015
Security Advisory
(CVE-2023-0666, CVE-2023-2856, CVE-2023-2858, CVE-2023-2952)
wireshark-cli-debuginfo 2.6.2-17.el8
wireshark-debuginfo 2.6.2-17.el8
wireshark-debugsource 2.6.2-17.el8
xorg-x11-server-common 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-debuginfo 1.20.11-17.el8
xorg-x11-server-debugsource 1.20.11-17.el8
xorg-x11-server-Xdmx 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-Xdmx-debuginfo 1.20.11-17.el8
xorg-x11-server-Xephyr 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-Xephyr-debuginfo 1.20.11-17.el8
xorg-x11-server-Xnest 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-Xnest-debuginfo 1.20.11-17.el8
xorg-x11-server-Xorg 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-Xorg-debuginfo 1.20.11-17.el8
xorg-x11-server-Xvfb 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-Xvfb-debuginfo 1.20.11-17.el8
xorg-x11-server-Xwayland 21.1.3-12.el8 ALSA-2023:6917
Security Advisory
(CVE-2023-1393)
xorg-x11-server-Xwayland-debuginfo 21.1.3-12.el8
xorg-x11-server-Xwayland-debugsource 21.1.3-12.el8
xterm 331-2.el8
xterm-debuginfo 331-2.el8
xterm-debugsource 331-2.el8
xterm-resize 331-2.el8
xterm-resize-debuginfo 331-2.el8
yajl 2.1.0-12.el8 ALSA-2023:7057
Security Advisory
(CVE-2023-33460)
yajl-debuginfo 2.1.0-12.el8
yajl-debugsource 2.1.0-12.el8

HighAvailability x86_64 repository

Package Version Advisory Notes
corosync-qdevice 3.0.2-2.el8
corosync-qdevice-debuginfo 3.0.2-2.el8
corosync-qdevice-debugsource 3.0.2-2.el8
corosync-qnetd 3.0.2-2.el8
corosync-qnetd-debuginfo 3.0.2-2.el8
fence-agents-aliyun 4.2.1-121.el8
fence-agents-aws 4.2.1-121.el8
fence-agents-azure-arm 4.2.1-121.el8
fence-agents-gce 4.2.1-121.el8
fence-agents-openstack 4.2.1-121.el8
pacemaker 2.1.6-8.el8
pacemaker-cli 2.1.6-8.el8
pacemaker-cts 2.1.6-8.el8
pacemaker-doc 2.1.6-8.el8
pacemaker-libs-devel 2.1.6-8.el8
pacemaker-nagios-plugins-metadata 2.1.6-8.el8
pacemaker-remote 2.1.6-8.el8
pcs 0.10.17-2.el8
pcs-snmp 0.10.17-2.el8
python3-pacemaker 2.1.6-8.el8
resource-agents 4.9.0-48.el8_9.alma.1
resource-agents-aliyun 4.9.0-48.el8_9.alma.1
resource-agents-aliyun-debuginfo 4.9.0-48.el8_9.alma.1
resource-agents-debuginfo 4.9.0-48.el8_9.alma.1
resource-agents-debugsource 4.9.0-48.el8_9.alma.1
resource-agents-gcp 4.9.0-48.el8_9.alma.1
resource-agents-paf 4.9.0-48.el8_9.alma.1

RT x86_64 repository

Package Version Advisory Notes
kernel-rt 4.18.0-513.rt7.302.el8
kernel-rt-core 4.18.0-513.rt7.302.el8
kernel-rt-debug 4.18.0-513.rt7.302.el8
kernel-rt-debug-core 4.18.0-513.rt7.302.el8
kernel-rt-debug-debuginfo 4.18.0-513.rt7.302.el8
kernel-rt-debug-devel 4.18.0-513.rt7.302.el8
kernel-rt-debug-modules 4.18.0-513.rt7.302.el8
kernel-rt-debug-modules-extra 4.18.0-513.rt7.302.el8
kernel-rt-debuginfo 4.18.0-513.rt7.302.el8
kernel-rt-debuginfo-common-x86_64 4.18.0-513.rt7.302.el8
kernel-rt-devel 4.18.0-513.rt7.302.el8
kernel-rt-modules 4.18.0-513.rt7.302.el8
kernel-rt-modules-extra 4.18.0-513.rt7.302.el8
rt-setup 2.1-5.el8
rt-setup-debuginfo 2.1-5.el8
rt-setup-debugsource 2.1-5.el8
rteval 3.5-7.el8
tuned-profiles-realtime 2.21.0-1.el8_9

ResilientStorage x86_64 repository

Package Version Advisory Notes
cmirror 2.03.14-13.el8_9
corosync-qdevice 3.0.2-2.el8
corosync-qdevice-debuginfo 3.0.2-2.el8
corosync-qdevice-debugsource 3.0.2-2.el8
corosync-qnetd 3.0.2-2.el8
corosync-qnetd-debuginfo 3.0.2-2.el8
fence-agents-aliyun 4.2.1-121.el8
fence-agents-aws 4.2.1-121.el8
fence-agents-azure-arm 4.2.1-121.el8
fence-agents-gce 4.2.1-121.el8
fence-agents-openstack 4.2.1-121.el8
pacemaker 2.1.6-8.el8
pacemaker-cli 2.1.6-8.el8
pacemaker-cts 2.1.6-8.el8
pacemaker-doc 2.1.6-8.el8
pacemaker-libs-devel 2.1.6-8.el8
pacemaker-nagios-plugins-metadata 2.1.6-8.el8
pacemaker-remote 2.1.6-8.el8
pcs 0.10.17-2.el8
pcs-snmp 0.10.17-2.el8
python3-pacemaker 2.1.6-8.el8
resource-agents 4.9.0-48.el8_9.alma.1
resource-agents-aliyun 4.9.0-48.el8_9.alma.1
resource-agents-aliyun-debuginfo 4.9.0-48.el8_9.alma.1
resource-agents-debuginfo 4.9.0-48.el8_9.alma.1
resource-agents-debugsource 4.9.0-48.el8_9.alma.1
resource-agents-gcp 4.9.0-48.el8_9.alma.1
resource-agents-paf 4.9.0-48.el8_9.alma.1

PowerTools x86_64 repository

Package Version Advisory Notes
accel-config-devel 3.5.3-1.el8
anaconda-widgets-devel 33.16.9.4-1.el8.alma
avahi-compat-howl 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-compat-howl-devel 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-compat-libdns_sd 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-compat-libdns_sd-devel 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-devel 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-glib-devel 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-gobject-devel 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-ui 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-ui-devel 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
bcc-devel 0.25.0-5.el8
bcc-doc 0.25.0-5.el8
crash-devel 7.3.2-8.el8.alma
cups-filters-devel 1.20.0-32.el8
device-mapper-devel 1.02.181-13.el8_9
device-mapper-event-devel 1.02.181-13.el8_9
device-mapper-multipath-devel 0.8.4-39.el8
dotnet-sdk-6.0-source-built-artifacts 6.0.125-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-sdk-7.0-source-built-artifacts 7.0.114-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-sdk-8.0-source-built-artifacts 8.0.100-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dovecot-devel 2.3.16-4.el8
elfutils-devel-static 0.189-3.el8
elfutils-libelf-devel-static 0.189-3.el8
file-devel 5.33-25.el8
flatpak-devel 1.10.8-1.el8 ALSA-2023:7038
Security Advisory
(CVE-2023-28100, CVE-2023-28101)
fwupd-devel 1.7.8-2.el8 ALSA-2023:7189
Security Advisory
(CVE-2022-3287)
gcc-plugin-devel 8.5.0-20.el8.alma
gflags 2.1.2-8.el8
gflags-debuginfo 2.1.2-8.el8
gflags-debugsource 2.1.2-8.el8
gflags-devel 2.1.2-8.el8
ghostscript-doc 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
ghostscript-tools-dvipdf 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
ghostscript-tools-fonts 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
ghostscript-tools-printing 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
gjs-devel 1.56.2-6.el8
glibc-benchtests 2.28-236.el8.7
glibc-nss-devel 2.28-236.el8.7
glibc-static 2.28-236.el8.7
glog 0.3.5-6.el8
glog-debuginfo 0.3.5-6.el8
glog-debugsource 0.3.5-6.el8
glog-devel 0.3.5-6.el8
gnome-menus-devel 3.13.3-12.el8
gnome-software-devel 3.36.1-12.el8
gtk-vnc2-devel 0.9.0-2.el8
gvnc-devel 0.9.0-2.el8
iproute-devel 6.2.0-5.el8_9
java-21-openjdk-demo-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-demo-slowdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-devel-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-devel-slowdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-headless-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-headless-slowdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-jmods-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-jmods-slowdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-slowdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-src-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-src-slowdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-static-libs-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-static-libs-slowdebug 21.0.1.0.12-3.el8.alma.1
jq-devel 1.6-7.el8
kernel-tools-libs-devel 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
libblockdev-crypto-devel 2.28-4.el8
libblockdev-devel 2.28-4.el8
libblockdev-fs-devel 2.28-4.el8
libblockdev-loop-devel 2.28-4.el8
libblockdev-lvm-devel 2.28-4.el8
libblockdev-mdraid-devel 2.28-4.el8
libblockdev-part-devel 2.28-4.el8
libblockdev-swap-devel 2.28-4.el8
libblockdev-utils-devel 2.28-4.el8
libblockdev-vdo-devel 2.28-4.el8
libdazzle-devel 3.28.5-3.el8
libdnf-devel 0.63.0-17.el8_9.alma
libfabric-devel 1.18.0-1.el8
libgs-devel 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
libmicrohttpd-devel 0.9.59-3.el8 ALSA-2023:7090
Security Advisory
(CVE-2023-27371)
libmicrohttpd-doc 0.9.59-3.el8 ALSA-2023:7090
Security Advisory
(CVE-2023-27371)
libmount-devel 2.32.1-43.el8
libnetapi-devel 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
libnftnl-devel 1.2.2-3.el8
libnghttp2-devel 1.33.0-5.el8_9
libpfm-static 4.13.0-4.el8
librabbitmq-devel 0.9.0-4.el8 ALSA-2023:7150
Security Advisory
(CVE-2023-35789)
libreoffice-sdk 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-sdk-doc 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libsmbclient-devel 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
libsolv-devel 0.7.20-6.el8
libsolv-tools 0.7.20-6.el8
libsss_nss_idmap-devel 2.9.1-4.el8_9.alma.1
libstdc++-static 8.5.0-20.el8.alma
libstoragemgmt-devel 1.9.1-7.el8
libucil-devel 0.9.10-17.el8
libudisks2-devel 2.9.0-16.el8
libwbclient-devel 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
libwsman-devel 2.6.5-10.el8
lvm2-devel 2.03.14-13.el8_9
marisa-devel 0.2.4-38.el8
mesa-libgbm-devel 23.1.4-1.el8
mesa-libOSMesa-devel 23.1.4-1.el8
mutter-devel 3.32.2-71.el8_9.1
nautilus-devel 3.28.1-25.el8
NetworkManager-libnm-devel 1.40.16-9.el8
nftables-devel 1.0.4-3.el8_9
nghttp2 1.33.0-5.el8_9
nmstate-devel 1.4.4-3.el8
nss_hesiod 2.28-236.el8.7
opencryptoki-devel 3.21.0-9.el8
PackageKit-glib-devel 1.1.12-7.el8
papi-testsuite 5.6.0-19.el8
poppler-cpp 20.11.0-10.el8
poppler-cpp-devel 20.11.0-10.el8
poppler-devel 20.11.0-10.el8
poppler-glib-devel 20.11.0-10.el8
poppler-qt5-devel 20.11.0-10.el8
procps-ng-devel 3.3.15-14.el8 ALSA-2023:7187
Security Advisory
(CVE-2023-4016)
python-ldb-devel-common 2.7.2-3.el8
python3-ldb-devel 2.7.2-3.el8
python3-libpfm 4.13.0-4.el8
python3-mpich 4.1.1-1.el8
python3-openmpi 4.1.1-5.el8
python3-samba-devel 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
python3-talloc-devel 2.4.0-3.el8
python3.11-debug 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-idle 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-test 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-wheel-wheel 0.38.4-4.el8
python39-debug 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
qemu-kvm-tests 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qt5-qtbase-static 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtdeclarative-static 5.15.3-2.el8
qt5-qttools-static 5.15.3-5.el8
samba-devel 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
shadow-utils-subid-devel 4.6-19.el8 ALSA-2023:7112
Security Advisory
(CVE-2023-4641)
spirv-tools-devel 2023.1-3.el8
unifdef 2.10-21.el8
unifdef-debuginfo 2.10-21.el8
unifdef-debugsource 2.10-21.el8
wireshark-devel 2.6.2-17.el8 ALSA-2023:7015
Security Advisory
(CVE-2023-0666, CVE-2023-2856, CVE-2023-2858, CVE-2023-2952)
xorg-x11-server-devel 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-source 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
yajl-devel 2.1.0-12.el8 ALSA-2023:7057
Security Advisory
(CVE-2023-33460)
zlib-static 1.2.11-25.el8

NFV x86_64 repository

Package Version Advisory Notes
kernel-rt 4.18.0-513.rt7.302.el8
kernel-rt-core 4.18.0-513.rt7.302.el8
kernel-rt-debug 4.18.0-513.rt7.302.el8
kernel-rt-debug-core 4.18.0-513.rt7.302.el8
kernel-rt-debug-debuginfo 4.18.0-513.rt7.302.el8
kernel-rt-debug-devel 4.18.0-513.rt7.302.el8
kernel-rt-debug-kvm 4.18.0-513.rt7.302.el8
kernel-rt-debug-modules 4.18.0-513.rt7.302.el8
kernel-rt-debug-modules-extra 4.18.0-513.rt7.302.el8
kernel-rt-debuginfo 4.18.0-513.rt7.302.el8
kernel-rt-debuginfo-common-x86_64 4.18.0-513.rt7.302.el8
kernel-rt-devel 4.18.0-513.rt7.302.el8
kernel-rt-kvm 4.18.0-513.rt7.302.el8
kernel-rt-modules 4.18.0-513.rt7.302.el8
kernel-rt-modules-extra 4.18.0-513.rt7.302.el8
rt-setup 2.1-5.el8
rt-setup-debuginfo 2.1-5.el8
rt-setup-debugsource 2.1-5.el8
rteval 3.5-7.el8
tuned-profiles-nfv 2.21.0-1.el8_9
tuned-profiles-nfv-guest 2.21.0-1.el8_9
tuned-profiles-nfv-host 2.21.0-1.el8_9
tuned-profiles-realtime 2.21.0-1.el8_9

devel x86_64 repository

Package Version Advisory Notes
accel-config-test 3.5.3-1.el8
authselect-devel 1.2.6-2.el8
autocorr-dsb 6.4.7.2-15.el8.alma
autocorr-el 6.4.7.2-15.el8.alma
autocorr-hsb 6.4.7.2-15.el8.alma
avahi-dnsconfd 0.7-21.el8
bmc-snmp-proxy 1.8.18-19.el8
cmirror-standalone 2.03.14-13.el8_9
cockpit-389-ds 1.4.3.37-1.module_el8.9.0+3644+b2e68550
cockpit-tests 300.1-1.el8_9.alma.1
corosync-qdevice-devel 3.0.2-2.el8
curl-minimal 7.61.1-33.el8
dbus-tests 1.12.8-26.el8
drm-utils 2.4.115-2.el8
edk2-aarch64 20220126gitbb1bba3d77-6.el8 ALSA-2023:6919
Security Advisory
(CVE-2019-14560)
edk2-debugsource 20220126gitbb1bba3d77-6.el8
edk2-tools 20220126gitbb1bba3d77-6.el8
edk2-tools-debuginfo 20220126gitbb1bba3d77-6.el8
edk2-tools-doc 20220126gitbb1bba3d77-6.el8
environment-modules-compat 4.5.2-4.el8
fence-agents-zvm 4.2.1-121.el8
flatpak-tests 1.10.8-1.el8
fwupd-tests 1.7.8-2.el8
gcc-toolset-11-offload-nvptx 11.2.1-9.2.el8_6.alma.1
gcc-toolset-13-annobin-libannocheck 12.20-1.el8
gcc-toolset-13-annobin-plugin-clang 12.20-1.el8
gcc-toolset-13-annobin-plugin-llvm 12.20-1.el8
gcc-toolset-13-binutils-gprofng 2.40-14.el8
gcc-toolset-13-gdb-doc 12.1-3.el8
gcc-toolset-13-gdb-gdbserver 12.1-3.el8
gcc-toolset-13-libhwasan-devel 13.1.1-4.3.el8
geoipupdate-cron 2.5.0-3.el8
geoipupdate-cron6 2.5.0-3.el8
ghostscript-gtk 9.27-11.el8
gjs-tests 1.56.2-6.el8
gnome-desktop3-tests 3.32.2-3.el8
grubby-deprecated 8.40-48.el8
ipa-healthcheck 0.12-3.module_el8.9.0+3650+97f44e21
ipa-server 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-server-common 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-server-debuginfo 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-server-dns 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-server-trust-ad 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-server-trust-ad-debuginfo 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
iproute-doc 6.2.0-5.el8_9
kernel-debug-modules-internal 4.18.0-513.5.1.el8_9
kernel-ipaclones-internal 4.18.0-513.5.1.el8_9
kernel-modules-internal 4.18.0-513.5.1.el8_9
kernel-rt-debug-modules-internal 4.18.0-513.rt7.302.el8
kernel-rt-modules-internal 4.18.0-513.rt7.302.el8
kernel-rt-selftests-internal 4.18.0-513.rt7.302.el8
kernel-selftests-internal 4.18.0-513.5.1.el8_9
libasan-static 8.5.0-20.el8.alma
libblockdev-dm-devel 2.28-4.el8
libblockdev-kbd-devel 2.28-4.el8
libblockdev-lvm-dbus-devel 2.28-4.el8
libblockdev-mpath-devel 2.28-4.el8
libblockdev-nvdimm-devel 2.28-4.el8
libblockdev-tools 2.28-4.el8
libdmmp-devel 0.8.4-39.el8
libfastjson-devel 0.99.9-2.el8
libgfortran-static 8.5.0-20.el8.alma
libhwasan 13.1.1-4.3.el8
libipa_hbac-devel 2.9.1-4.el8_9.alma.1
libitm-static 8.5.0-20.el8.alma
liblouis-devel 2.6.2-23.el8
liblouis-doc 2.6.2-23.el8
liblouis-utils 2.6.2-23.el8
liblsan-static 8.5.0-20.el8.alma
libquadmath-static 8.5.0-20.el8.alma
librabbitmq-tools 0.9.0-4.el8
libreoffice-glade 6.4.7.2-15.el8.alma
libreoffice-librelogo 6.4.7.2-15.el8.alma
libreoffice-nlpsolver 6.4.7.2-15.el8.alma
libreoffice-officebean 6.4.7.2-15.el8.alma
libreoffice-officebean-common 6.4.7.2-15.el8.alma
libreoffice-postgresql 6.4.7.2-15.el8.alma
libreofficekit-devel 6.4.7.2-15.el8.alma
libsolv-demo 0.7.20-6.el8
libsss_certmap-devel 2.9.1-4.el8_9.alma.1
libsss_idmap-devel 2.9.1-4.el8_9.alma.1
libsss_simpleifp-devel 2.9.1-4.el8_9.alma.1
libstoragemgmt-targetd-plugin 1.9.1-7.el8
libtsan-static 8.5.0-20.el8.alma
libubsan-static 8.5.0-20.el8.alma
libvma-devel 9.8.20-3.el8
libwebp 1.0.0-8.el8_8.1 ALSA-2023:5309
Security Advisory
(CVE-2023-4863)
libwebp-java 1.0.0-9.el8_9.1
libwebp-tools 1.0.0-9.el8_9.1
lorax-templates-almalinux 8.7-1.el8
lvm2-testsuite 2.03.14-13.el8_9
marisa-perl 0.2.4-38.el8
marisa-ruby 0.2.4-38.el8
marisa-tools 0.2.4-38.el8
mesa-libxatracker-devel 23.1.4-1.el8
mpich-autoload 4.1.1-1.el8
mutter-tests 3.32.2-71.el8_9.1
ncurses-static 6.1-10.20180224.el8
net-snmp-gui 5.8-28.el8
opa-libopamgt-devel 10.12.1.0.6-1.el8.1.alma
open-vm-tools-devel 12.2.5-3.el8_9.1.alma.1
open-vm-tools-test 12.2.5-3.el8_9.1.alma.1
openchange-client 2.3-32.el8
openchange-devel 2.3-32.el8
openchange-devel-docs 2.3-32.el8
opencv-contrib 3.4.6-6.el8 ALBA-2021:1908
Bug Fix Advisory
opencv-core 3.4.6-6.el8 ALBA-2021:1908
Bug Fix Advisory
openmpi-java 4.1.1-5.el8
openmpi-java-devel 4.1.1-5.el8
openwsman-perl 2.6.5-10.el8
openwsman-winrs 2.6.5-10.el8
osbuild-composer-tests 88-1.el8.alma
osbuild-tools 93-1.el8.alma.1
papi-static 5.6.0-19.el8
perl-Date-Manip-tests 6.60-3.el8
perl-HTTP-Tiny-tests 0.074-2.el8
perl-Parse-Yapp-tests 1.21-3.el8
perl-PerlIO-gzip 0.20-4.el8
perl-PerlIO-gzip-debuginfo 0.20-4.el8
perl-PerlIO-gzip-debugsource 0.20-4.el8
perl-solv 0.7.20-6.el8
poppler-glib-doc 20.11.0-10.el8
postfix-lmdb 3.5.8-7.el8
python-cffi-doc 1.11.5-6.el8
python-pip-doc 9.0.3-23.el8
python-reportlab-doc 3.4.0-8.el8_9.2.alma.1
python3-cryptography-vectors 3.2.1-1.el8
python3-devel 3.6.8-56.el8_9.alma.1
python3-ipaserver 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
python3-ipatests 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
python3-marisa 0.2.4-38.el8
python3-volume_key 0.3.11-6.el8
qt5-qtbase-tests 5.15.3-5.el8
qt5-qtdeclarative-tests 5.15.3-2.el8
qt5-qtsvg-tests 5.15.3-2.el8
qt5-qttools-tests 5.15.3-5.el8
rpm-ostree-devel 2022.10.117.g52714b51-2.el8.alma
ruby-solv 0.7.20-6.el8
rubygem-openwsman 2.6.5-10.el8
rubygem-openwsman-doc 2.6.5-10.el8
sbd-tests 1.5.2-2.el8
systemtap-jupyter 4.9-3.el8
systemtap-testsuite 4.9-3.el8
tomcat-java-jdk11 9.0.62-14.el8_9
tomcat-java-jdk17 9.0.62-14.el8_9
tomcat-java-jdk8 9.0.62-14.el8_9
tuned-profiles-openshift 2.21.0-1.el8_9
tuned-profiles-spectrumscale 2.21.0-1.el8_9
vulkan-validation-layers-devel 1.3.250.1-1.el8
xorg-x11-server-Xwayland-devel 21.1.3-12.el8

extras x86_64 repository

Package Version Advisory Notes
anaconda-live 33.16.9.4-1.el8.alma

CERN aarch64 repository

Package Version Advisory Notes
almalinux-release 8.9-1.al8.cern

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.4.18.0_513.5.1.el8_9.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
almalinux-release 8.9-1.el8
audispd-plugins 3.0.7-5.el8
audispd-plugins-debuginfo 3.0.7-5.el8
audispd-plugins-zos 3.0.7-5.el8
audispd-plugins-zos-debuginfo 3.0.7-5.el8
audit 3.0.7-5.el8
audit-debuginfo 3.0.7-5.el8
audit-debugsource 3.0.7-5.el8
audit-libs 3.0.7-5.el8
audit-libs-debuginfo 3.0.7-5.el8
audit-libs-devel 3.0.7-5.el8
authselect 1.2.6-2.el8
authselect-debuginfo 1.2.6-2.el8
authselect-debugsource 1.2.6-2.el8
authselect-libs 1.2.6-2.el8
authselect-libs-debuginfo 1.2.6-2.el8
autofs 5.1.4-109.el8
autofs-debuginfo 5.1.4-109.el8
autofs-debugsource 5.1.4-109.el8
avahi 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-autoipd 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-autoipd-debuginfo 0.7-21.el8
avahi-compat-howl-debuginfo 0.7-21.el8
avahi-compat-libdns_sd-debuginfo 0.7-21.el8
avahi-debuginfo 0.7-21.el8
avahi-debugsource 0.7-21.el8
avahi-dnsconfd-debuginfo 0.7-21.el8
avahi-glib 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-glib-debuginfo 0.7-21.el8
avahi-gobject 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-gobject-debuginfo 0.7-21.el8
avahi-libs 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-libs-debuginfo 0.7-21.el8
avahi-tools-debuginfo 0.7-21.el8
avahi-ui-debuginfo 0.7-21.el8
avahi-ui-gtk3-debuginfo 0.7-21.el8
bind-debuginfo 9.11.36-11.el8_9
bind-debugsource 9.11.36-11.el8_9
bind-export-devel 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-export-libs 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-export-libs-debuginfo 9.11.36-11.el8_9
bind-libs-debuginfo 9.11.36-11.el8_9
bind-libs-lite-debuginfo 9.11.36-11.el8_9
bind-pkcs11-debuginfo 9.11.36-11.el8_9
bind-pkcs11-libs-debuginfo 9.11.36-11.el8_9
bind-pkcs11-utils-debuginfo 9.11.36-11.el8_9
bind-sdb-debuginfo 9.11.36-11.el8_9
bind-utils-debuginfo 9.11.36-11.el8_9
binutils 2.30-123.el8
binutils-debuginfo 2.30-123.el8
binutils-debugsource 2.30-123.el8
bpftool 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
bpftool-debuginfo 4.18.0-513.5.1.el8_9
c-ares 1.13.0-9.el8_9.1 ALSA-2023:7207
Security Advisory
(CVE-2020-22217, CVE-2023-31130)
c-ares-debuginfo 1.13.0-9.el8_9.1
c-ares-debugsource 1.13.0-9.el8_9.1
c-ares-devel 1.13.0-9.el8_9.1 ALSA-2023:7207
Security Advisory
(CVE-2020-22217, CVE-2023-31130)
chkconfig 1.19.2-1.el8
chkconfig-debuginfo 1.19.2-1.el8
chkconfig-debugsource 1.19.2-1.el8
cockpit 300.1-1.el8_9.alma.1
cockpit-bridge 300.1-1.el8_9.alma.1
cockpit-debuginfo 300.1-1.el8_9.alma.1
cockpit-debugsource 300.1-1.el8_9.alma.1
cockpit-doc 300.1-1.el8_9.alma.1
cockpit-system 300.1-1.el8_9.alma.1
cockpit-ws 300.1-1.el8_9.alma.1
cpp-debuginfo 8.5.0-20.el8.alma
crypto-policies 20230731-1.git3177e06.el8
crypto-policies-scripts 20230731-1.git3177e06.el8
cryptsetup 2.3.7-7.el8
cryptsetup-debuginfo 2.3.7-7.el8
cryptsetup-debugsource 2.3.7-7.el8
cryptsetup-libs 2.3.7-7.el8
cryptsetup-libs-debuginfo 2.3.7-7.el8
cryptsetup-reencrypt 2.3.7-7.el8
cryptsetup-reencrypt-debuginfo 2.3.7-7.el8
ctdb 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
ctdb-debuginfo 4.18.6-1.el8
cups-client-debuginfo 2.2.6-54.el8_9
cups-debuginfo 2.2.6-54.el8_9
cups-debugsource 2.2.6-54.el8_9
cups-ipptool-debuginfo 2.2.6-54.el8_9
cups-libs 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
cups-libs-debuginfo 2.2.6-54.el8_9
cups-lpd-debuginfo 2.2.6-54.el8_9
curl 7.61.1-33.el8
curl-debuginfo 7.61.1-33.el8
curl-debugsource 7.61.1-33.el8
curl-minimal-debuginfo 7.61.1-33.el8
daxctl 71.1-7.el8
daxctl-debuginfo 71.1-7.el8
daxctl-libs 71.1-7.el8
daxctl-libs-debuginfo 71.1-7.el8
dbus 1.12.8-26.el8
dbus-common 1.12.8-26.el8
dbus-daemon 1.12.8-26.el8
dbus-daemon-debuginfo 1.12.8-26.el8
dbus-debuginfo 1.12.8-26.el8
dbus-debugsource 1.12.8-26.el8
dbus-libs 1.12.8-26.el8
dbus-libs-debuginfo 1.12.8-26.el8
dbus-tests-debuginfo 1.12.8-26.el8
dbus-tools 1.12.8-26.el8
dbus-tools-debuginfo 1.12.8-26.el8
dbus-x11-debuginfo 1.12.8-26.el8
device-mapper 1.02.181-13.el8_9
device-mapper-debuginfo 1.02.181-13.el8_9
device-mapper-event 1.02.181-13.el8_9
device-mapper-event-debuginfo 1.02.181-13.el8_9
device-mapper-event-libs 1.02.181-13.el8_9
device-mapper-event-libs-debuginfo 1.02.181-13.el8_9
device-mapper-libs 1.02.181-13.el8_9
device-mapper-libs-debuginfo 1.02.181-13.el8_9
device-mapper-multipath 0.8.4-39.el8
device-mapper-multipath-debuginfo 0.8.4-39.el8
device-mapper-multipath-debugsource 0.8.4-39.el8
device-mapper-multipath-libs 0.8.4-39.el8
device-mapper-multipath-libs-debuginfo 0.8.4-39.el8
dmidecode 3.3-5.el8
dmidecode-debuginfo 3.3-5.el8
dmidecode-debugsource 3.3-5.el8
dnf 4.7.0-19.el8.alma
dnf-automatic 4.7.0-19.el8.alma
dnf-data 4.7.0-19.el8.alma
dnf-plugin-subscription-manager 1.28.40-1.el8_9.alma.1
dnf-plugin-subscription-manager-debuginfo 1.28.40-1.el8_9.alma.1
dnf-plugins-core 4.0.21-23.el8
dracut 049-228.git20230802.el8
dracut-caps 049-228.git20230802.el8
dracut-config-generic 049-228.git20230802.el8
dracut-config-rescue 049-228.git20230802.el8
dracut-debuginfo 049-228.git20230802.el8
dracut-debugsource 049-228.git20230802.el8
dracut-live 049-228.git20230802.el8
dracut-network 049-228.git20230802.el8
dracut-squash 049-228.git20230802.el8
dracut-tools 049-228.git20230802.el8
elfutils 0.189-3.el8
elfutils-debuginfo 0.189-3.el8
elfutils-debuginfod 0.189-3.el8
elfutils-debuginfod-client 0.189-3.el8
elfutils-debuginfod-client-debuginfo 0.189-3.el8
elfutils-debuginfod-client-devel 0.189-3.el8
elfutils-debuginfod-debuginfo 0.189-3.el8
elfutils-debugsource 0.189-3.el8
elfutils-default-yama-scope 0.189-3.el8
elfutils-devel 0.189-3.el8
elfutils-libelf 0.189-3.el8
elfutils-libelf-debuginfo 0.189-3.el8
elfutils-libelf-devel 0.189-3.el8
elfutils-libs 0.189-3.el8
elfutils-libs-debuginfo 0.189-3.el8
emacs-filesystem 26.1-11.el8 ALSA-2023:7083
Security Advisory
(CVE-2022-48337, CVE-2022-48339)
environment-modules 4.5.2-4.el8
environment-modules-compat-debuginfo 4.5.2-4.el8
environment-modules-debuginfo 4.5.2-4.el8
environment-modules-debugsource 4.5.2-4.el8
file 5.33-25.el8
file-debuginfo 5.33-25.el8
file-debugsource 5.33-25.el8
file-libs 5.33-25.el8
file-libs-debuginfo 5.33-25.el8
findutils 4.6.0-21.el8
findutils-debuginfo 4.6.0-21.el8
findutils-debugsource 4.6.0-21.el8
fuse 2.9.7-17.el8
fuse-common 3.3.0-17.el8
fuse-debuginfo 2.9.7-17.el8
fuse-debugsource 2.9.7-17.el8
fuse-devel 2.9.7-17.el8
fuse-libs 2.9.7-17.el8
fuse-libs-debuginfo 2.9.7-17.el8
fuse3 3.3.0-17.el8
fuse3-debuginfo 3.3.0-17.el8
fuse3-devel 3.3.0-17.el8
fuse3-libs 3.3.0-17.el8
fuse3-libs-debuginfo 3.3.0-17.el8
fwupd 1.7.8-2.el8 ALSA-2023:7189
Security Advisory
(CVE-2022-3287)
fwupd-debuginfo 1.7.8-2.el8
fwupd-debugsource 1.7.8-2.el8
fwupd-tests-debuginfo 1.7.8-2.el8
gcc-c++-debuginfo 8.5.0-20.el8.alma
gcc-debuginfo 8.5.0-20.el8.alma
gcc-debugsource 8.5.0-20.el8.alma
gcc-gdb-plugin-debuginfo 8.5.0-20.el8.alma
gcc-gfortran-debuginfo 8.5.0-20.el8.alma
gcc-plugin-annobin-debuginfo 8.5.0-20.el8.alma
gcc-plugin-devel-debuginfo 8.5.0-20.el8.alma
gfs2-utils 3.2.0-13.el8
gfs2-utils-debuginfo 3.2.0-13.el8
gfs2-utils-debugsource 3.2.0-13.el8
glibc 2.28-236.el8.7
glibc-all-langpacks 2.28-236.el8.7
glibc-all-langpacks-debuginfo 2.28-236.el8.7
glibc-benchtests-debuginfo 2.28-236.el8.7
glibc-common 2.28-236.el8.7
glibc-common-debuginfo 2.28-236.el8.7
glibc-debuginfo 2.28-236.el8.7
glibc-debugsource 2.28-236.el8.7
glibc-devel 2.28-236.el8.7
glibc-doc 2.28-236.el8.7
glibc-gconv-extra 2.28-236.el8.7
glibc-gconv-extra-debuginfo 2.28-236.el8.7
glibc-headers 2.28-236.el8.7
glibc-langpack-aa 2.28-236.el8.7
glibc-langpack-af 2.28-236.el8.7
glibc-langpack-agr 2.28-236.el8.7
glibc-langpack-ak 2.28-236.el8.7
glibc-langpack-am 2.28-236.el8.7
glibc-langpack-an 2.28-236.el8.7
glibc-langpack-anp 2.28-236.el8.7
glibc-langpack-ar 2.28-236.el8.7
glibc-langpack-as 2.28-236.el8.7
glibc-langpack-ast 2.28-236.el8.7
glibc-langpack-ayc 2.28-236.el8.7
glibc-langpack-az 2.28-236.el8.7
glibc-langpack-be 2.28-236.el8.7
glibc-langpack-bem 2.28-236.el8.7
glibc-langpack-ber 2.28-236.el8.7
glibc-langpack-bg 2.28-236.el8.7
glibc-langpack-bhb 2.28-236.el8.7
glibc-langpack-bho 2.28-236.el8.7
glibc-langpack-bi 2.28-236.el8.7
glibc-langpack-bn 2.28-236.el8.7
glibc-langpack-bo 2.28-236.el8.7
glibc-langpack-br 2.28-236.el8.7
glibc-langpack-brx 2.28-236.el8.7
glibc-langpack-bs 2.28-236.el8.7
glibc-langpack-byn 2.28-236.el8.7
glibc-langpack-ca 2.28-236.el8.7
glibc-langpack-ce 2.28-236.el8.7
glibc-langpack-chr 2.28-236.el8.7
glibc-langpack-cmn 2.28-236.el8.7
glibc-langpack-crh 2.28-236.el8.7
glibc-langpack-cs 2.28-236.el8.7
glibc-langpack-csb 2.28-236.el8.7
glibc-langpack-cv 2.28-236.el8.7
glibc-langpack-cy 2.28-236.el8.7
glibc-langpack-da 2.28-236.el8.7
glibc-langpack-de 2.28-236.el8.7
glibc-langpack-doi 2.28-236.el8.7
glibc-langpack-dsb 2.28-236.el8.7
glibc-langpack-dv 2.28-236.el8.7
glibc-langpack-dz 2.28-236.el8.7
glibc-langpack-el 2.28-236.el8.7
glibc-langpack-en 2.28-236.el8.7
glibc-langpack-eo 2.28-236.el8.7
glibc-langpack-es 2.28-236.el8.7
glibc-langpack-et 2.28-236.el8.7
glibc-langpack-eu 2.28-236.el8.7
glibc-langpack-fa 2.28-236.el8.7
glibc-langpack-ff 2.28-236.el8.7
glibc-langpack-fi 2.28-236.el8.7
glibc-langpack-fil 2.28-236.el8.7
glibc-langpack-fo 2.28-236.el8.7
glibc-langpack-fr 2.28-236.el8.7
glibc-langpack-fur 2.28-236.el8.7
glibc-langpack-fy 2.28-236.el8.7
glibc-langpack-ga 2.28-236.el8.7
glibc-langpack-gd 2.28-236.el8.7
glibc-langpack-gez 2.28-236.el8.7
glibc-langpack-gl 2.28-236.el8.7
glibc-langpack-gu 2.28-236.el8.7
glibc-langpack-gv 2.28-236.el8.7
glibc-langpack-ha 2.28-236.el8.7
glibc-langpack-hak 2.28-236.el8.7
glibc-langpack-he 2.28-236.el8.7
glibc-langpack-hi 2.28-236.el8.7
glibc-langpack-hif 2.28-236.el8.7
glibc-langpack-hne 2.28-236.el8.7
glibc-langpack-hr 2.28-236.el8.7
glibc-langpack-hsb 2.28-236.el8.7
glibc-langpack-ht 2.28-236.el8.7
glibc-langpack-hu 2.28-236.el8.7
glibc-langpack-hy 2.28-236.el8.7
glibc-langpack-ia 2.28-236.el8.7
glibc-langpack-id 2.28-236.el8.7
glibc-langpack-ig 2.28-236.el8.7
glibc-langpack-ik 2.28-236.el8.7
glibc-langpack-is 2.28-236.el8.7
glibc-langpack-it 2.28-236.el8.7
glibc-langpack-iu 2.28-236.el8.7
glibc-langpack-ja 2.28-236.el8.7
glibc-langpack-ka 2.28-236.el8.7
glibc-langpack-kab 2.28-236.el8.7
glibc-langpack-kk 2.28-236.el8.7
glibc-langpack-kl 2.28-236.el8.7
glibc-langpack-km 2.28-236.el8.7
glibc-langpack-kn 2.28-236.el8.7
glibc-langpack-ko 2.28-236.el8.7
glibc-langpack-kok 2.28-236.el8.7
glibc-langpack-ks 2.28-236.el8.7
glibc-langpack-ku 2.28-236.el8.7
glibc-langpack-kw 2.28-236.el8.7
glibc-langpack-ky 2.28-236.el8.7
glibc-langpack-lb 2.28-236.el8.7
glibc-langpack-lg 2.28-236.el8.7
glibc-langpack-li 2.28-236.el8.7
glibc-langpack-lij 2.28-236.el8.7
glibc-langpack-ln 2.28-236.el8.7
glibc-langpack-lo 2.28-236.el8.7
glibc-langpack-lt 2.28-236.el8.7
glibc-langpack-lv 2.28-236.el8.7
glibc-langpack-lzh 2.28-236.el8.7
glibc-langpack-mag 2.28-236.el8.7
glibc-langpack-mai 2.28-236.el8.7
glibc-langpack-mfe 2.28-236.el8.7
glibc-langpack-mg 2.28-236.el8.7
glibc-langpack-mhr 2.28-236.el8.7
glibc-langpack-mi 2.28-236.el8.7
glibc-langpack-miq 2.28-236.el8.7
glibc-langpack-mjw 2.28-236.el8.7
glibc-langpack-mk 2.28-236.el8.7
glibc-langpack-ml 2.28-236.el8.7
glibc-langpack-mn 2.28-236.el8.7
glibc-langpack-mni 2.28-236.el8.7
glibc-langpack-mr 2.28-236.el8.7
glibc-langpack-ms 2.28-236.el8.7
glibc-langpack-mt 2.28-236.el8.7
glibc-langpack-my 2.28-236.el8.7
glibc-langpack-nan 2.28-236.el8.7
glibc-langpack-nb 2.28-236.el8.7
glibc-langpack-nds 2.28-236.el8.7
glibc-langpack-ne 2.28-236.el8.7
glibc-langpack-nhn 2.28-236.el8.7
glibc-langpack-niu 2.28-236.el8.7
glibc-langpack-nl 2.28-236.el8.7
glibc-langpack-nn 2.28-236.el8.7
glibc-langpack-nr 2.28-236.el8.7
glibc-langpack-nso 2.28-236.el8.7
glibc-langpack-oc 2.28-236.el8.7
glibc-langpack-om 2.28-236.el8.7
glibc-langpack-or 2.28-236.el8.7
glibc-langpack-os 2.28-236.el8.7
glibc-langpack-pa 2.28-236.el8.7
glibc-langpack-pap 2.28-236.el8.7
glibc-langpack-pl 2.28-236.el8.7
glibc-langpack-ps 2.28-236.el8.7
glibc-langpack-pt 2.28-236.el8.7
glibc-langpack-quz 2.28-236.el8.7
glibc-langpack-raj 2.28-236.el8.7
glibc-langpack-ro 2.28-236.el8.7
glibc-langpack-ru 2.28-236.el8.7
glibc-langpack-rw 2.28-236.el8.7
glibc-langpack-sa 2.28-236.el8.7
glibc-langpack-sah 2.28-236.el8.7
glibc-langpack-sat 2.28-236.el8.7
glibc-langpack-sc 2.28-236.el8.7
glibc-langpack-sd 2.28-236.el8.7
glibc-langpack-se 2.28-236.el8.7
glibc-langpack-sgs 2.28-236.el8.7
glibc-langpack-shn 2.28-236.el8.7
glibc-langpack-shs 2.28-236.el8.7
glibc-langpack-si 2.28-236.el8.7
glibc-langpack-sid 2.28-236.el8.7
glibc-langpack-sk 2.28-236.el8.7
glibc-langpack-sl 2.28-236.el8.7
glibc-langpack-sm 2.28-236.el8.7
glibc-langpack-so 2.28-236.el8.7
glibc-langpack-sq 2.28-236.el8.7
glibc-langpack-sr 2.28-236.el8.7
glibc-langpack-ss 2.28-236.el8.7
glibc-langpack-st 2.28-236.el8.7
glibc-langpack-sv 2.28-236.el8.7
glibc-langpack-sw 2.28-236.el8.7
glibc-langpack-szl 2.28-236.el8.7
glibc-langpack-ta 2.28-236.el8.7
glibc-langpack-tcy 2.28-236.el8.7
glibc-langpack-te 2.28-236.el8.7
glibc-langpack-tg 2.28-236.el8.7
glibc-langpack-th 2.28-236.el8.7
glibc-langpack-the 2.28-236.el8.7
glibc-langpack-ti 2.28-236.el8.7
glibc-langpack-tig 2.28-236.el8.7
glibc-langpack-tk 2.28-236.el8.7
glibc-langpack-tl 2.28-236.el8.7
glibc-langpack-tn 2.28-236.el8.7
glibc-langpack-to 2.28-236.el8.7
glibc-langpack-tpi 2.28-236.el8.7
glibc-langpack-tr 2.28-236.el8.7
glibc-langpack-ts 2.28-236.el8.7
glibc-langpack-tt 2.28-236.el8.7
glibc-langpack-ug 2.28-236.el8.7
glibc-langpack-uk 2.28-236.el8.7
glibc-langpack-unm 2.28-236.el8.7
glibc-langpack-ur 2.28-236.el8.7
glibc-langpack-uz 2.28-236.el8.7
glibc-langpack-ve 2.28-236.el8.7
glibc-langpack-vi 2.28-236.el8.7
glibc-langpack-wa 2.28-236.el8.7
glibc-langpack-wae 2.28-236.el8.7
glibc-langpack-wal 2.28-236.el8.7
glibc-langpack-wo 2.28-236.el8.7
glibc-langpack-xh 2.28-236.el8.7
glibc-langpack-yi 2.28-236.el8.7
glibc-langpack-yo 2.28-236.el8.7
glibc-langpack-yue 2.28-236.el8.7
glibc-langpack-yuw 2.28-236.el8.7
glibc-langpack-zh 2.28-236.el8.7
glibc-langpack-zu 2.28-236.el8.7
glibc-locale-source 2.28-236.el8.7
glibc-minimal-langpack 2.28-236.el8.7
glibc-utils-debuginfo 2.28-236.el8.7
gnutls 3.6.16-7.el8
gnutls-c++-debuginfo 3.6.16-7.el8
gnutls-dane-debuginfo 3.6.16-7.el8
gnutls-debuginfo 3.6.16-7.el8
gnutls-debugsource 3.6.16-7.el8
gnutls-utils-debuginfo 3.6.16-7.el8
grub2-common 2.02-150.el8.alma.1
grub2-debuginfo 2.02-150.el8.alma.1
grub2-debugsource 2.02-150.el8.alma.1
grub2-efi-aa64 2.02-150.el8.alma.1
grub2-efi-aa64-cdboot 2.02-150.el8.alma.1
grub2-efi-aa64-modules 2.02-150.el8.alma.1
grub2-efi-ia32-modules 2.02-150.el8.alma.1
grub2-efi-x64-modules 2.02-150.el8.alma.1
grub2-pc-modules 2.02-150.el8.alma.1
grub2-ppc64le-modules 2.02-150.el8.alma.1
grub2-tools 2.02-150.el8.alma.1
grub2-tools-debuginfo 2.02-150.el8.alma.1
grub2-tools-extra 2.02-150.el8.alma.1
grub2-tools-extra-debuginfo 2.02-150.el8.alma.1
grub2-tools-minimal 2.02-150.el8.alma.1
grub2-tools-minimal-debuginfo 2.02-150.el8.alma.1
grubby 8.40-48.el8
grubby-debuginfo 8.40-48.el8
grubby-debugsource 8.40-48.el8
grubby-deprecated-debuginfo 8.40-48.el8
hwdata 0.314-8.19.el8
ibacm 46.0-1.el8.1
ibacm-debuginfo 46.0-1.el8.1
infiniband-diags 46.0-1.el8.1
infiniband-diags-debuginfo 46.0-1.el8.1
integritysetup 2.3.7-7.el8
integritysetup-debuginfo 2.3.7-7.el8
iproute 6.2.0-5.el8_9
iproute-debuginfo 6.2.0-5.el8_9
iproute-debugsource 6.2.0-5.el8_9
iproute-tc 6.2.0-5.el8_9
iproute-tc-debuginfo 6.2.0-5.el8_9
iptables 1.8.5-10.el8_9
iptables-arptables 1.8.5-10.el8_9
iptables-debuginfo 1.8.5-10.el8_9
iptables-debugsource 1.8.5-10.el8_9
iptables-devel 1.8.5-10.el8_9
iptables-ebtables 1.8.5-10.el8_9
iptables-libs 1.8.5-10.el8_9
iptables-libs-debuginfo 1.8.5-10.el8_9
iptables-services 1.8.5-10.el8_9
iptables-utils 1.8.5-10.el8_9
iptables-utils-debuginfo 1.8.5-10.el8_9
iputils 20180629-11.el8
iputils-debuginfo 20180629-11.el8
iputils-debugsource 20180629-11.el8
iputils-ninfod 20180629-11.el8
iputils-ninfod-debuginfo 20180629-11.el8
irqbalance 1.9.2-1.el8
irqbalance-debuginfo 1.9.2-1.el8
irqbalance-debugsource 1.9.2-1.el8
iw 5.19-1.el8.1
iw-debuginfo 5.19-1.el8.1
iw-debugsource 5.19-1.el8.1
iwl100-firmware 39.31.5.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl1000-firmware 39.31.5.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl105-firmware 18.168.6.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl135-firmware 18.168.6.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl2000-firmware 18.168.6.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl2030-firmware 18.168.6.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl3160-firmware 25.30.13.0-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl3945-firmware 15.32.2.9-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl4965-firmware 228.61.2.24-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl5000-firmware 8.83.5.1_1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl5150-firmware 8.24.2.2-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl6000-firmware 9.221.4.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl6000g2a-firmware 18.168.6.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl6000g2b-firmware 18.168.6.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl6050-firmware 41.28.5.1-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwl7260-firmware 25.30.13.0-119.el8_9.1 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
iwpmd 46.0-1.el8.1
iwpmd-debuginfo 46.0-1.el8.1
kabi-dw 0-0.25.20230223giteedfcbf.el8
kabi-dw-debuginfo 0-0.25.20230223giteedfcbf.el8
kabi-dw-debugsource 0-0.25.20230223giteedfcbf.el8
kbd 2.0.4-11.el8
kbd-debuginfo 2.0.4-11.el8
kbd-debugsource 2.0.4-11.el8
kbd-legacy 2.0.4-11.el8
kbd-misc 2.0.4-11.el8
kernel 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-abi-stablelists 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-core 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-cross-headers 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-debug 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-debug-core 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-debug-debuginfo 4.18.0-513.5.1.el8_9
kernel-debug-devel 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-debug-modules 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-debug-modules-extra 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-debuginfo 4.18.0-513.5.1.el8_9
kernel-debuginfo-common-aarch64 4.18.0-513.5.1.el8_9
kernel-devel 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-doc 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-headers 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-modules 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-modules-extra 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-tools 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kernel-tools-debuginfo 4.18.0-513.5.1.el8_9
kernel-tools-libs 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
kexec-tools 2.0.26-8.el8
kexec-tools-debuginfo 2.0.26-8.el8
kexec-tools-debugsource 2.0.26-8.el8
kmod-kvdo 6.2.8.7-92.el8
kmod-kvdo-debuginfo 6.2.8.7-92.el8
kmod-kvdo-debugsource 6.2.8.7-92.el8
kpartx 0.8.4-39.el8
kpartx-debuginfo 0.8.4-39.el8
krb5-debuginfo 1.18.2-26.el8_9
krb5-debugsource 1.18.2-26.el8_9
krb5-devel 1.18.2-26.el8_9
krb5-devel-debuginfo 1.18.2-26.el8_9
krb5-libs 1.18.2-26.el8_9
krb5-libs-debuginfo 1.18.2-26.el8_9
krb5-pkinit 1.18.2-26.el8_9
krb5-pkinit-debuginfo 1.18.2-26.el8_9
krb5-server 1.18.2-26.el8_9
krb5-server-debuginfo 1.18.2-26.el8_9
krb5-server-ldap 1.18.2-26.el8_9
krb5-server-ldap-debuginfo 1.18.2-26.el8_9
krb5-workstation 1.18.2-26.el8_9
krb5-workstation-debuginfo 1.18.2-26.el8_9
ldb-tools 2.7.2-3.el8
ldb-tools-debuginfo 2.7.2-3.el8
ledmon 0.97-1.el8
ledmon-debuginfo 0.97-1.el8
ledmon-debugsource 0.97-1.el8
lemon-debuginfo 3.26.0-18.el8_8
libasan 8.5.0-20.el8.alma
libasan-debuginfo 8.5.0-20.el8.alma
libatomic 8.5.0-20.el8.alma
libatomic-debuginfo 8.5.0-20.el8.alma
libatomic-static 8.5.0-20.el8.alma
libblkid 2.32.1-43.el8
libblkid-debuginfo 2.32.1-43.el8
libblkid-devel 2.32.1-43.el8
libcurl 7.61.1-33.el8
libcurl-debuginfo 7.61.1-33.el8
libcurl-devel 7.61.1-33.el8
libcurl-minimal 7.61.1-33.el8
libcurl-minimal-debuginfo 7.61.1-33.el8
libdmmp 0.8.4-39.el8
libdmmp-debuginfo 0.8.4-39.el8
libdnf 0.63.0-17.el8_9.alma
libdnf-debuginfo 0.63.0-17.el8_9.alma
libdnf-debugsource 0.63.0-17.el8_9.alma
libertas-sd8686-firmware 20230824-119.git0e048b06.el8_9 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
libertas-sd8787-firmware 20230824-119.git0e048b06.el8_9 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
libertas-usb8388-firmware 20230824-119.git0e048b06.el8_9 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
libertas-usb8388-olpc-firmware 20230824-119.git0e048b06.el8_9 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
libfabric 1.18.0-1.el8
libfabric-debuginfo 1.18.0-1.el8
libfabric-debugsource 1.18.0-1.el8
libfdisk 2.32.1-43.el8
libfdisk-debuginfo 2.32.1-43.el8
libfdisk-devel 2.32.1-43.el8
libgcc 8.5.0-20.el8.alma
libgcc-debuginfo 8.5.0-20.el8.alma
libgfortran 8.5.0-20.el8.alma
libgfortran-debuginfo 8.5.0-20.el8.alma
libgomp 8.5.0-20.el8.alma
libgomp-debuginfo 8.5.0-20.el8.alma
libibumad 46.0-1.el8.1
libibumad-debuginfo 46.0-1.el8.1
libibverbs 46.0-1.el8.1
libibverbs-debuginfo 46.0-1.el8.1
libibverbs-utils 46.0-1.el8.1
libibverbs-utils-debuginfo 46.0-1.el8.1
libipa_hbac 2.9.1-4.el8_9.alma.1
libipa_hbac-debuginfo 2.9.1-4.el8_9.alma.1
libitm 8.5.0-20.el8.alma
libitm-debuginfo 8.5.0-20.el8.alma
libkadm5 1.18.2-26.el8_9
libkadm5-debuginfo 1.18.2-26.el8_9
libldb 2.7.2-3.el8
libldb-debuginfo 2.7.2-3.el8
libldb-debugsource 2.7.2-3.el8
libldb-devel 2.7.2-3.el8
liblsan 8.5.0-20.el8.alma
liblsan-debuginfo 8.5.0-20.el8.alma
libmicrohttpd 0.9.59-3.el8 ALSA-2023:7090
Security Advisory
(CVE-2023-27371)
libmicrohttpd-debuginfo 0.9.59-3.el8
libmicrohttpd-debugsource 0.9.59-3.el8
libmount 2.32.1-43.el8
libmount-debuginfo 2.32.1-43.el8
libnetapi 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
libnetapi-debuginfo 4.18.6-1.el8
libnftnl 1.2.2-3.el8
libnftnl-debuginfo 1.2.2-3.el8
libnftnl-debugsource 1.2.2-3.el8
libnghttp2 1.33.0-5.el8_9
libnghttp2-debuginfo 1.33.0-5.el8_9
libnsl 2.28-236.el8.7
libnsl-debuginfo 2.28-236.el8.7
librabbitmq 0.9.0-4.el8 ALSA-2023:7150
Security Advisory
(CVE-2023-35789)
librabbitmq-debuginfo 0.9.0-4.el8
librabbitmq-debugsource 0.9.0-4.el8
librabbitmq-tools-debuginfo 0.9.0-4.el8
librdmacm 46.0-1.el8.1
librdmacm-debuginfo 46.0-1.el8.1
librdmacm-utils 46.0-1.el8.1
librdmacm-utils-debuginfo 46.0-1.el8.1
libsmartcols 2.32.1-43.el8
libsmartcols-debuginfo 2.32.1-43.el8
libsmartcols-devel 2.32.1-43.el8
libsmbclient 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
libsmbclient-debuginfo 4.18.6-1.el8
libsolv 0.7.20-6.el8
libsolv-debuginfo 0.7.20-6.el8
libsolv-debugsource 0.7.20-6.el8
libsolv-demo-debuginfo 0.7.20-6.el8
libsolv-tools-debuginfo 0.7.20-6.el8
libsoup 2.62.3-4.el8
libsoup-debuginfo 2.62.3-4.el8
libsoup-debugsource 2.62.3-4.el8
libsss_autofs 2.9.1-4.el8_9.alma.1
libsss_autofs-debuginfo 2.9.1-4.el8_9.alma.1
libsss_certmap 2.9.1-4.el8_9.alma.1
libsss_certmap-debuginfo 2.9.1-4.el8_9.alma.1
libsss_idmap 2.9.1-4.el8_9.alma.1
libsss_idmap-debuginfo 2.9.1-4.el8_9.alma.1
libsss_nss_idmap 2.9.1-4.el8_9.alma.1
libsss_nss_idmap-debuginfo 2.9.1-4.el8_9.alma.1
libsss_simpleifp 2.9.1-4.el8_9.alma.1
libsss_simpleifp-debuginfo 2.9.1-4.el8_9.alma.1
libsss_sudo 2.9.1-4.el8_9.alma.1
libsss_sudo-debuginfo 2.9.1-4.el8_9.alma.1
libstdc++ 8.5.0-20.el8.alma
libstdc++-debuginfo 8.5.0-20.el8.alma
libstoragemgmt 1.9.1-7.el8
libstoragemgmt-arcconf-plugin 1.9.1-7.el8
libstoragemgmt-debuginfo 1.9.1-7.el8
libstoragemgmt-debugsource 1.9.1-7.el8
libstoragemgmt-hpsa-plugin 1.9.1-7.el8
libstoragemgmt-local-plugin 1.9.1-7.el8
libstoragemgmt-megaraid-plugin 1.9.1-7.el8
libstoragemgmt-nfs-plugin-debuginfo 1.9.1-7.el8
libstoragemgmt-smis-plugin 1.9.1-7.el8
libstoragemgmt-udev 1.9.1-7.el8
libstoragemgmt-udev-debuginfo 1.9.1-7.el8
libtalloc 2.4.0-3.el8
libtalloc-debuginfo 2.4.0-3.el8
libtalloc-debugsource 2.4.0-3.el8
libtalloc-devel 2.4.0-3.el8
libtdb 1.4.8-3.el8
libtdb-debuginfo 1.4.8-3.el8
libtdb-debugsource 1.4.8-3.el8
libtdb-devel 1.4.8-3.el8
libtevent 0.14.1-3.el8
libtevent-debuginfo 0.14.1-3.el8
libtevent-debugsource 0.14.1-3.el8
libtevent-devel 0.14.1-3.el8
libtsan 8.5.0-20.el8.alma
libtsan-debuginfo 8.5.0-20.el8.alma
libubsan 8.5.0-20.el8.alma
libubsan-debuginfo 8.5.0-20.el8.alma
libuuid 2.32.1-43.el8
libuuid-debuginfo 2.32.1-43.el8
libuuid-devel 2.32.1-43.el8
libwbclient 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
libwbclient-debuginfo 4.18.6-1.el8
linux-firmware 20230824-119.git0e048b06.el8_9 ALSA-2023:7109
Security Advisory
(CVE-2023-20569)
logwatch 7.4.3-21.el8
lvm2 2.03.14-13.el8_9
lvm2-dbusd 2.03.14-13.el8_9
lvm2-debuginfo 2.03.14-13.el8_9
lvm2-debugsource 2.03.14-13.el8_9
lvm2-libs 2.03.14-13.el8_9
lvm2-libs-debuginfo 2.03.14-13.el8_9
lvm2-lockd 2.03.14-13.el8_9
lvm2-lockd-debuginfo 2.03.14-13.el8_9
lvm2-testsuite-debuginfo 2.03.14-13.el8_9
mdadm 4.2-8.el8
mdadm-debuginfo 4.2-8.el8
mdadm-debugsource 4.2-8.el8
memstrack 0.2.5-2.el8
memstrack-debuginfo 0.2.5-2.el8
memstrack-debugsource 0.2.5-2.el8
ncurses 6.1-10.20180224.el8
ncurses-base 6.1-10.20180224.el8
ncurses-c++-libs 6.1-10.20180224.el8
ncurses-c++-libs-debuginfo 6.1-10.20180224.el8
ncurses-compat-libs 6.1-10.20180224.el8
ncurses-compat-libs-debuginfo 6.1-10.20180224.el8
ncurses-debuginfo 6.1-10.20180224.el8
ncurses-debugsource 6.1-10.20180224.el8
ncurses-devel 6.1-10.20180224.el8
ncurses-libs 6.1-10.20180224.el8
ncurses-libs-debuginfo 6.1-10.20180224.el8
ncurses-term 6.1-10.20180224.el8
ndctl 71.1-7.el8
ndctl-debuginfo 71.1-7.el8
ndctl-debugsource 71.1-7.el8
ndctl-libs 71.1-7.el8
ndctl-libs-debuginfo 71.1-7.el8
net-snmp-agent-libs-debuginfo 5.8-28.el8
net-snmp-debuginfo 5.8-28.el8
net-snmp-debugsource 5.8-28.el8
net-snmp-libs 5.8-28.el8
net-snmp-libs-debuginfo 5.8-28.el8
net-snmp-perl-debuginfo 5.8-28.el8
net-snmp-utils-debuginfo 5.8-28.el8
NetworkManager 1.40.16-9.el8
NetworkManager-adsl 1.40.16-9.el8
NetworkManager-adsl-debuginfo 1.40.16-9.el8
NetworkManager-bluetooth 1.40.16-9.el8
NetworkManager-bluetooth-debuginfo 1.40.16-9.el8
NetworkManager-cloud-setup-debuginfo 1.40.16-9.el8
NetworkManager-config-connectivity-redhat 1.40.16-9.el8
NetworkManager-config-server 1.40.16-9.el8
NetworkManager-debuginfo 1.40.16-9.el8
NetworkManager-debugsource 1.40.16-9.el8
NetworkManager-dispatcher-routing-rules 1.40.16-9.el8
NetworkManager-initscripts-updown 1.40.16-9.el8
NetworkManager-libnm 1.40.16-9.el8
NetworkManager-libnm-debuginfo 1.40.16-9.el8
NetworkManager-ovs 1.40.16-9.el8
NetworkManager-ovs-debuginfo 1.40.16-9.el8
NetworkManager-ppp 1.40.16-9.el8
NetworkManager-ppp-debuginfo 1.40.16-9.el8
NetworkManager-team 1.40.16-9.el8
NetworkManager-team-debuginfo 1.40.16-9.el8
NetworkManager-tui 1.40.16-9.el8
NetworkManager-tui-debuginfo 1.40.16-9.el8
NetworkManager-wifi 1.40.16-9.el8
NetworkManager-wifi-debuginfo 1.40.16-9.el8
NetworkManager-wwan 1.40.16-9.el8
NetworkManager-wwan-debuginfo 1.40.16-9.el8
nftables 1.0.4-3.el8_9
nftables-debuginfo 1.0.4-3.el8_9
nftables-debugsource 1.0.4-3.el8_9
nghttp2-debuginfo 1.33.0-5.el8_9
nghttp2-debugsource 1.33.0-5.el8_9
nscd 2.28-236.el8.7
nscd-debuginfo 2.28-236.el8.7
nss_db 2.28-236.el8.7
nss_db-debuginfo 2.28-236.el8.7
nss_hesiod-debuginfo 2.28-236.el8.7
ntsysv 1.19.2-1.el8
ntsysv-debuginfo 1.19.2-1.el8
numactl 2.0.16-1.el8
numactl-debuginfo 2.0.16-1.el8
numactl-debugsource 2.0.16-1.el8
numactl-devel 2.0.16-1.el8
numactl-libs 2.0.16-1.el8
numactl-libs-debuginfo 2.0.16-1.el8
nvme-cli 1.16-9.el8
nvme-cli-debuginfo 1.16-9.el8
nvme-cli-debugsource 1.16-9.el8
nvmetcli 0.7-5.el8
opencryptoki 3.21.0-9.el8
opencryptoki-debuginfo 3.21.0-9.el8
opencryptoki-debugsource 3.21.0-9.el8
opencryptoki-icsftok 3.21.0-9.el8
opencryptoki-icsftok-debuginfo 3.21.0-9.el8
opencryptoki-libs 3.21.0-9.el8
opencryptoki-libs-debuginfo 3.21.0-9.el8
opencryptoki-swtok 3.21.0-9.el8
opencryptoki-swtok-debuginfo 3.21.0-9.el8
opencryptoki-tpmtok 3.21.0-9.el8
opencryptoki-tpmtok-debuginfo 3.21.0-9.el8
opensc 0.20.0-6.el8 ALSA-2023:7160
Security Advisory
(CVE-2023-2977)
opensc-debuginfo 0.20.0-6.el8
opensc-debugsource 0.20.0-6.el8
pam 1.3.1-27.el8
pam-debuginfo 1.3.1-27.el8
pam-debugsource 1.3.1-27.el8
pam-devel 1.3.1-27.el8
perf 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
perf-debuginfo 4.18.0-513.5.1.el8_9
perftest 23.04.0.0.23-2.el8
perftest-debuginfo 23.04.0.0.23-2.el8
perftest-debugsource 23.04.0.0.23-2.el8
perl-Date-Manip 6.60-3.el8
perl-Digest 1.17-395.el8
perl-Digest-MD5 2.55-396.el8
perl-Digest-MD5-debuginfo 2.55-396.el8
perl-Digest-MD5-debugsource 2.55-396.el8
perl-HTTP-Tiny 0.074-2.el8 ALSA-2023:7174
Security Advisory
(CVE-2023-31486)
perl-IO-Socket-IP 0.39-5.el8
perl-IO-Socket-SSL 2.066-4.el8
perl-libnet 3.11-3.el8
perl-Mozilla-CA 20160104-7.el8
perl-Net-SSLeay 1.88-1.el8
perl-Parse-Yapp 1.21-3.el8
perl-solv-debuginfo 0.7.20-6.el8
perl-URI 1.73-3.el8
platform-python 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
platform-python-pip 9.0.3-23.el8 ALSA-2023:7176
Security Advisory
(CVE-2007-4559)
postfix 3.5.8-7.el8
postfix-cdb-debuginfo 3.5.8-7.el8
postfix-debuginfo 3.5.8-7.el8
postfix-debugsource 3.5.8-7.el8
postfix-ldap-debuginfo 3.5.8-7.el8
postfix-lmdb-debuginfo 3.5.8-7.el8
postfix-mysql-debuginfo 3.5.8-7.el8
postfix-pcre-debuginfo 3.5.8-7.el8
postfix-pgsql-debuginfo 3.5.8-7.el8
postfix-sqlite-debuginfo 3.5.8-7.el8
procps-ng 3.3.15-14.el8 ALSA-2023:7187
Security Advisory
(CVE-2023-4016)
procps-ng-debuginfo 3.3.15-14.el8
procps-ng-debugsource 3.3.15-14.el8
procps-ng-i18n 3.3.15-14.el8 ALSA-2023:7187
Security Advisory
(CVE-2023-4016)
python-cffi-debugsource 1.11.5-6.el8
python-cryptography-debugsource 3.2.1-6.el8
python3-audit 3.0.7-5.el8
python3-audit-debuginfo 3.0.7-5.el8
python3-avahi 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
python3-cffi 1.11.5-6.el8
python3-cffi-debuginfo 1.11.5-6.el8
python3-cloud-what 1.28.40-1.el8_9.alma.1
python3-cryptography 3.2.1-6.el8 ALSA-2023:7096
Security Advisory
(CVE-2023-23931)
python3-cryptography-debuginfo 3.2.1-6.el8
python3-debuginfo 3.6.8-56.el8_9.alma.1
python3-debugsource 3.6.8-56.el8_9.alma.1
python3-dnf 4.7.0-19.el8.alma
python3-dnf-plugin-post-transaction-actions 4.0.21-23.el8
python3-dnf-plugin-versionlock 4.0.21-23.el8
python3-dnf-plugins-core 4.0.21-23.el8
python3-hawkey 0.63.0-17.el8_9.alma
python3-hawkey-debuginfo 0.63.0-17.el8_9.alma
python3-ldb 2.7.2-3.el8
python3-ldb-debuginfo 2.7.2-3.el8
python3-libdnf 0.63.0-17.el8_9.alma
python3-libdnf-debuginfo 0.63.0-17.el8_9.alma
python3-libipa_hbac 2.9.1-4.el8_9.alma.1
python3-libipa_hbac-debuginfo 2.9.1-4.el8_9.alma.1
python3-libmount-debuginfo 2.32.1-43.el8
python3-libs 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
python3-libsss_nss_idmap 2.9.1-4.el8_9.alma.1
python3-libsss_nss_idmap-debuginfo 2.9.1-4.el8_9.alma.1
python3-libstoragemgmt 1.9.1-7.el8
python3-libstoragemgmt-debuginfo 1.9.1-7.el8
python3-magic 5.33-25.el8
python3-nftables 1.0.4-3.el8_9
python3-perf 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
python3-perf-debuginfo 4.18.0-513.5.1.el8_9
python3-pip-wheel 9.0.3-23.el8 ALSA-2023:7176
Security Advisory
(CVE-2007-4559)
python3-pyverbs 46.0-1.el8.1
python3-pyverbs-debuginfo 46.0-1.el8.1
python3-samba 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
python3-samba-dc 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
python3-samba-dc-debuginfo 4.18.6-1.el8
python3-samba-debuginfo 4.18.6-1.el8
python3-samba-test 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
python3-setools 4.3.0-5.el8
python3-setools-debuginfo 4.3.0-5.el8
python3-solv 0.7.20-6.el8
python3-solv-debuginfo 0.7.20-6.el8
python3-sss 2.9.1-4.el8_9.alma.1
python3-sss-debuginfo 2.9.1-4.el8_9.alma.1
python3-sss-murmur 2.9.1-4.el8_9.alma.1
python3-sss-murmur-debuginfo 2.9.1-4.el8_9.alma.1
python3-sssdconfig 2.9.1-4.el8_9.alma.1
python3-subscription-manager-rhsm 1.28.40-1.el8_9.alma.1
python3-subscription-manager-rhsm-debuginfo 1.28.40-1.el8_9.alma.1
python3-syspurpose 1.28.40-1.el8_9.alma.1
python3-talloc 2.4.0-3.el8
python3-talloc-debuginfo 2.4.0-3.el8
python3-tdb 1.4.8-3.el8
python3-tdb-debuginfo 1.4.8-3.el8
python3-test 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
python3-tevent 0.14.1-3.el8
python3-tevent-debuginfo 0.14.1-3.el8
rdma-core 46.0-1.el8.1
rdma-core-debuginfo 46.0-1.el8.1
rdma-core-debugsource 46.0-1.el8.1
rdma-core-devel 46.0-1.el8.1
rng-tools 6.16-1.el8
rng-tools-debuginfo 6.16-1.el8
rng-tools-debugsource 6.16-1.el8
ruby-solv-debuginfo 0.7.20-6.el8
samba 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-client 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-client-debuginfo 4.18.6-1.el8
samba-client-libs 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-client-libs-debuginfo 4.18.6-1.el8
samba-common 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-common-libs 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-common-libs-debuginfo 4.18.6-1.el8
samba-common-tools 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-common-tools-debuginfo 4.18.6-1.el8
samba-dc-libs 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-dc-libs-debuginfo 4.18.6-1.el8
samba-dcerpc 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-dcerpc-debuginfo 4.18.6-1.el8
samba-debuginfo 4.18.6-1.el8
samba-debugsource 4.18.6-1.el8
samba-krb5-printing 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-krb5-printing-debuginfo 4.18.6-1.el8
samba-ldb-ldap-modules 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-ldb-ldap-modules-debuginfo 4.18.6-1.el8
samba-libs 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-libs-debuginfo 4.18.6-1.el8
samba-pidl 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-test 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-test-debuginfo 4.18.6-1.el8
samba-test-libs 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-test-libs-debuginfo 4.18.6-1.el8
samba-tools 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-usershares 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-vfs-iouring-debuginfo 4.18.6-1.el8
samba-winbind 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-winbind-clients 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-winbind-clients-debuginfo 4.18.6-1.el8
samba-winbind-debuginfo 4.18.6-1.el8
samba-winbind-krb5-locator 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-winbind-krb5-locator-debuginfo 4.18.6-1.el8
samba-winbind-modules 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
samba-winbind-modules-debuginfo 4.18.6-1.el8
selinux-policy 3.14.3-128.el8
selinux-policy-devel 3.14.3-128.el8
selinux-policy-doc 3.14.3-128.el8
selinux-policy-minimum 3.14.3-128.el8
selinux-policy-mls 3.14.3-128.el8
selinux-policy-sandbox 3.14.3-128.el8
selinux-policy-targeted 3.14.3-128.el8
setools-console 4.3.0-5.el8
setools-debugsource 4.3.0-5.el8
shadow-utils 4.6-19.el8 ALSA-2023:7112
Security Advisory
(CVE-2023-4641)
shadow-utils-debuginfo 4.6-19.el8
shadow-utils-debugsource 4.6-19.el8
shadow-utils-subid 4.6-19.el8 ALSA-2023:7112
Security Advisory
(CVE-2023-4641)
shadow-utils-subid-debuginfo 4.6-19.el8
smartmontools 7.1-2.el8
smartmontools-debuginfo 7.1-2.el8
smartmontools-debugsource 7.1-2.el8
sos 4.6.0-5.el8.alma.1
sos-audit 4.6.0-5.el8.alma.1
sqlite-analyzer-debuginfo 3.26.0-18.el8_8
sqlite-debuginfo 3.26.0-18.el8_8
sqlite-debugsource 3.26.0-18.el8_8
sqlite-libs-debuginfo 3.26.0-18.el8_8
sqlite-tcl-debuginfo 3.26.0-18.el8_8
srp_daemon 46.0-1.el8.1
srp_daemon-debuginfo 46.0-1.el8.1
sssd 2.9.1-4.el8_9.alma.1
sssd-ad 2.9.1-4.el8_9.alma.1
sssd-ad-debuginfo 2.9.1-4.el8_9.alma.1
sssd-client 2.9.1-4.el8_9.alma.1
sssd-client-debuginfo 2.9.1-4.el8_9.alma.1
sssd-common 2.9.1-4.el8_9.alma.1
sssd-common-debuginfo 2.9.1-4.el8_9.alma.1
sssd-common-pac 2.9.1-4.el8_9.alma.1
sssd-common-pac-debuginfo 2.9.1-4.el8_9.alma.1
sssd-dbus 2.9.1-4.el8_9.alma.1
sssd-dbus-debuginfo 2.9.1-4.el8_9.alma.1
sssd-debuginfo 2.9.1-4.el8_9.alma.1
sssd-debugsource 2.9.1-4.el8_9.alma.1
sssd-idp-debuginfo 2.9.1-4.el8_9.alma.1
sssd-ipa 2.9.1-4.el8_9.alma.1
sssd-ipa-debuginfo 2.9.1-4.el8_9.alma.1
sssd-kcm 2.9.1-4.el8_9.alma.1
sssd-kcm-debuginfo 2.9.1-4.el8_9.alma.1
sssd-krb5 2.9.1-4.el8_9.alma.1
sssd-krb5-common 2.9.1-4.el8_9.alma.1
sssd-krb5-common-debuginfo 2.9.1-4.el8_9.alma.1
sssd-krb5-debuginfo 2.9.1-4.el8_9.alma.1
sssd-ldap 2.9.1-4.el8_9.alma.1
sssd-ldap-debuginfo 2.9.1-4.el8_9.alma.1
sssd-nfs-idmap 2.9.1-4.el8_9.alma.1
sssd-nfs-idmap-debuginfo 2.9.1-4.el8_9.alma.1
sssd-polkit-rules 2.9.1-4.el8_9.alma.1
sssd-proxy 2.9.1-4.el8_9.alma.1
sssd-proxy-debuginfo 2.9.1-4.el8_9.alma.1
sssd-tools 2.9.1-4.el8_9.alma.1
sssd-tools-debuginfo 2.9.1-4.el8_9.alma.1
sssd-winbind-idmap 2.9.1-4.el8_9.alma.1
sssd-winbind-idmap-debuginfo 2.9.1-4.el8_9.alma.1
subscription-manager 1.28.40-1.el8_9.alma.1
subscription-manager-debuginfo 1.28.40-1.el8_9.alma.1
subscription-manager-debugsource 1.28.40-1.el8_9.alma.1
subscription-manager-plugin-ostree 1.28.40-1.el8_9.alma.1
subscription-manager-rhsm-certificates 20220623-1.el8
systemd 239-78.el8
systemd-container 239-78.el8
systemd-container-debuginfo 239-78.el8
systemd-debuginfo 239-78.el8
systemd-debugsource 239-78.el8
systemd-devel 239-78.el8
systemd-journal-remote 239-78.el8
systemd-journal-remote-debuginfo 239-78.el8
systemd-libs 239-78.el8
systemd-libs-debuginfo 239-78.el8
systemd-pam 239-78.el8
systemd-pam-debuginfo 239-78.el8
systemd-tests 239-78.el8
systemd-tests-debuginfo 239-78.el8
systemd-udev 239-78.el8
systemd-udev-debuginfo 239-78.el8
tdb-tools 1.4.8-3.el8
tdb-tools-debuginfo 1.4.8-3.el8
tmux 2.7-3.el8
tmux-debuginfo 2.7-3.el8
tmux-debugsource 2.7-3.el8
tpm2-tss 2.3.2-5.el8 ALSA-2023:7166
Security Advisory
(CVE-2023-22745)
tpm2-tss-debuginfo 2.3.2-5.el8
tpm2-tss-debugsource 2.3.2-5.el8
tpm2-tss-devel 2.3.2-5.el8 ALSA-2023:7166
Security Advisory
(CVE-2023-22745)
tuned 2.21.0-1.el8_9
tuned-profiles-atomic 2.21.0-1.el8_9
tuned-profiles-compat 2.21.0-1.el8_9
tuned-profiles-cpu-partitioning 2.21.0-1.el8_9
tuned-profiles-mssql 2.21.0-1.el8_9
tuned-profiles-oracle 2.21.0-1.el8_9
util-linux 2.32.1-43.el8
util-linux-debuginfo 2.32.1-43.el8
util-linux-debugsource 2.32.1-43.el8
util-linux-user 2.32.1-43.el8
util-linux-user-debuginfo 2.32.1-43.el8
uuidd 2.32.1-43.el8
uuidd-debuginfo 2.32.1-43.el8
vdo 6.2.9.7-14.el8
vdo-debuginfo 6.2.9.7-14.el8
vdo-debugsource 6.2.9.7-14.el8
vdo-support 6.2.9.7-14.el8
vdo-support-debuginfo 6.2.9.7-14.el8
veritysetup 2.3.7-7.el8
veritysetup-debuginfo 2.3.7-7.el8
virt-what 1.25-4.el8
virt-what-debuginfo 1.25-4.el8
virt-what-debugsource 1.25-4.el8
which 2.21-20.el8
which-debuginfo 2.21-20.el8
which-debugsource 2.21-20.el8
xfsdump 3.1.8-6.el8
xfsdump-debuginfo 3.1.8-6.el8
xfsdump-debugsource 3.1.8-6.el8
xfsprogs 5.0.0-12.el8
xfsprogs-debuginfo 5.0.0-12.el8
xfsprogs-debugsource 5.0.0-12.el8
xfsprogs-devel 5.0.0-12.el8
yum 4.7.0-19.el8.alma
yum-utils 4.0.21-23.el8
zlib 1.2.11-25.el8
zlib-debuginfo 1.2.11-25.el8
zlib-debugsource 1.2.11-25.el8
zlib-devel 1.2.11-25.el8

AppStream aarch64 repository

Package Version Advisory Notes
389-ds-base 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-devel 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-legacy-tools 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-libs 1.4.3.37-1.module_el8.9.0+3644+b2e68550
389-ds-base-snmp 1.4.3.37-1.module_el8.9.0+3644+b2e68550
aardvark-dns 1.0.1-38.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
aardvark-dns 1.7.0-1.module_el8.9.0+3657+d86e192f ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
alsa-lib 1.2.9-1.el8
alsa-lib-devel 1.2.9-1.el8
alsa-ucm 1.2.9-1.el8
alsa-utils 1.2.9-1.el8
alsa-utils-alsabat 1.2.9-1.el8
anaconda 33.16.9.4-1.el8.alma
anaconda-core 33.16.9.4-1.el8.alma
anaconda-dracut 33.16.9.4-1.el8.alma
anaconda-gui 33.16.9.4-1.el8.alma
anaconda-install-env-deps 33.16.9.4-1.el8.alma
anaconda-tui 33.16.9.4-1.el8.alma
anaconda-widgets 33.16.9.4-1.el8.alma
annobin 11.13-2.el8
annobin-annocheck 11.13-2.el8
ansible-collection-microsoft-sql 2.0.1-1.el8
ansible-core 2.15.3-1.el8
ansible-freeipa 1.11.1-1.el8
ansible-freeipa-tests 1.11.1-1.el8
ansible-test 2.15.3-1.el8
apr-util 1.6.1-9.el8
apr-util-bdb 1.6.1-9.el8
apr-util-devel 1.6.1-9.el8
apr-util-ldap 1.6.1-9.el8
apr-util-mysql 1.6.1-9.el8
apr-util-odbc 1.6.1-9.el8
apr-util-openssl 1.6.1-9.el8
apr-util-pgsql 1.6.1-9.el8
apr-util-sqlite 1.6.1-9.el8
aspnetcore-runtime-6.0 6.0.25-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
aspnetcore-runtime-7.0 7.0.14-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
aspnetcore-runtime-8.0 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
aspnetcore-targeting-pack-6.0 6.0.25-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
aspnetcore-targeting-pack-7.0 7.0.14-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
aspnetcore-targeting-pack-8.0 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
authselect-compat 1.2.6-2.el8
autocorr-en 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
automake 1.16.1-8.el8
avahi-tools 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-ui-gtk3 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
bcc 0.25.0-5.el8
bcc-tools 0.25.0-5.el8
bind 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-chroot 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-devel 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-libs 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-libs-lite 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-license 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-lite-devel 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-pkcs11 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-pkcs11-devel 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-pkcs11-libs 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-pkcs11-utils 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-sdb 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-sdb-chroot 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
bind-utils 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
binutils-devel 2.30-123.el8
blivet-data 3.6.0-7.el8
bpftrace 0.16.0-4.el8
buildah 1.24.6-7.module_el8.9.0+3687+dcd7ef8f
buildah 1.31.3-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
buildah-tests 1.24.6-7.module_el8.9.0+3687+dcd7ef8f
buildah-tests 1.31.3-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
cargo 1.71.1-1.module_el8.9.0+3639+04ae6405
chrome-gnome-shell 42.1-1.el8
cjose 0.6.1-4.module_el8.9.0+3631+0ced13d7 ALSA-2023:6940
Security Advisory
(CVE-2022-23527, CVE-2023-28625)
cjose-devel 0.6.1-4.module_el8.9.0+3631+0ced13d7 ALSA-2023:6940
Security Advisory
(CVE-2022-23527, CVE-2023-28625)
clang 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-analyzer 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-devel 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-libs 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-resource-filesystem 16.0.6-2.module_el8.9.0+3621+df7f7146
clang-tools-extra 16.0.6-2.module_el8.9.0+3621+df7f7146
clevis 15-15.el8
clevis-dracut 15-15.el8
clevis-luks 15-15.el8
clevis-systemd 15-15.el8
clevis-udisks2 15-15.el8
clippy 1.71.1-1.module_el8.9.0+3639+04ae6405
cloud-init 23.1.1-10.el8.alma.1 ALSA-2023:6943
Security Advisory
(CVE-2023-1786)
cockpit-composer 47-1.el8
cockpit-machines 300.1-1.el8_9.alma.1
cockpit-packagekit 300.1-1.el8_9.alma.1
cockpit-pcp 300.1-1.el8_9.alma.1
cockpit-podman 75-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
cockpit-session-recording 13-3.el8
cockpit-storaged 300.1-1.el8_9.alma.1
compat-libpthread-nonshared 2.28-236.el8.7
compiler-rt 16.0.6-1.module_el8.9.0+3621+df7f7146
conmon 2.1.4-2.module_el8.9.0+3687+dcd7ef8f
conmon 2.1.8-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
container-selinux 2.205.0-3.module_el8.9.0+3687+dcd7ef8f ALSA-2023:7202
Security Advisory
(CVE-2023-29406)
container-selinux 2.221.0-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
containernetworking-plugins 1.1.1-5.module_el8.9.0+3687+dcd7ef8f
containernetworking-plugins 1.3.0-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
containers-common 1-38.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
containers-common 1-70.module_el8.9.0+3685+5aae8fee
cpp 8.5.0-20.el8.alma
crash 7.3.2-8.el8.alma
crit 3.18-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
criu 3.18-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
criu-devel 3.18-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
criu-libs 3.18-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
crun 1.8.7-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
crun 1.8.7-1.module_el8.9.0+3683+33eb0feb ALSA-2023:7202
Security Advisory
(CVE-2023-29406)
cryptsetup-devel 2.3.7-7.el8
cups 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
cups-client 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
cups-devel 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
cups-filesystem 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
cups-filters 1.20.0-32.el8
cups-filters-libs 1.20.0-32.el8
cups-ipptool 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
cups-lpd 2.2.6-54.el8_9 ALSA-2023:7165
Security Advisory
(CVE-2023-32324, CVE-2023-34241)
dbus-devel 1.12.8-26.el8
dbus-x11 1.12.8-26.el8
dnsmasq 2.79-31.el8 ALSA-2023:7046
Security Advisory
(CVE-2023-28450)
dnsmasq-utils 2.79-31.el8 ALSA-2023:7046
Security Advisory
(CVE-2023-28450)
dotnet 8.0.100-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-apphost-pack-6.0 6.0.25-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-apphost-pack-7.0 7.0.14-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-apphost-pack-8.0 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-host 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-hostfxr-6.0 6.0.25-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-hostfxr-7.0 7.0.14-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-hostfxr-8.0 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-runtime-6.0 6.0.25-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-runtime-7.0 7.0.14-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-runtime-8.0 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-sdk-6.0 6.0.125-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-sdk-7.0 7.0.114-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-sdk-8.0 8.0.100-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-targeting-pack-6.0 6.0.25-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-targeting-pack-7.0 7.0.14-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-targeting-pack-8.0 8.0.0-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-templates-6.0 6.0.125-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-templates-7.0 7.0.114-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-templates-8.0 8.0.100-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dovecot 2.3.16-4.el8
dovecot-mysql 2.3.16-4.el8
dovecot-pgsql 2.3.16-4.el8
dovecot-pigeonhole 2.3.16-4.el8
edk2-aarch64 20220126gitbb1bba3d77-6.el8 ALSA-2023:6919
Security Advisory
(CVE-2019-14560)
emacs 26.1-11.el8 ALSA-2023:7083
Security Advisory
(CVE-2022-48337, CVE-2022-48339)
emacs-common 26.1-11.el8 ALSA-2023:7083
Security Advisory
(CVE-2022-48337, CVE-2022-48339)
emacs-lucid 26.1-11.el8 ALSA-2023:7083
Security Advisory
(CVE-2022-48337, CVE-2022-48339)
emacs-nox 26.1-11.el8 ALSA-2023:7083
Security Advisory
(CVE-2022-48337, CVE-2022-48339)
emacs-terminal 26.1-11.el8 ALSA-2023:7083
Security Advisory
(CVE-2022-48337, CVE-2022-48339)
evolution-mapi 3.28.3-8.el8
evolution-mapi-langpacks 3.28.3-8.el8
exchange-bmc-os-info 1.8.18-19.el8
fabtests 1.18.0-1.el8.1
fapolicyd 1.3.2-1.el8
fapolicyd-selinux 1.3.2-1.el8
fence-agents-all 4.2.1-121.el8
fence-agents-amt-ws 4.2.1-121.el8
fence-agents-apc 4.2.1-121.el8
fence-agents-apc-snmp 4.2.1-121.el8
fence-agents-bladecenter 4.2.1-121.el8
fence-agents-brocade 4.2.1-121.el8
fence-agents-cisco-mds 4.2.1-121.el8
fence-agents-cisco-ucs 4.2.1-121.el8
fence-agents-common 4.2.1-121.el8
fence-agents-compute 4.2.1-121.el8
fence-agents-drac5 4.2.1-121.el8
fence-agents-eaton-snmp 4.2.1-121.el8
fence-agents-emerson 4.2.1-121.el8
fence-agents-eps 4.2.1-121.el8
fence-agents-heuristics-ping 4.2.1-121.el8
fence-agents-hpblade 4.2.1-121.el8
fence-agents-ibm-powervs 4.2.1-121.el8
fence-agents-ibm-vpc 4.2.1-121.el8
fence-agents-ibmblade 4.2.1-121.el8
fence-agents-ifmib 4.2.1-121.el8
fence-agents-ilo-moonshot 4.2.1-121.el8
fence-agents-ilo-mp 4.2.1-121.el8
fence-agents-ilo-ssh 4.2.1-121.el8
fence-agents-ilo2 4.2.1-121.el8
fence-agents-intelmodular 4.2.1-121.el8
fence-agents-ipdu 4.2.1-121.el8
fence-agents-ipmilan 4.2.1-121.el8
fence-agents-kdump 4.2.1-121.el8
fence-agents-kubevirt 4.2.1-121.el8
fence-agents-mpath 4.2.1-121.el8
fence-agents-redfish 4.2.1-121.el8
fence-agents-rhevm 4.2.1-121.el8
fence-agents-rsa 4.2.1-121.el8
fence-agents-rsb 4.2.1-121.el8
fence-agents-sbd 4.2.1-121.el8
fence-agents-scsi 4.2.1-121.el8
fence-agents-virsh 4.2.1-121.el8
fence-agents-vmware-rest 4.2.1-121.el8
fence-agents-vmware-soap 4.2.1-121.el8
fence-agents-wti 4.2.1-121.el8
flatpak 1.10.8-1.el8 ALSA-2023:7038
Security Advisory
(CVE-2023-28100, CVE-2023-28101)
flatpak-libs 1.10.8-1.el8 ALSA-2023:7038
Security Advisory
(CVE-2023-28100, CVE-2023-28101)
flatpak-selinux 1.10.8-1.el8 ALSA-2023:7038
Security Advisory
(CVE-2023-28100, CVE-2023-28101)
flatpak-session-helper 1.10.8-1.el8 ALSA-2023:7038
Security Advisory
(CVE-2023-28100, CVE-2023-28101)
frr 7.5.1-13.el8_9
frr-selinux 7.5.1-13.el8_9
fuse-overlayfs 1.12-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
fuse-overlayfs 1.9-2.module_el8.9.0+3687+dcd7ef8f
gcc 8.5.0-20.el8.alma
gcc-c++ 8.5.0-20.el8.alma
gcc-gdb-plugin 8.5.0-20.el8.alma
gcc-gfortran 8.5.0-20.el8.alma
gcc-plugin-annobin 8.5.0-20.el8.alma
gcc-toolset-11-binutils 2.36.1-4.el8_6.alma.1
gcc-toolset-11-binutils-devel 2.36.1-4.el8_6.alma.1
gcc-toolset-11-gcc 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-c++ 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-gdb-plugin 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-gfortran 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-gcc-plugin-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libasan-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libatomic-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libgccjit 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libgccjit-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libgccjit-docs 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libitm-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-liblsan-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libstdc++-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libstdc++-docs 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libtsan-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-11-libubsan-devel 11.2.1-9.2.el8_6.alma.1
gcc-toolset-13 13.0-2.el8
gcc-toolset-13-annobin-annocheck 12.20-1.el8
gcc-toolset-13-annobin-docs 12.20-1.el8
gcc-toolset-13-annobin-plugin-gcc 12.20-1.el8
gcc-toolset-13-binutils 2.40-14.el8
gcc-toolset-13-binutils-devel 2.40-14.el8
gcc-toolset-13-binutils-gold 2.40-14.el8
gcc-toolset-13-dwz 0.14-0.el8
gcc-toolset-13-gcc 13.1.1-4.3.el8
gcc-toolset-13-gcc-c++ 13.1.1-4.3.el8
gcc-toolset-13-gcc-gfortran 13.1.1-4.3.el8
gcc-toolset-13-gcc-plugin-annobin 13.1.1-4.3.el8
gcc-toolset-13-gcc-plugin-devel 13.1.1-4.3.el8
gcc-toolset-13-gdb 12.1-3.el8
gcc-toolset-13-libasan-devel 13.1.1-4.3.el8
gcc-toolset-13-libatomic-devel 13.1.1-4.3.el8
gcc-toolset-13-libgccjit 13.1.1-4.3.el8
gcc-toolset-13-libgccjit-devel 13.1.1-4.3.el8
gcc-toolset-13-libitm-devel 13.1.1-4.3.el8
gcc-toolset-13-liblsan-devel 13.1.1-4.3.el8
gcc-toolset-13-libstdc++-devel 13.1.1-4.3.el8
gcc-toolset-13-libstdc++-docs 13.1.1-4.3.el8
gcc-toolset-13-libtsan-devel 13.1.1-4.3.el8
gcc-toolset-13-libubsan-devel 13.1.1-4.3.el8
gcc-toolset-13-runtime 13.0-2.el8
gdb 8.2-20.el8
gdb-doc 8.2-20.el8
gdb-gdbserver 8.2-20.el8
gdb-headless 8.2-20.el8
geoipupdate 2.5.0-3.el8
ghostscript 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
ghostscript-x11 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
git-clang-format 16.0.6-2.module_el8.9.0+3621+df7f7146
gjs 1.56.2-6.el8
glibc-utils 2.28-236.el8.7
gnome-classic-session 3.32.1-35.el8
gnome-desktop3 3.32.2-3.el8
gnome-desktop3-devel 3.32.2-3.el8
gnome-menus 3.13.3-12.el8
gnome-session 3.28.1-21.el8
gnome-session-kiosk-session 3.28.1-21.el8
gnome-session-wayland-session 3.28.1-21.el8
gnome-session-xsession 3.28.1-21.el8
gnome-shell 3.32.2-51.el8_9
gnome-shell-extension-apps-menu 3.32.1-35.el8
gnome-shell-extension-auto-move-windows 3.32.1-35.el8
gnome-shell-extension-classification-banner 3.32.1-35.el8
gnome-shell-extension-common 3.32.1-35.el8
gnome-shell-extension-custom-menu 3.32.1-35.el8
gnome-shell-extension-dash-to-dock 3.32.1-35.el8
gnome-shell-extension-dash-to-panel 3.32.1-35.el8
gnome-shell-extension-desktop-icons 3.32.1-35.el8
gnome-shell-extension-disable-screenshield 3.32.1-35.el8
gnome-shell-extension-drive-menu 3.32.1-35.el8
gnome-shell-extension-gesture-inhibitor 3.32.1-35.el8
gnome-shell-extension-heads-up-display 3.32.1-35.el8
gnome-shell-extension-horizontal-workspaces 3.32.1-35.el8
gnome-shell-extension-launch-new-instance 3.32.1-35.el8
gnome-shell-extension-native-window-placement 3.32.1-35.el8
gnome-shell-extension-no-hot-corner 3.32.1-35.el8
gnome-shell-extension-panel-favorites 3.32.1-35.el8
gnome-shell-extension-places-menu 3.32.1-35.el8
gnome-shell-extension-screenshot-window-sizer 3.32.1-35.el8
gnome-shell-extension-systemMonitor 3.32.1-35.el8
gnome-shell-extension-top-icons 3.32.1-35.el8
gnome-shell-extension-updates-dialog 3.32.1-35.el8
gnome-shell-extension-user-theme 3.32.1-35.el8
gnome-shell-extension-window-grouper 3.32.1-35.el8
gnome-shell-extension-window-list 3.32.1-35.el8
gnome-shell-extension-windowsNavigator 3.32.1-35.el8
gnome-shell-extension-workspace-indicator 3.32.1-35.el8
gnome-software 3.36.1-12.el8
gnome-terminal 3.28.3-4.el8
gnome-terminal-nautilus 3.28.3-4.el8
gnutls-c++ 3.6.16-7.el8
gnutls-dane 3.6.16-7.el8
gnutls-devel 3.6.16-7.el8
gnutls-utils 3.6.16-7.el8
go-toolset 1.20.10-1.module_el8.9.0+3686+9f562498
golang 1.20.10-1.module_el8.9.0+3671+f3d8dedd
golang-bin 1.20.10-1.module_el8.9.0+3671+f3d8dedd
golang-docs 1.20.10-1.module_el8.9.0+3671+f3d8dedd
golang-misc 1.20.10-1.module_el8.9.0+3671+f3d8dedd
golang-src 1.20.10-1.module_el8.9.0+3671+f3d8dedd
golang-tests 1.20.10-1.module_el8.9.0+3671+f3d8dedd
grafana 9.2.10-7.el8_9.alma.1 ALSA-2023:6972
Security Advisory
(CVE-2023-3128)
grafana-pcp 5.1.1-1.el8
httpd 2.4.37-62.module_el8.9.0+3646+acd210d0
httpd-devel 2.4.37-62.module_el8.9.0+3646+acd210d0
httpd-filesystem 2.4.37-62.module_el8.9.0+3646+acd210d0
httpd-manual 2.4.37-62.module_el8.9.0+3646+acd210d0
httpd-tools 2.4.37-62.module_el8.9.0+3646+acd210d0
inkscape1 1.0.2-3.el8
inkscape1-docs 1.0.2-3.el8
inkscape1-view 1.0.2-3.el8
ipa-client 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-client 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-client-common 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-client-common 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-client-epn 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-client-epn 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-client-samba 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-client-samba 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-common 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-common 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-healthcheck 0.12-3.module_el8.9.0+3651+d05ea4c5
ipa-healthcheck-core 0.12-3.module_el8.9.0+3650+97f44e21
ipa-healthcheck-core 0.12-3.module_el8.9.0+3651+d05ea4c5
ipa-python-compat 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-python-compat 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-selinux 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-selinux 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-server 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-server-common 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-server-dns 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipa-server-trust-ad 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
ipmievd 1.8.18-19.el8
ipmitool 1.8.18-19.el8
java-21-openjdk 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-demo 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-devel 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-headless 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-javadoc 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-javadoc-zip 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-jmods 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-src 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-static-libs 21.0.1.0.12-3.el8.alma.1
jq 1.6-7.el8
ksh 20120801-259.el8
lftp 4.8.4-3.el8
lftp-scripts 4.8.4-3.el8
libasan6 11.2.1-9.2.el8_6.alma.1
libasan8 13.1.1-4.3.el8
libblockdev 2.28-4.el8
libblockdev-crypto 2.28-4.el8
libblockdev-dm 2.28-4.el8
libblockdev-fs 2.28-4.el8
libblockdev-kbd 2.28-4.el8
libblockdev-loop 2.28-4.el8
libblockdev-lvm 2.28-4.el8
libblockdev-lvm-dbus 2.28-4.el8
libblockdev-mdraid 2.28-4.el8
libblockdev-mpath 2.28-4.el8
libblockdev-nvdimm 2.28-4.el8
libblockdev-part 2.28-4.el8
libblockdev-plugins-all 2.28-4.el8
libblockdev-swap 2.28-4.el8
libblockdev-utils 2.28-4.el8
libblockdev-vdo 2.28-4.el8
libdrm 2.4.115-2.el8
libdrm-devel 2.4.115-2.el8
libfastjson 0.99.9-2.el8 ALSA-2023:6976
Security Advisory
(CVE-2020-12762)
libgs 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
libguestfs-winsupport 8.9-1.module_el8.9.0+3662+ef5fc290.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libitm-devel 8.5.0-20.el8.alma
liblouis 2.6.2-23.el8
libomp 16.0.6-3.module_el8.9.0+3621+df7f7146
libomp-devel 16.0.6-3.module_el8.9.0+3621+df7f7146
libomp-test 16.0.6-3.module_el8.9.0+3621+df7f7146
libpfm 4.13.0-4.el8
libpfm-devel 4.13.0-4.el8
libpq 13.11-1.el8.alma.1 ALSA-2023:7016
Security Advisory
(CVE-2022-41862)
libpq-devel 13.11-1.el8.alma.1 ALSA-2023:7016
Security Advisory
(CVE-2022-41862)
libreoffice-calc 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-core 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-data 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-graphicfilter 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-help-en 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-impress 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-langpack-en 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-ogltrans 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-opensymbol-fonts 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-pdfimport 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-pyuno 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-ure 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-ure-common 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreoffice-writer 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
libreswan 4.12-2.el8 ALSA-2023:7052
Security Advisory
(CVE-2023-38710, CVE-2023-38711, CVE-2023-38712)
librsvg2 2.42.7-5.el8
librsvg2-devel 2.42.7-5.el8
librsvg2-tools 2.42.7-5.el8
libsoup-devel 2.62.3-4.el8
libstdc++-devel 8.5.0-20.el8.alma
libstdc++-docs 8.5.0-20.el8.alma
libstoragemgmt-nfs-plugin 1.9.1-7.el8
libtiff-tools-debuginfo 4.0.9-29.el8_8
libtpms 0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libtpms-devel 0.9.1-2.20211126git1ff6fe1f43.module_el8.9.0+3659+9c8643f3 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libtsan2 13.1.1-4.3.el8
libucil 0.9.10-17.el8
libudisks2 2.9.0-16.el8
libvirt 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-client 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-config-network 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-config-nwfilter 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-interface 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-network 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-nodedev 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-nwfilter 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-qemu 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-secret 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-core 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-disk 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-gluster 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-iscsi 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-iscsi-direct 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-logical 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-mpath 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-rbd 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-driver-storage-scsi 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-daemon-kvm 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-devel 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-docs 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-libs 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-lock-sanlock 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-nss 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvirt-wireshark 8.0.0-22.module_el8.9.0+3662+ef5fc290 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
libvma 9.8.20-3.el8
libvma-utils 9.8.20-3.el8
libvpx-utils-debuginfo 1.7.0-10.el8_8.alma.1
libwebp 1.0.0-9.el8_9.1
libwebp-devel 1.0.0-9.el8_9.1
libwsman1 2.6.5-10.el8
libX11 1.6.8-6.el8 ALSA-2023:7029
Security Advisory
(CVE-2023-3138)
libX11-common 1.6.8-6.el8 ALSA-2023:7029
Security Advisory
(CVE-2023-3138)
libX11-devel 1.6.8-6.el8 ALSA-2023:7029
Security Advisory
(CVE-2023-3138)
libX11-xcb 1.6.8-6.el8 ALSA-2023:7029
Security Advisory
(CVE-2023-3138)
linuxptp 3.1.1-6.el8
lld 16.0.6-1.module_el8.9.0+3621+df7f7146
lld-devel 16.0.6-1.module_el8.9.0+3621+df7f7146
lld-libs 16.0.6-1.module_el8.9.0+3621+df7f7146
lldb 16.0.6-1.module_el8.9.0+3621+df7f7146
lldb-devel 16.0.6-1.module_el8.9.0+3621+df7f7146
llvm 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-devel 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-doc 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-googletest 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-libs 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-static 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-test 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-test-debuginfo 16.0.6-3.module_el8.9.0+3621+df7f7146
llvm-toolset 16.0.6-3.module_el8.9.0+3621+df7f7146
mailman 2.1.30-1.module_el8.9.0+3630+e1c90b04
mailman-debuginfo 2.1.30-1.module_el8.9.0+3630+e1c90b04
mailman-debugsource 2.1.30-1.module_el8.9.0+3630+e1c90b04
man-pages-overrides 8.9.0.0-1.el8
marisa 0.2.4-38.el8
marisa-debuginfo 0.2.4-38.el8
marisa-debugsource 0.2.4-38.el8
marisa-perl-debuginfo 0.2.4-38.el8
marisa-ruby-debuginfo 0.2.4-38.el8
marisa-tools-debuginfo 0.2.4-38.el8
mesa-debuginfo 23.1.4-1.el8
mesa-debugsource 23.1.4-1.el8
mesa-dri-drivers 23.1.4-1.el8
mesa-dri-drivers-debuginfo 23.1.4-1.el8
mesa-filesystem 23.1.4-1.el8
mesa-libEGL 23.1.4-1.el8
mesa-libEGL-debuginfo 23.1.4-1.el8
mesa-libEGL-devel 23.1.4-1.el8
mesa-libgbm 23.1.4-1.el8
mesa-libgbm-debuginfo 23.1.4-1.el8
mesa-libGL 23.1.4-1.el8
mesa-libGL-debuginfo 23.1.4-1.el8
mesa-libGL-devel 23.1.4-1.el8
mesa-libglapi 23.1.4-1.el8
mesa-libglapi-debuginfo 23.1.4-1.el8
mesa-libOSMesa 23.1.4-1.el8
mesa-libOSMesa-debuginfo 23.1.4-1.el8
mesa-libxatracker 23.1.4-1.el8
mesa-libxatracker-debuginfo 23.1.4-1.el8
mesa-vdpau-drivers 23.1.4-1.el8
mesa-vdpau-drivers-debuginfo 23.1.4-1.el8
mesa-vulkan-drivers-debuginfo 23.1.4-1.el8
modulemd-tools 0.7-8.el8
mod_auth_openidc 2.4.9.4-5.module_el8.9.0+3631+0ced13d7 ALSA-2023:6940
Security Advisory
(CVE-2022-23527, CVE-2023-28625)
mod_auth_openidc-debuginfo 2.4.9.4-5.module_el8.9.0+3631+0ced13d7
mod_auth_openidc-debugsource 2.4.9.4-5.module_el8.9.0+3631+0ced13d7
mod_http2 1.15.7-8.module_el8.9.0+3660+29a7abf6.3
mod_http2-debuginfo 1.15.7-8.module_el8.9.0+3660+29a7abf6.3
mod_http2-debugsource 1.15.7-8.module_el8.9.0+3660+29a7abf6.3
mod_ldap 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_ldap-debuginfo 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_proxy_html 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_proxy_html-debuginfo 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_security_crs 3.3.4-3.el8
mod_session 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_session-debuginfo 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_ssl 2.4.37-62.module_el8.9.0+3646+acd210d0
mod_ssl-debuginfo 2.4.37-62.module_el8.9.0+3646+acd210d0
mpich 4.1.1-1.el8
mpich-debuginfo 4.1.1-1.el8
mpich-debugsource 4.1.1-1.el8
mpich-devel 4.1.1-1.el8
mpich-doc 4.1.1-1.el8
mpitests-debuginfo 7.1-2.el8.1
mpitests-debugsource 7.1-2.el8.1
mpitests-mpich 7.1-2.el8.1
mpitests-mpich-debuginfo 7.1-2.el8.1
mpitests-mvapich2 7.1-2.el8.1
mpitests-mvapich2-debuginfo 7.1-2.el8.1
mpitests-openmpi 7.1-2.el8.1
mpitests-openmpi-debuginfo 7.1-2.el8.1
mstflint 4.24.0-1.el8
mstflint-debuginfo 4.24.0-1.el8
mstflint-debugsource 4.24.0-1.el8
mutter 3.32.2-71.el8_9.1
mutter-debuginfo 3.32.2-71.el8_9.1
mutter-debugsource 3.32.2-71.el8_9.1
mutter-tests-debuginfo 3.32.2-71.el8_9.1
mvapich2 2.3.7.1-1.el8
mvapich2-debuginfo 2.3.7.1-1.el8
mvapich2-debugsource 2.3.7.1-1.el8
mvapich2-devel 2.3.7.1-1.el8
mvapich2-doc 2.3.7.1-1.el8
mysql-selinux 1.0.6-1.el8
nautilus 3.28.1-25.el8
nautilus-debuginfo 3.28.1-25.el8
nautilus-debugsource 3.28.1-25.el8
nautilus-extensions 3.28.1-25.el8
nautilus-extensions-debuginfo 3.28.1-25.el8
net-snmp 5.8-28.el8
net-snmp-agent-libs 5.8-28.el8
net-snmp-devel 5.8-28.el8
net-snmp-perl 5.8-28.el8
net-snmp-utils 5.8-28.el8
netavark 1.0.1-38.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
netavark 1.7.0-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
netstandard-targeting-pack-2.1 8.0.100-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
NetworkManager-cloud-setup 1.40.16-9.el8
nmap 7.92-1.el8
nmap-debuginfo 7.92-1.el8
nmap-debugsource 7.92-1.el8
nmap-ncat 7.92-1.el8
nmap-ncat-debuginfo 7.92-1.el8
nmstate 1.4.4-3.el8
nmstate-debuginfo 1.4.4-3.el8
nmstate-debugsource 1.4.4-3.el8
nmstate-libs 1.4.4-3.el8
nmstate-libs-debuginfo 1.4.4-3.el8
nmstate-plugin-ovsdb 1.4.4-3.el8
nodejs 20.9.0-1.module_el8.9.0+3684+11b9e959
nodejs-debuginfo 20.9.0-1.module_el8.9.0+3684+11b9e959
nodejs-debugsource 20.9.0-1.module_el8.9.0+3684+11b9e959
nodejs-devel 20.9.0-1.module_el8.9.0+3684+11b9e959
nodejs-docs 20.9.0-1.module_el8.9.0+3684+11b9e959
nodejs-full-i18n 20.9.0-1.module_el8.9.0+3684+11b9e959
nodejs-nodemon 3.0.1-1.module_el8.9.0+3675+0258a6d9 ALSA-2023:7205
Security Advisory
(CVE-2023-38552, CVE-2023-39331, CVE-2023-39332, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
nodejs-packaging 2021.06-4.module_el8.9.0+3684+11b9e959 ALSA-2023:7205
Security Advisory
(CVE-2023-38552, CVE-2023-39331, CVE-2023-39332, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
nodejs-packaging-bundler 2021.06-4.module_el8.9.0+3684+11b9e959 ALSA-2023:7205
Security Advisory
(CVE-2023-38552, CVE-2023-39331, CVE-2023-39332, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
npm 10.1.0-1.20.9.0.1.module_el8.9.0+3684+11b9e959
numpy-debugsource 1.17.3-7.module_el8.9.0+3633+e453b53a
oci-seccomp-bpf-hook 1.2.9-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
oci-seccomp-bpf-hook-debuginfo 1.2.9-1.module_el8.9.0+3643+9234dc3b
oci-seccomp-bpf-hook-debugsource 1.2.9-1.module_el8.9.0+3643+9234dc3b
openchange 2.3-32.el8
openchange-client-debuginfo 2.3-32.el8
openchange-debuginfo 2.3-32.el8
openchange-debugsource 2.3-32.el8
openmpi 4.1.1-5.el8
openmpi-debuginfo 4.1.1-5.el8
openmpi-debugsource 4.1.1-5.el8
openmpi-devel 4.1.1-5.el8
openmpi-devel-debuginfo 4.1.1-5.el8
openwsman-client 2.6.5-10.el8
openwsman-client-debuginfo 2.6.5-10.el8
openwsman-debuginfo 2.6.5-10.el8
openwsman-debugsource 2.6.5-10.el8
openwsman-perl-debuginfo 2.6.5-10.el8
openwsman-python3 2.6.5-10.el8
openwsman-python3-debuginfo 2.6.5-10.el8
openwsman-server 2.6.5-10.el8
openwsman-server-debuginfo 2.6.5-10.el8
osbuild 93-1.el8.alma.1
osbuild-composer 88-1.el8.alma
osbuild-composer-core 88-1.el8.alma
osbuild-composer-core-debuginfo 88-1.el8.alma
osbuild-composer-debuginfo 88-1.el8.alma
osbuild-composer-debugsource 88-1.el8.alma
osbuild-composer-dnf-json 88-1.el8.alma
osbuild-composer-tests-debuginfo 88-1.el8.alma
osbuild-composer-worker 88-1.el8.alma
osbuild-composer-worker-debuginfo 88-1.el8.alma
osbuild-luks2 93-1.el8.alma.1
osbuild-lvm2 93-1.el8.alma.1
osbuild-ostree 93-1.el8.alma.1
osbuild-selinux 93-1.el8.alma.1
oscap-anaconda-addon 1.2.1-14.el8
osinfo-db 20230518-1.el8
ostree 2022.2-8.el8
ostree-debuginfo 2022.2-8.el8
ostree-debugsource 2022.2-8.el8
ostree-devel 2022.2-8.el8
ostree-grub2 2022.2-8.el8
ostree-libs 2022.2-8.el8
ostree-libs-debuginfo 2022.2-8.el8
pacemaker-cli-debuginfo 2.1.6-8.el8
pacemaker-cluster-libs 2.1.6-8.el8
pacemaker-cluster-libs-debuginfo 2.1.6-8.el8
pacemaker-debuginfo 2.1.6-8.el8
pacemaker-debugsource 2.1.6-8.el8
pacemaker-libs 2.1.6-8.el8
pacemaker-libs-debuginfo 2.1.6-8.el8
pacemaker-remote-debuginfo 2.1.6-8.el8
pacemaker-schemas 2.1.6-8.el8
PackageKit 1.1.12-7.el8
PackageKit-command-not-found 1.1.12-7.el8
PackageKit-cron 1.1.12-7.el8
PackageKit-glib 1.1.12-7.el8
PackageKit-gstreamer-plugin 1.1.12-7.el8
PackageKit-gtk3-module 1.1.12-7.el8
papi 5.6.0-19.el8
papi-debuginfo 5.6.0-19.el8
papi-debugsource 5.6.0-19.el8
papi-devel 5.6.0-19.el8
papi-libs 5.6.0-19.el8
papi-libs-debuginfo 5.6.0-19.el8
papi-testsuite-debuginfo 5.6.0-19.el8
pcp 5.3.7-18.el8
pcp-conf 5.3.7-18.el8
pcp-debuginfo 5.3.7-18.el8
pcp-debugsource 5.3.7-18.el8
pcp-devel 5.3.7-18.el8
pcp-devel-debuginfo 5.3.7-18.el8
pcp-doc 5.3.7-18.el8
pcp-export-pcp2elasticsearch 5.3.7-18.el8
pcp-export-pcp2graphite 5.3.7-18.el8
pcp-export-pcp2influxdb 5.3.7-18.el8
pcp-export-pcp2json 5.3.7-18.el8
pcp-export-pcp2spark 5.3.7-18.el8
pcp-export-pcp2xml 5.3.7-18.el8
pcp-export-pcp2zabbix 5.3.7-18.el8
pcp-export-zabbix-agent 5.3.7-18.el8
pcp-export-zabbix-agent-debuginfo 5.3.7-18.el8
pcp-gui 5.3.7-18.el8
pcp-gui-debuginfo 5.3.7-18.el8
pcp-import-collectl2pcp 5.3.7-18.el8
pcp-import-collectl2pcp-debuginfo 5.3.7-18.el8
pcp-import-ganglia2pcp 5.3.7-18.el8
pcp-import-iostat2pcp 5.3.7-18.el8
pcp-import-mrtg2pcp 5.3.7-18.el8
pcp-import-sar2pcp 5.3.7-18.el8
pcp-libs 5.3.7-18.el8
pcp-libs-debuginfo 5.3.7-18.el8
pcp-libs-devel 5.3.7-18.el8
pcp-pmda-activemq 5.3.7-18.el8
pcp-pmda-apache 5.3.7-18.el8
pcp-pmda-apache-debuginfo 5.3.7-18.el8
pcp-pmda-bash 5.3.7-18.el8
pcp-pmda-bash-debuginfo 5.3.7-18.el8
pcp-pmda-bcc 5.3.7-18.el8
pcp-pmda-bind2 5.3.7-18.el8
pcp-pmda-bonding 5.3.7-18.el8
pcp-pmda-bpftrace 5.3.7-18.el8
pcp-pmda-cifs 5.3.7-18.el8
pcp-pmda-cifs-debuginfo 5.3.7-18.el8
pcp-pmda-cisco 5.3.7-18.el8
pcp-pmda-cisco-debuginfo 5.3.7-18.el8
pcp-pmda-dbping 5.3.7-18.el8
pcp-pmda-denki 5.3.7-18.el8
pcp-pmda-denki-debuginfo 5.3.7-18.el8
pcp-pmda-dm 5.3.7-18.el8
pcp-pmda-dm-debuginfo 5.3.7-18.el8
pcp-pmda-docker 5.3.7-18.el8
pcp-pmda-docker-debuginfo 5.3.7-18.el8
pcp-pmda-ds389 5.3.7-18.el8
pcp-pmda-ds389log 5.3.7-18.el8
pcp-pmda-elasticsearch 5.3.7-18.el8
pcp-pmda-gfs2 5.3.7-18.el8
pcp-pmda-gfs2-debuginfo 5.3.7-18.el8
pcp-pmda-gluster 5.3.7-18.el8
pcp-pmda-gpfs 5.3.7-18.el8
pcp-pmda-gpsd 5.3.7-18.el8
pcp-pmda-hacluster 5.3.7-18.el8
pcp-pmda-hacluster-debuginfo 5.3.7-18.el8
pcp-pmda-haproxy 5.3.7-18.el8
pcp-pmda-infiniband 5.3.7-18.el8
pcp-pmda-infiniband-debuginfo 5.3.7-18.el8
pcp-pmda-json 5.3.7-18.el8
pcp-pmda-libvirt 5.3.7-18.el8
pcp-pmda-lio 5.3.7-18.el8
pcp-pmda-lmsensors 5.3.7-18.el8
pcp-pmda-logger 5.3.7-18.el8
pcp-pmda-logger-debuginfo 5.3.7-18.el8
pcp-pmda-lustre 5.3.7-18.el8
pcp-pmda-lustrecomm 5.3.7-18.el8
pcp-pmda-lustrecomm-debuginfo 5.3.7-18.el8
pcp-pmda-mailq 5.3.7-18.el8
pcp-pmda-mailq-debuginfo 5.3.7-18.el8
pcp-pmda-memcache 5.3.7-18.el8
pcp-pmda-mic 5.3.7-18.el8
pcp-pmda-mongodb 5.3.7-18.el8
pcp-pmda-mounts 5.3.7-18.el8
pcp-pmda-mounts-debuginfo 5.3.7-18.el8
pcp-pmda-mysql 5.3.7-18.el8
pcp-pmda-named 5.3.7-18.el8
pcp-pmda-netcheck 5.3.7-18.el8
pcp-pmda-netfilter 5.3.7-18.el8
pcp-pmda-news 5.3.7-18.el8
pcp-pmda-nfsclient 5.3.7-18.el8
pcp-pmda-nginx 5.3.7-18.el8
pcp-pmda-nvidia-gpu 5.3.7-18.el8
pcp-pmda-nvidia-gpu-debuginfo 5.3.7-18.el8
pcp-pmda-openmetrics 5.3.7-18.el8
pcp-pmda-openvswitch 5.3.7-18.el8
pcp-pmda-oracle 5.3.7-18.el8
pcp-pmda-pdns 5.3.7-18.el8
pcp-pmda-perfevent 5.3.7-18.el8
pcp-pmda-perfevent-debuginfo 5.3.7-18.el8
pcp-pmda-podman 5.3.7-18.el8
pcp-pmda-podman-debuginfo 5.3.7-18.el8
pcp-pmda-postfix 5.3.7-18.el8
pcp-pmda-postgresql 5.3.7-18.el8
pcp-pmda-rabbitmq 5.3.7-18.el8
pcp-pmda-redis 5.3.7-18.el8
pcp-pmda-roomtemp 5.3.7-18.el8
pcp-pmda-roomtemp-debuginfo 5.3.7-18.el8
pcp-pmda-rsyslog 5.3.7-18.el8
pcp-pmda-samba 5.3.7-18.el8
pcp-pmda-sendmail 5.3.7-18.el8
pcp-pmda-sendmail-debuginfo 5.3.7-18.el8
pcp-pmda-shping 5.3.7-18.el8
pcp-pmda-shping-debuginfo 5.3.7-18.el8
pcp-pmda-slurm 5.3.7-18.el8
pcp-pmda-smart 5.3.7-18.el8
pcp-pmda-smart-debuginfo 5.3.7-18.el8
pcp-pmda-snmp 5.3.7-18.el8
pcp-pmda-sockets 5.3.7-18.el8
pcp-pmda-sockets-debuginfo 5.3.7-18.el8
pcp-pmda-statsd 5.3.7-18.el8
pcp-pmda-statsd-debuginfo 5.3.7-18.el8
pcp-pmda-summary 5.3.7-18.el8
pcp-pmda-summary-debuginfo 5.3.7-18.el8
pcp-pmda-systemd 5.3.7-18.el8
pcp-pmda-systemd-debuginfo 5.3.7-18.el8
pcp-pmda-trace 5.3.7-18.el8
pcp-pmda-trace-debuginfo 5.3.7-18.el8
pcp-pmda-unbound 5.3.7-18.el8
pcp-pmda-weblog 5.3.7-18.el8
pcp-pmda-weblog-debuginfo 5.3.7-18.el8
pcp-pmda-zimbra 5.3.7-18.el8
pcp-pmda-zswap 5.3.7-18.el8
pcp-selinux 5.3.7-18.el8
pcp-system-tools 5.3.7-18.el8
pcp-system-tools-debuginfo 5.3.7-18.el8
pcp-testsuite 5.3.7-18.el8
pcp-testsuite-debuginfo 5.3.7-18.el8
pcp-zeroconf 5.3.7-18.el8
perl-PCP-LogImport 5.3.7-18.el8
perl-PCP-LogImport-debuginfo 5.3.7-18.el8
perl-PCP-LogSummary 5.3.7-18.el8
perl-PCP-MMV 5.3.7-18.el8
perl-PCP-MMV-debuginfo 5.3.7-18.el8
perl-PCP-PMDA 5.3.7-18.el8
perl-PCP-PMDA-debuginfo 5.3.7-18.el8
platform-python-debug 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
platform-python-devel 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
podman 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
podman-catatonit 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-catatonit 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
podman-catatonit-debuginfo 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-catatonit-debuginfo 4.6.1-4.module_el8.9.0+3643+9234dc3b
podman-debuginfo 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-debuginfo 4.6.1-4.module_el8.9.0+3643+9234dc3b
podman-debugsource 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-debugsource 4.6.1-4.module_el8.9.0+3643+9234dc3b
podman-docker 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-docker 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
podman-gvproxy 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-gvproxy 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
podman-gvproxy-debuginfo 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-gvproxy-debuginfo 4.6.1-4.module_el8.9.0+3643+9234dc3b
podman-plugins 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-plugins 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
podman-plugins-debuginfo 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-plugins-debuginfo 4.6.1-4.module_el8.9.0+3643+9234dc3b
podman-remote 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-remote 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
podman-remote-debuginfo 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-remote-debuginfo 4.6.1-4.module_el8.9.0+3643+9234dc3b
podman-tests 4.0.2-24.module_el8.9.0+3687+dcd7ef8f
podman-tests 4.6.1-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
poppler 20.11.0-10.el8
poppler-cpp-debuginfo 20.11.0-10.el8
poppler-debuginfo 20.11.0-10.el8
poppler-debugsource 20.11.0-10.el8
poppler-glib 20.11.0-10.el8
poppler-glib-debuginfo 20.11.0-10.el8
poppler-qt5 20.11.0-10.el8
poppler-qt5-debuginfo 20.11.0-10.el8
poppler-utils 20.11.0-10.el8
poppler-utils-debuginfo 20.11.0-10.el8
postfix-cdb 3.5.8-7.el8
postfix-ldap 3.5.8-7.el8
postfix-mysql 3.5.8-7.el8
postfix-pcre 3.5.8-7.el8
postfix-perl-scripts 3.5.8-7.el8
postfix-pgsql 3.5.8-7.el8
postfix-sqlite 3.5.8-7.el8
postgresql 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-contrib 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-contrib-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-debugsource 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-docs 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-docs-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-plperl 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-plperl-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-plpython3 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-plpython3-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-pltcl 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-pltcl-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-server 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-server-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-server-devel 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-server-devel-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-static 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-test 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-test-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-test-rpm-macros 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-upgrade 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-upgrade-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-upgrade-devel 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
postgresql-upgrade-devel-debuginfo 13.11-2.module_el8.9.0+3654+1d7e4b9e.alma.1
protobuf-c 1.3.0-8.el8 ALSA-2023:6944
Security Advisory
(CVE-2022-48468)
protobuf-c-compiler 1.3.0-8.el8 ALSA-2023:6944
Security Advisory
(CVE-2022-48468)
protobuf-c-compiler-debuginfo 1.3.0-8.el8
protobuf-c-debuginfo 1.3.0-8.el8
protobuf-c-debugsource 1.3.0-8.el8
protobuf-c-devel 1.3.0-8.el8 ALSA-2023:6944
Security Advisory
(CVE-2022-48468)
pykickstart 3.16.16-1.el8
python-coverage-debugsource 4.5.1-5.module_el8.9.0+3640+8d3927b5
python-psycopg2-debuginfo 2.7.5-8.module_el8.9.0+3640+8d3927b5
python-psycopg2-debugsource 2.7.5-8.module_el8.9.0+3640+8d3927b5
python-psycopg2-doc 2.7.5-8.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python-reportlab-debugsource 3.4.0-8.el8_9.2.alma.1
python2 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-coverage 4.5.1-5.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-coverage-debuginfo 4.5.1-5.module_el8.9.0+3640+8d3927b5
python2-debug 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-debuginfo 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1
python2-debugsource 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1
python2-devel 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-libs 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-psycopg2 2.7.5-8.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-psycopg2-debug 2.7.5-8.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-psycopg2-debug-debuginfo 2.7.5-8.module_el8.9.0+3640+8d3927b5
python2-psycopg2-debuginfo 2.7.5-8.module_el8.9.0+3640+8d3927b5
python2-psycopg2-tests 2.7.5-8.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-pytz 2017.2-13.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-requests 2.20.0-4.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-scipy 1.0.0-22.module_el8.9.0+3640+8d3927b5 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-scipy-debuginfo 1.0.0-22.module_el8.9.0+3640+8d3927b5
python2-test 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-tkinter 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-tools 2.7.18-15.module_el8.9.0+3674+85657c95.alma.1 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python2-virtualenv 15.1.0-22.module_el8.9.0+3674+85657c95 ALSA-2023:7042
Security Advisory
(CVE-2023-32681)
python3-bcc 0.25.0-5.el8
python3-bind 9.11.36-11.el8_9 ALSA-2023:7177
Security Advisory
(CVE-2022-3094)
python3-blivet 3.6.0-7.el8
python3-blockdev 2.28-4.el8
python3-clang 16.0.6-2.module_el8.9.0+3621+df7f7146
python3-criu 3.18-4.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
python3-dnf-plugin-modulesync 4.0.21-23.el8
python3-idle 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
python3-ipaclient 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
python3-ipaclient 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
python3-ipalib 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
python3-ipalib 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
python3-ipaserver 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
python3-ipatests 4.9.12-9.module_el8.9.0+3682+f63caf3e.alma.1
python3-kdcproxy 0.4-5.module_el8.9.0+3682+f63caf3e
python3-kickstart 3.16.16-1.el8
python3-lib389 1.4.3.37-1.module_el8.9.0+3644+b2e68550
python3-libmount 2.32.1-43.el8
python3-libnmstate 1.4.4-3.el8
python3-libpfm-debuginfo 4.13.0-4.el8
python3-lit 16.0.6-1.module_el8.9.0+3621+df7f7146
python3-lldb 16.0.6-1.module_el8.9.0+3621+df7f7146
python3-louis 2.6.2-23.el8
python3-marisa-debuginfo 0.2.4-38.el8
python3-osbuild 93-1.el8.alma.1
python3-pcp 5.3.7-18.el8
python3-pcp-debuginfo 5.3.7-18.el8
python3-pip 9.0.3-23.el8 ALSA-2023:7176
Security Advisory
(CVE-2007-4559)
python3-podman 4.0.0-2.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
python3-podman 4.6.0-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
python3-pytz 2017.2-11.el8
python3-reportlab 3.4.0-8.el8_9.2.alma.1
python3-reportlab-debuginfo 3.4.0-8.el8_9.2.alma.1
python3-tkinter 3.6.8-56.el8_9.alma.1 ALSA-2023:7151
Security Advisory
(CVE-2007-4559)
python3-tomli 1.2.3-4.el8
python3-volume_key-debuginfo 0.3.11-6.el8
python3.11 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-debuginfo 3.11.5-1.el8_9
python3.11-debugsource 3.11.5-1.el8_9
python3.11-devel 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-libs 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-pip 22.3.1-4.el8 ALSA-2023:6914
Security Advisory
(CVE-2007-4559)
python3.11-pip-wheel 22.3.1-4.el8 ALSA-2023:6914
Security Advisory
(CVE-2007-4559)
python3.11-rpm-macros 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-scipy 1.10.1-2.el8
python3.11-scipy-debuginfo 1.10.1-2.el8
python3.11-scipy-debugsource 1.10.1-2.el8
python3.11-tkinter 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-wheel 0.38.4-4.el8
python38 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-debug 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-debuginfo 3.8.17-2.module_el8.9.0+3633+e453b53a
python38-debugsource 3.8.17-2.module_el8.9.0+3633+e453b53a
python38-devel 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-idle 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-libs 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-mod_wsgi 4.6.8-5.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-numpy 1.17.3-7.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-numpy-debuginfo 1.17.3-7.module_el8.9.0+3633+e453b53a
python38-numpy-doc 1.17.3-7.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-numpy-f2py 1.17.3-7.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-pip 19.3.1-7.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-pip-wheel 19.3.1-7.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-pytz 2019.3-4.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-requests 2.22.0-10.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-rpm-macros 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-scipy 1.3.1-5.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-scipy-debuginfo 1.3.1-5.module_el8.9.0+3633+e453b53a
python38-test 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python38-tkinter 3.8.17-2.module_el8.9.0+3633+e453b53a ALSA-2023:7050
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-debuginfo 3.9.18-1.module_el8.9.0+3672+853baa42
python39-debugsource 3.9.18-1.module_el8.9.0+3672+853baa42
python39-devel 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-idle 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-libs 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-mod_wsgi 4.7.1-7.module_el8.9.0+3634+fb2a896c ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-pip 20.2.4-8.module_el8.9.0+3634+fb2a896c ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-pip-wheel 20.2.4-8.module_el8.9.0+3634+fb2a896c ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-requests 2.25.0-3.module_el8.9.0+3634+fb2a896c ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-rpm-macros 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-scipy 1.5.4-5.module_el8.9.0+3634+fb2a896c ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-scipy-debuginfo 1.5.4-5.module_el8.9.0+3634+fb2a896c
python39-test 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
python39-tkinter 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
qemu-guest-agent 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-guest-agent-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-img 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-img-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-block-curl 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-block-curl-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-block-iscsi 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-block-iscsi-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-block-rbd 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-block-rbd-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-block-ssh 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-block-ssh-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-common 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-common-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-core 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qemu-kvm-core-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-debuginfo 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-debugsource 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1
qemu-kvm-docs 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qperf 0.4.11-3.el8
qperf-debuginfo 0.4.11-3.el8
qperf-debugsource 0.4.11-3.el8
qt5-assistant 5.15.3-5.el8
qt5-assistant-debuginfo 5.15.3-5.el8
qt5-designer 5.15.3-5.el8
qt5-designer-debuginfo 5.15.3-5.el8
qt5-doctools 5.15.3-5.el8
qt5-doctools-debuginfo 5.15.3-5.el8
qt5-linguist 5.15.3-5.el8
qt5-linguist-debuginfo 5.15.3-5.el8
qt5-qdbusviewer 5.15.3-5.el8
qt5-qdbusviewer-debuginfo 5.15.3-5.el8
qt5-qtbase 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-common 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-debuginfo 5.15.3-5.el8
qt5-qtbase-debugsource 5.15.3-5.el8
qt5-qtbase-devel 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-devel-debuginfo 5.15.3-5.el8
qt5-qtbase-examples 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-examples-debuginfo 5.15.3-5.el8
qt5-qtbase-gui 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-gui-debuginfo 5.15.3-5.el8
qt5-qtbase-mysql 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-mysql-debuginfo 5.15.3-5.el8
qt5-qtbase-odbc 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-odbc-debuginfo 5.15.3-5.el8
qt5-qtbase-postgresql 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-postgresql-debuginfo 5.15.3-5.el8
qt5-qtbase-private-devel 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtbase-tests-debuginfo 5.15.3-5.el8
qt5-qtdeclarative 5.15.3-2.el8
qt5-qtdeclarative-debuginfo 5.15.3-2.el8
qt5-qtdeclarative-debugsource 5.15.3-2.el8
qt5-qtdeclarative-devel 5.15.3-2.el8
qt5-qtdeclarative-devel-debuginfo 5.15.3-2.el8
qt5-qtdeclarative-examples 5.15.3-2.el8
qt5-qtdeclarative-examples-debuginfo 5.15.3-2.el8
qt5-qtdeclarative-tests-debuginfo 5.15.3-2.el8
qt5-qtsvg 5.15.3-2.el8 ALSA-2023:6961
Security Advisory
(CVE-2023-32573)
qt5-qtsvg-debuginfo 5.15.3-2.el8
qt5-qtsvg-debugsource 5.15.3-2.el8
qt5-qtsvg-devel 5.15.3-2.el8 ALSA-2023:6961
Security Advisory
(CVE-2023-32573)
qt5-qtsvg-examples 5.15.3-2.el8 ALSA-2023:6961
Security Advisory
(CVE-2023-32573)
qt5-qtsvg-examples-debuginfo 5.15.3-2.el8
qt5-qtsvg-tests-debuginfo 5.15.3-2.el8
qt5-qttools 5.15.3-5.el8
qt5-qttools-common 5.15.3-5.el8
qt5-qttools-debuginfo 5.15.3-5.el8
qt5-qttools-debugsource 5.15.3-5.el8
qt5-qttools-devel 5.15.3-5.el8
qt5-qttools-devel-debuginfo 5.15.3-5.el8
qt5-qttools-examples 5.15.3-5.el8
qt5-qttools-examples-debuginfo 5.15.3-5.el8
qt5-qttools-libs-designer 5.15.3-5.el8
qt5-qttools-libs-designer-debuginfo 5.15.3-5.el8
qt5-qttools-libs-designercomponents 5.15.3-5.el8
qt5-qttools-libs-designercomponents-debuginfo 5.15.3-5.el8
qt5-qttools-libs-help 5.15.3-5.el8
qt5-qttools-libs-help-debuginfo 5.15.3-5.el8
qt5-qttools-tests-debuginfo 5.15.3-5.el8
rear 2.6-10.el8
rhel-system-roles 1.22.0-1.el8
rpm-ostree 2022.10.117.g52714b51-2.el8.alma
rpm-ostree-debuginfo 2022.10.117.g52714b51-2.el8.alma
rpm-ostree-debugsource 2022.10.117.g52714b51-2.el8.alma
rpm-ostree-libs 2022.10.117.g52714b51-2.el8.alma
rpm-ostree-libs-debuginfo 2022.10.117.g52714b51-2.el8.alma
rshim 2.0.8-1.el8
rshim-debuginfo 2.0.8-1.el8
rshim-debugsource 2.0.8-1.el8
rsyslog 8.2102.0-15.el8
rsyslog-crypto 8.2102.0-15.el8
rsyslog-crypto-debuginfo 8.2102.0-15.el8
rsyslog-debuginfo 8.2102.0-15.el8
rsyslog-debugsource 8.2102.0-15.el8
rsyslog-doc 8.2102.0-15.el8
rsyslog-elasticsearch 8.2102.0-15.el8
rsyslog-elasticsearch-debuginfo 8.2102.0-15.el8
rsyslog-gnutls 8.2102.0-15.el8
rsyslog-gnutls-debuginfo 8.2102.0-15.el8
rsyslog-gssapi 8.2102.0-15.el8
rsyslog-gssapi-debuginfo 8.2102.0-15.el8
rsyslog-kafka 8.2102.0-15.el8
rsyslog-kafka-debuginfo 8.2102.0-15.el8
rsyslog-mmaudit 8.2102.0-15.el8
rsyslog-mmaudit-debuginfo 8.2102.0-15.el8
rsyslog-mmfields 8.2102.0-15.el8
rsyslog-mmfields-debuginfo 8.2102.0-15.el8
rsyslog-mmjsonparse 8.2102.0-15.el8
rsyslog-mmjsonparse-debuginfo 8.2102.0-15.el8
rsyslog-mmkubernetes 8.2102.0-15.el8
rsyslog-mmkubernetes-debuginfo 8.2102.0-15.el8
rsyslog-mmnormalize 8.2102.0-15.el8
rsyslog-mmnormalize-debuginfo 8.2102.0-15.el8
rsyslog-mmsnmptrapd 8.2102.0-15.el8
rsyslog-mmsnmptrapd-debuginfo 8.2102.0-15.el8
rsyslog-mysql 8.2102.0-15.el8
rsyslog-mysql-debuginfo 8.2102.0-15.el8
rsyslog-omamqp1 8.2102.0-15.el8
rsyslog-omamqp1-debuginfo 8.2102.0-15.el8
rsyslog-openssl 8.2102.0-15.el8
rsyslog-openssl-debuginfo 8.2102.0-15.el8
rsyslog-pgsql 8.2102.0-15.el8
rsyslog-pgsql-debuginfo 8.2102.0-15.el8
rsyslog-relp 8.2102.0-15.el8
rsyslog-relp-debuginfo 8.2102.0-15.el8
rsyslog-snmp 8.2102.0-15.el8
rsyslog-snmp-debuginfo 8.2102.0-15.el8
rsyslog-udpspoof 8.2102.0-15.el8
rsyslog-udpspoof-debuginfo 8.2102.0-15.el8
rtla 5.14.0-8.el8
rtla-debuginfo 5.14.0-8.el8
rtla-debugsource 5.14.0-8.el8
ruby 2.5.9-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
ruby-debuginfo 2.5.9-111.module_el8.9.0+3635+c6f99506
ruby-debugsource 2.5.9-111.module_el8.9.0+3635+c6f99506
ruby-devel 2.5.9-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
ruby-doc 2.5.9-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
ruby-irb 2.5.9-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
ruby-libs 2.5.9-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
ruby-libs-debuginfo 2.5.9-111.module_el8.9.0+3635+c6f99506
rubygem-bigdecimal 1.3.4-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-bigdecimal-debuginfo 1.3.4-111.module_el8.9.0+3635+c6f99506
rubygem-did_you_mean 1.2.0-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-io-console 0.4.6-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-io-console-debuginfo 0.4.6-111.module_el8.9.0+3635+c6f99506
rubygem-json 2.1.0-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-json-debuginfo 2.1.0-111.module_el8.9.0+3635+c6f99506
rubygem-minitest 5.10.3-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-net-telnet 0.1.1-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-openssl 2.1.2-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-openssl-debuginfo 2.1.2-111.module_el8.9.0+3635+c6f99506
rubygem-openwsman-debuginfo 2.6.5-10.el8
rubygem-pg 1.0.0-3.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-pg-debuginfo 1.0.0-3.module_el8.9.0+3635+c6f99506
rubygem-pg-debugsource 1.0.0-3.module_el8.9.0+3635+c6f99506
rubygem-pg-doc 1.0.0-3.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-power_assert 1.1.1-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-psych 3.0.2-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-psych-debuginfo 3.0.2-111.module_el8.9.0+3635+c6f99506
rubygem-rake 12.3.3-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-rdoc 6.0.1.1-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-test-unit 3.2.7-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygem-xmlrpc 0.3.0-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygems 2.7.6.3-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
rubygems-devel 2.7.6.3-111.module_el8.9.0+3635+c6f99506 ALSA-2023:7025
Security Advisory
(CVE-2021-33621, CVE-2022-28739, CVE-2023-28755, CVE-2023-28756)
runc 1.1.5-2.module_el8.9.0+3687+dcd7ef8f
runc 1.1.9-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
runc-debuginfo 1.1.5-2.module_el8.9.0+3687+dcd7ef8f
runc-debuginfo 1.1.9-1.module_el8.9.0+3643+9234dc3b
runc-debugsource 1.1.5-2.module_el8.9.0+3687+dcd7ef8f
runc-debugsource 1.1.9-1.module_el8.9.0+3643+9234dc3b
rust 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-analyzer 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-analyzer-debuginfo 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-debugger-common 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-debuginfo 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-debugsource 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-doc 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-gdb 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-lldb 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-src 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-std-static 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-std-static-wasm32-unknown-unknown 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-std-static-wasm32-wasi 1.71.1-1.module_el8.9.0+3639+04ae6405
rust-toolset 1.71.1-1.module_el8.9.0+3639+04ae6405
rustfmt 1.71.1-1.module_el8.9.0+3639+04ae6405
rustfmt-debuginfo 1.71.1-1.module_el8.9.0+3639+04ae6405
samba-vfs-iouring 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
sbd 1.5.2-2.el8
sbd-debuginfo 1.5.2-2.el8
sbd-debugsource 1.5.2-2.el8
sbd-tests-debuginfo 1.5.2-2.el8
scipy-debugsource 1.0.0-22.module_el8.9.0+3640+8d3927b5
scipy-debugsource 1.3.1-5.module_el8.9.0+3633+e453b53a
scipy-debugsource 1.5.4-5.module_el8.9.0+3634+fb2a896c
setools 4.3.0-5.el8
setools-console-analyses 4.3.0-5.el8
setools-gui 4.3.0-5.el8
skopeo 1.13.3-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
skopeo 1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1 ALSA-2023:7202
Security Advisory
(CVE-2023-29406)
skopeo-debuginfo 1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1
skopeo-debugsource 1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1
skopeo-tests 1.13.3-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
skopeo-tests 1.6.2-9.module_el8.9.0+3687+dcd7ef8f.alma.1 ALSA-2023:7202
Security Advisory
(CVE-2023-29406)
slapi-nis 0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1
slapi-nis-debuginfo 0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1
slapi-nis-debugsource 0.60.0-4.module_el8.9.0+3682+f63caf3e.alma.1
slirp4netns 1.1.8-3.module_el8.9.0+3687+dcd7ef8f
slirp4netns 1.2.1-1.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
slirp4netns-debuginfo 1.1.8-3.module_el8.9.0+3687+dcd7ef8f
slirp4netns-debuginfo 1.2.1-1.module_el8.9.0+3643+9234dc3b
slirp4netns-debugsource 1.1.8-3.module_el8.9.0+3687+dcd7ef8f
slirp4netns-debugsource 1.2.1-1.module_el8.9.0+3643+9234dc3b
spirv-tools 2023.1-3.el8
spirv-tools-debuginfo 2023.1-3.el8
spirv-tools-debugsource 2023.1-3.el8
spirv-tools-libs 2023.1-3.el8
spirv-tools-libs-debuginfo 2023.1-3.el8
squid 4.15-7.module_el8.9.0+3680+f9142978.1.alma.1 ALSA-2023:7213
Security Advisory
(CVE-2023-46846, CVE-2023-46847)
squid-debuginfo 4.15-7.module_el8.9.0+3680+f9142978.1.alma.1
squid-debugsource 4.15-7.module_el8.9.0+3680+f9142978.1.alma.1
sssd-idp 2.9.1-4.el8_9.alma.1
sysstat 11.7.3-11.el8 ALSA-2023:7010
Security Advisory
(CVE-2023-33204)
sysstat-debuginfo 11.7.3-11.el8
sysstat-debugsource 11.7.3-11.el8
systemtap 4.9-3.el8
systemtap-client 4.9-3.el8
systemtap-client-debuginfo 4.9-3.el8
systemtap-debuginfo 4.9-3.el8
systemtap-debugsource 4.9-3.el8
systemtap-devel 4.9-3.el8
systemtap-devel-debuginfo 4.9-3.el8
systemtap-exporter 4.9-3.el8
systemtap-initscript 4.9-3.el8
systemtap-runtime 4.9-3.el8
systemtap-runtime-debuginfo 4.9-3.el8
systemtap-runtime-java 4.9-3.el8
systemtap-runtime-java-debuginfo 4.9-3.el8
systemtap-runtime-python3 4.9-3.el8
systemtap-runtime-python3-debuginfo 4.9-3.el8
systemtap-runtime-virtguest 4.9-3.el8
systemtap-runtime-virthost-debuginfo 4.9-3.el8
systemtap-sdt-devel 4.9-3.el8
systemtap-server 4.9-3.el8
systemtap-server-debuginfo 4.9-3.el8
tang 7-8.el8 ALSA-2023:7022
Security Advisory
(CVE-2023-1672)
tang-debuginfo 7-8.el8
tang-debugsource 7-8.el8
tigervnc 1.13.1-2.el8
tigervnc-debuginfo 1.13.1-2.el8
tigervnc-debugsource 1.13.1-2.el8
tigervnc-icons 1.13.1-2.el8
tigervnc-license 1.13.1-2.el8
tigervnc-selinux 1.13.1-2.el8
tigervnc-server 1.13.1-2.el8
tigervnc-server-debuginfo 1.13.1-2.el8
tigervnc-server-minimal 1.13.1-2.el8
tigervnc-server-minimal-debuginfo 1.13.1-2.el8
tigervnc-server-module 1.13.1-2.el8
tigervnc-server-module-debuginfo 1.13.1-2.el8
tlog 13-2.el8
tlog-debuginfo 13-2.el8
tlog-debugsource 13-2.el8
tomcat 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-admin-webapps 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-docs-webapp 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-el-3.0-api 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-jsp-2.3-api 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-lib 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-servlet-4.0-api 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
tomcat-webapps 9.0.62-27.el8_9 ALSA-2023:7065
Security Advisory
(CVE-2023-24998, CVE-2023-28708, CVE-2023-28709)
toolbox 0.0.99.4-5.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
toolbox 0.0.99.4-5.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
toolbox-debuginfo 0.0.99.4-5.module_el8.9.0+3627+db8ec155
toolbox-debuginfo 0.0.99.4-5.module_el8.9.0+3643+9234dc3b
toolbox-debugsource 0.0.99.4-5.module_el8.9.0+3627+db8ec155
toolbox-debugsource 0.0.99.4-5.module_el8.9.0+3643+9234dc3b
toolbox-tests 0.0.99.4-5.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
toolbox-tests 0.0.99.4-5.module_el8.9.0+3643+9234dc3b ALSA-2023:6939
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25173, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
tuned-gtk 2.21.0-1.el8_9
tuned-profiles-postgresql 2.21.0-1.el8_9
tuned-utils 2.21.0-1.el8_9
tuned-utils-systemtap 2.21.0-1.el8_9
ucx 1.14.1-1.el8.1
ucx-cma 1.14.1-1.el8.1
ucx-cma-debuginfo 1.14.1-1.el8.1
ucx-debuginfo 1.14.1-1.el8.1
ucx-debugsource 1.14.1-1.el8.1
ucx-devel 1.14.1-1.el8.1
ucx-ib 1.14.1-1.el8.1
ucx-ib-debuginfo 1.14.1-1.el8.1
ucx-rdmacm 1.14.1-1.el8.1
ucx-rdmacm-debuginfo 1.14.1-1.el8.1
udica 0.2.6-4.module_el8.9.0+3627+db8ec155 ALSA-2023:6938, ALSA-2023:7202
Security Advisory
(CVE-2022-3064, CVE-2022-41723, CVE-2022-41724, CVE-2022-41725, CVE-2023-24534, CVE-2023-24536, CVE-2023-24537, CVE-2023-24538, CVE-2023-24539, CVE-2023-24540, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2023-29400, CVE-2023-29406, CVE-2023-3978)
udisks2 2.9.0-16.el8
udisks2-debuginfo 2.9.0-16.el8
udisks2-debugsource 2.9.0-16.el8
udisks2-iscsi 2.9.0-16.el8
udisks2-iscsi-debuginfo 2.9.0-16.el8
udisks2-lsm 2.9.0-16.el8
udisks2-lsm-debuginfo 2.9.0-16.el8
udisks2-lvm2 2.9.0-16.el8
udisks2-lvm2-debuginfo 2.9.0-16.el8
valgrind 3.21.0-8.el8
valgrind-debuginfo 3.21.0-8.el8
valgrind-debugsource 3.21.0-8.el8
valgrind-devel 3.21.0-8.el8
volume_key 0.3.11-6.el8
volume_key-debuginfo 0.3.11-6.el8
volume_key-debugsource 0.3.11-6.el8
volume_key-devel 0.3.11-6.el8
volume_key-libs 0.3.11-6.el8
volume_key-libs-debuginfo 0.3.11-6.el8
vsftpd 3.0.3-36.el8
vsftpd-debuginfo 3.0.3-36.el8
vsftpd-debugsource 3.0.3-36.el8
vulkan-headers 1.3.250.1-1.el8
vulkan-loader 1.3.250.1-1.el8
vulkan-loader-debuginfo 1.3.250.1-1.el8
vulkan-loader-debugsource 1.3.250.1-1.el8
vulkan-loader-devel 1.3.250.1-1.el8
vulkan-tools 1.3.250.1-1.el8
vulkan-tools-debuginfo 1.3.250.1-1.el8
vulkan-tools-debugsource 1.3.250.1-1.el8
vulkan-validation-layers 1.3.250.1-1.el8
vulkan-validation-layers-debuginfo 1.3.250.1-1.el8
vulkan-validation-layers-debugsource 1.3.250.1-1.el8
webkit2gtk3 2.40.5-1.el8 ALSA-2023:7055
Security Advisory
(CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28198, CVE-2023-32370, CVE-2023-32393, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611, CVE-2023-39434, CVE-2023-40397, CVE-2023-40451)
webkit2gtk3-debuginfo 2.40.5-1.el8
webkit2gtk3-debugsource 2.40.5-1.el8
webkit2gtk3-devel 2.40.5-1.el8 ALSA-2023:7055
Security Advisory
(CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28198, CVE-2023-32370, CVE-2023-32393, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611, CVE-2023-39434, CVE-2023-40397, CVE-2023-40451)
webkit2gtk3-devel-debuginfo 2.40.5-1.el8
webkit2gtk3-jsc 2.40.5-1.el8 ALSA-2023:7055
Security Advisory
(CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28198, CVE-2023-32370, CVE-2023-32393, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611, CVE-2023-39434, CVE-2023-40397, CVE-2023-40451)
webkit2gtk3-jsc-debuginfo 2.40.5-1.el8
webkit2gtk3-jsc-devel 2.40.5-1.el8 ALSA-2023:7055
Security Advisory
(CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28198, CVE-2023-32370, CVE-2023-32393, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611, CVE-2023-39434, CVE-2023-40397, CVE-2023-40451)
webkit2gtk3-jsc-devel-debuginfo 2.40.5-1.el8
wireshark 2.6.2-17.el8 ALSA-2023:7015
Security Advisory
(CVE-2023-0666, CVE-2023-2856, CVE-2023-2858, CVE-2023-2952)
wireshark-cli 2.6.2-17.el8 ALSA-2023:7015
Security Advisory
(CVE-2023-0666, CVE-2023-2856, CVE-2023-2858, CVE-2023-2952)
wireshark-cli-debuginfo 2.6.2-17.el8
wireshark-debuginfo 2.6.2-17.el8
wireshark-debugsource 2.6.2-17.el8
xorg-x11-server-common 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-debuginfo 1.20.11-17.el8
xorg-x11-server-debugsource 1.20.11-17.el8
xorg-x11-server-Xdmx 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-Xdmx-debuginfo 1.20.11-17.el8
xorg-x11-server-Xephyr 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-Xephyr-debuginfo 1.20.11-17.el8
xorg-x11-server-Xnest 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-Xnest-debuginfo 1.20.11-17.el8
xorg-x11-server-Xorg 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-Xorg-debuginfo 1.20.11-17.el8
xorg-x11-server-Xvfb 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-Xvfb-debuginfo 1.20.11-17.el8
xorg-x11-server-Xwayland 21.1.3-12.el8 ALSA-2023:6917
Security Advisory
(CVE-2023-1393)
xorg-x11-server-Xwayland-debuginfo 21.1.3-12.el8
xorg-x11-server-Xwayland-debugsource 21.1.3-12.el8
xterm 331-2.el8
xterm-debuginfo 331-2.el8
xterm-debugsource 331-2.el8
xterm-resize 331-2.el8
xterm-resize-debuginfo 331-2.el8
yajl 2.1.0-12.el8 ALSA-2023:7057
Security Advisory
(CVE-2023-33460)
yajl-debuginfo 2.1.0-12.el8
yajl-debugsource 2.1.0-12.el8

HighAvailability aarch64 repository

Package Version Advisory Notes
corosync-qdevice 3.0.2-2.el8
corosync-qdevice-debuginfo 3.0.2-2.el8
corosync-qdevice-debugsource 3.0.2-2.el8
corosync-qnetd 3.0.2-2.el8
corosync-qnetd-debuginfo 3.0.2-2.el8
fence-agents-azure-arm 4.2.1-121.el8
fence-agents-gce 4.2.1-121.el8
pacemaker 2.1.6-8.el8
pacemaker-cli 2.1.6-8.el8
pacemaker-cts 2.1.6-8.el8
pacemaker-doc 2.1.6-8.el8
pacemaker-libs-devel 2.1.6-8.el8
pacemaker-nagios-plugins-metadata 2.1.6-8.el8
pacemaker-remote 2.1.6-8.el8
pcs 0.10.17-2.el8
pcs-snmp 0.10.17-2.el8
python3-pacemaker 2.1.6-8.el8
resource-agents 4.9.0-48.el8_9.alma.1
resource-agents-debuginfo 4.9.0-48.el8_9.alma.1
resource-agents-debugsource 4.9.0-48.el8_9.alma.1
resource-agents-paf 4.9.0-48.el8_9.alma.1

ResilientStorage aarch64 repository

Package Version Advisory Notes
corosync-qdevice 3.0.2-2.el8
corosync-qdevice-debuginfo 3.0.2-2.el8
corosync-qdevice-debugsource 3.0.2-2.el8
corosync-qnetd 3.0.2-2.el8
corosync-qnetd-debuginfo 3.0.2-2.el8
fence-agents-aws 4.2.1-121.el8
fence-agents-azure-arm 4.2.1-121.el8
fence-agents-gce 4.2.1-121.el8
pacemaker 2.1.6-8.el8
pacemaker-cli 2.1.6-8.el8
pacemaker-cts 2.1.6-8.el8
pacemaker-doc 2.1.6-8.el8
pacemaker-libs-devel 2.1.6-8.el8
pacemaker-nagios-plugins-metadata 2.1.6-8.el8
pacemaker-remote 2.1.6-8.el8
pcs 0.10.17-2.el8
pcs-snmp 0.10.17-2.el8
python3-pacemaker 2.1.6-8.el8
resource-agents 4.9.0-48.el8_9.alma.1
resource-agents-debuginfo 4.9.0-48.el8_9.alma.1
resource-agents-debugsource 4.9.0-48.el8_9.alma.1
resource-agents-paf 4.9.0-48.el8_9.alma.1

PowerTools aarch64 repository

Package Version Advisory Notes
anaconda-widgets-devel 33.16.9.4-1.el8.alma
avahi-compat-howl 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-compat-howl-devel 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-compat-libdns_sd 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-compat-libdns_sd-devel 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-devel 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-glib-devel 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-gobject-devel 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-ui 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
avahi-ui-devel 0.7-21.el8 ALSA-2023:7190
Security Advisory
(CVE-2023-1981)
bcc-devel 0.25.0-5.el8
bcc-doc 0.25.0-5.el8
crash-devel 7.3.2-8.el8.alma
cups-filters-devel 1.20.0-32.el8
daxctl-devel 71.1-7.el8
device-mapper-devel 1.02.181-13.el8_9
device-mapper-event-devel 1.02.181-13.el8_9
device-mapper-multipath-devel 0.8.4-39.el8
dotnet-sdk-6.0-source-built-artifacts 6.0.125-1.el8_9 ALSA-2023:7258
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-sdk-7.0-source-built-artifacts 7.0.114-1.el8_9 ALSA-2023:7256
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dotnet-sdk-8.0-source-built-artifacts 8.0.100-2.el8_9 ALSA-2023:7254
Security Advisory
(CVE-2023-36049, CVE-2023-36558)
dovecot-devel 2.3.16-4.el8
elfutils-devel-static 0.189-3.el8
elfutils-libelf-devel-static 0.189-3.el8
file-devel 5.33-25.el8
flatpak-devel 1.10.8-1.el8 ALSA-2023:7038
Security Advisory
(CVE-2023-28100, CVE-2023-28101)
fwupd-devel 1.7.8-2.el8 ALSA-2023:7189
Security Advisory
(CVE-2022-3287)
gcc-plugin-devel 8.5.0-20.el8.alma
gflags 2.1.2-8.el8
gflags-debuginfo 2.1.2-8.el8
gflags-debugsource 2.1.2-8.el8
gflags-devel 2.1.2-8.el8
ghostscript-doc 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
ghostscript-tools-dvipdf 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
ghostscript-tools-fonts 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
ghostscript-tools-printing 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
gjs-devel 1.56.2-6.el8
glibc-benchtests 2.28-236.el8.7
glibc-nss-devel 2.28-236.el8.7
glibc-static 2.28-236.el8.7
glog 0.3.5-6.el8
glog-debuginfo 0.3.5-6.el8
glog-debugsource 0.3.5-6.el8
glog-devel 0.3.5-6.el8
gnome-menus-devel 3.13.3-12.el8
gnome-software-devel 3.36.1-12.el8
gtk-vnc2-devel 0.9.0-2.el8
gvnc-devel 0.9.0-2.el8
iproute-devel 6.2.0-5.el8_9
java-21-openjdk-demo-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-demo-slowdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-devel-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-devel-slowdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-headless-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-headless-slowdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-jmods-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-jmods-slowdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-slowdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-src-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-src-slowdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-static-libs-fastdebug 21.0.1.0.12-3.el8.alma.1
java-21-openjdk-static-libs-slowdebug 21.0.1.0.12-3.el8.alma.1
jq-devel 1.6-7.el8
kernel-tools-libs-devel 4.18.0-513.5.1.el8_9 ALSA-2023:7077
Security Advisory
(CVE-2021-43975, CVE-2022-28388, CVE-2022-3594, CVE-2022-3640, CVE-2022-38457, CVE-2022-40133, CVE-2022-40982, CVE-2022-42895, CVE-2022-45869, CVE-2022-45887, CVE-2022-4744, CVE-2023-0458, CVE-2023-0590, CVE-2023-0597, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1079, CVE-2023-1118, CVE-2023-1206, CVE-2023-1252, CVE-2023-1382, CVE-2023-1855, CVE-2023-1989, CVE-2023-1998, CVE-2023-23455, CVE-2023-2513, CVE-2023-26545, CVE-2023-28328, CVE-2023-28772, CVE-2023-30456, CVE-2023-31084, CVE-2023-3141, CVE-2023-31436, CVE-2023-3161, CVE-2023-3212, CVE-2023-3268, CVE-2023-33203, CVE-2023-33951, CVE-2023-33952, CVE-2023-35823, CVE-2023-35824, CVE-2023-35825, CVE-2023-3609, CVE-2023-3611, CVE-2023-3772, CVE-2023-4128, CVE-2023-4132, CVE-2023-4155, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4732)
libblockdev-crypto-devel 2.28-4.el8
libblockdev-devel 2.28-4.el8
libblockdev-fs-devel 2.28-4.el8
libblockdev-loop-devel 2.28-4.el8
libblockdev-lvm-devel 2.28-4.el8
libblockdev-mdraid-devel 2.28-4.el8
libblockdev-part-devel 2.28-4.el8
libblockdev-swap-devel 2.28-4.el8
libblockdev-utils-devel 2.28-4.el8
libblockdev-vdo-devel 2.28-4.el8
libdazzle 3.28.5-3.el8
libdazzle-debuginfo 3.28.5-3.el8
libdazzle-debugsource 3.28.5-3.el8
libdazzle-devel 3.28.5-3.el8
libdnf-devel 0.63.0-17.el8_9.alma
libfabric-devel 1.18.0-1.el8
libgs-devel 9.27-11.el8 ALSA-2023:7053
Security Advisory
(CVE-2023-28879, CVE-2023-38559, CVE-2023-4042)
libmicrohttpd-devel 0.9.59-3.el8 ALSA-2023:7090
Security Advisory
(CVE-2023-27371)
libmicrohttpd-doc 0.9.59-3.el8 ALSA-2023:7090
Security Advisory
(CVE-2023-27371)
libmount-devel 2.32.1-43.el8
libnetapi-devel 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
libnftnl-devel 1.2.2-3.el8
libnghttp2-devel 1.33.0-5.el8_9
libpfm-static 4.13.0-4.el8
librabbitmq-devel 0.9.0-4.el8 ALSA-2023:7150
Security Advisory
(CVE-2023-35789)
libsmbclient-devel 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
libsolv-devel 0.7.20-6.el8
libsolv-tools 0.7.20-6.el8
libsss_nss_idmap-devel 2.9.1-4.el8_9.alma.1
libstdc++-static 8.5.0-20.el8.alma
libstoragemgmt-devel 1.9.1-7.el8
libucil-devel 0.9.10-17.el8
libudisks2-devel 2.9.0-16.el8
libwbclient-devel 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
libwsman-devel 2.6.5-10.el8
lvm2-devel 2.03.14-13.el8_9
marisa-devel 0.2.4-38.el8
mesa-libgbm-devel 23.1.4-1.el8
mesa-libOSMesa-devel 23.1.4-1.el8
mutter-devel 3.32.2-71.el8_9.1
nautilus-devel 3.28.1-25.el8
ndctl-devel 71.1-7.el8
NetworkManager-libnm-devel 1.40.16-9.el8
nftables-devel 1.0.4-3.el8_9
nghttp2 1.33.0-5.el8_9
nmstate-devel 1.4.4-3.el8
nss_hesiod 2.28-236.el8.7
opencryptoki-devel 3.21.0-9.el8
PackageKit-glib-devel 1.1.12-7.el8
papi-testsuite 5.6.0-19.el8
poppler-cpp 20.11.0-10.el8
poppler-cpp-devel 20.11.0-10.el8
poppler-devel 20.11.0-10.el8
poppler-glib-devel 20.11.0-10.el8
poppler-qt5-devel 20.11.0-10.el8
procps-ng-devel 3.3.15-14.el8 ALSA-2023:7187
Security Advisory
(CVE-2023-4016)
python-ldb-devel-common 2.7.2-3.el8
python3-ldb-devel 2.7.2-3.el8
python3-libpfm 4.13.0-4.el8
python3-mpich 4.1.1-1.el8
python3-openmpi 4.1.1-5.el8
python3-samba-devel 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
python3-talloc-devel 2.4.0-3.el8
python3.11-debug 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-idle 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-test 3.11.5-1.el8_9 ALSA-2023:7024
Security Advisory
(CVE-2007-4559, CVE-2023-41105)
python3.11-wheel-wheel 0.38.4-4.el8
python39-debug 3.9.18-1.module_el8.9.0+3672+853baa42 ALSA-2023:7034
Security Advisory
(CVE-2007-4559, CVE-2023-32681)
qemu-kvm-tests 6.2.0-40.module_el8.9.0+3681+41cbbcc0.1.alma.1 ALSA-2023:6980
Security Advisory
(CVE-2021-3750, CVE-2023-3301)
qt5-qtbase-static 5.15.3-5.el8 ALSA-2023:6967
Security Advisory
(CVE-2023-33285, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197)
qt5-qtdeclarative-static 5.15.3-2.el8
qt5-qttools-static 5.15.3-5.el8
samba-devel 4.18.6-1.el8 ALSA-2023:7139
Security Advisory
(CVE-2022-2127, CVE-2023-34966, CVE-2023-34967, CVE-2023-34968)
shadow-utils-subid-devel 4.6-19.el8 ALSA-2023:7112
Security Advisory
(CVE-2023-4641)
spirv-tools-devel 2023.1-3.el8
unifdef 2.10-21.el8
unifdef-debuginfo 2.10-21.el8
unifdef-debugsource 2.10-21.el8
wireshark-devel 2.6.2-17.el8 ALSA-2023:7015
Security Advisory
(CVE-2023-0666, CVE-2023-2856, CVE-2023-2858, CVE-2023-2952)
xorg-x11-server-devel 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
xorg-x11-server-source 1.20.11-17.el8 ALSA-2023:6916
Security Advisory
(CVE-2023-1393)
yajl-devel 2.1.0-12.el8 ALSA-2023:7057
Security Advisory
(CVE-2023-33460)
zlib-static 1.2.11-25.el8

devel aarch64 repository

Package Version Advisory Notes
alsa-sof-firmware 2.2.5-2.el8
alsa-sof-firmware-debug 2.2.5-2.el8
anaconda-live 33.16.9.4-1.el8.alma
authselect-devel 1.2.6-2.el8
autocorr-af 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-bg 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-ca 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-cs 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-da 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-de 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-dsb 6.4.7.2-15.el8.alma
autocorr-el 6.4.7.2-15.el8.alma
autocorr-es 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-fa 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-fi 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-fr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-ga 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-hr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-hsb 6.4.7.2-15.el8.alma
autocorr-hu 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-is 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-it 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-ja 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-ko 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-lb 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-lt 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-mn 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-nl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-pl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-pt 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-ro 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-ru 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-sk 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-sl 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-sr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-sv 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-tr 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-vi 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
autocorr-zh 6.4.7.2-15.el8.alma ALSA-2023:6933
Security Advisory
(CVE-2022-38745, CVE-2023-0950, CVE-2023-1183, CVE-2023-2255)
avahi-dnsconfd 0.7-21.el8
bmc-snmp-proxy 1.8.18-19.el8
cockpit-389-ds 1.4.3.37-1.module_el8.9.0+3644+b2e68550
cockpit-tests 300.1-1.el8_9.alma.1
corosync-qdevice-devel 3.0.2-2.el8
curl-minimal 7.61.1-33.el8
dbus-tests 1.12.8-26.el8
drm-utils 2.4.115-2.el8
edk2-debugsource 20220126gitbb1bba3d77-6.el8
edk2-ovmf 20220126gitbb1bba3d77-6.el8 ALSA-2023:6919
Security Advisory
(CVE-2019-14560)
edk2-tools 20220126gitbb1bba3d77-6.el8
edk2-tools-debuginfo 20220126gitbb1bba3d77-6.el8
edk2-tools-doc 20220126gitbb1bba3d77-6.el8
environment-modules-compat 4.5.2-4.el8
fence-agents-lpar 4.2.1-121.el8
fence-agents-zvm 4.2.1-121.el8
flatpak-tests 1.10.8-1.el8
fwupd-tests 1.7.8-2.el8
gcc-toolset-13-annobin-libannocheck 12.20-1.el8
gcc-toolset-13-annobin-plugin-clang 12.20-1.el8
gcc-toolset-13-annobin-plugin-llvm 12.20-1.el8
gcc-toolset-13-binutils-gprofng 2.40-14.el8
gcc-toolset-13-gdb-doc 12.1-3.el8
gcc-toolset-13-gdb-gdbserver 12.1-3.el8
gcc-toolset-13-libhwasan-devel 13.1.1-4.3.el8
geoipupdate-cron 2.5.0-3.el8
geoipupdate-cron6 2.5.0-3.el8
ghostscript-gtk 9.27-11.el8
gjs-tests 1.56.2-6.el8
gnome-desktop3-tests 3.32.2-3.el8
grubby-deprecated 8.40-48.el8
ipa-healthcheck 0.12-3.module_el8.9.0+3650+97f44e21
ipa-server 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-server-common 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-server-debuginfo 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-server-dns 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-server-trust-ad 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
ipa-server-trust-ad-debuginfo 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
iproute-doc 6.2.0-5.el8_9
kernel-debug-modules-internal 4.18.0-513.5.1.el8_9
kernel-modules-internal 4.18.0-513.5.1.el8_9
kernel-selftests-internal 4.18.0-513.5.1.el8_9
libasan-static 8.5.0-20.el8.alma
libblockdev-dm-devel 2.28-4.el8
libblockdev-kbd-devel 2.28-4.el8
libblockdev-lvm-dbus-devel 2.28-4.el8
libblockdev-mpath-devel 2.28-4.el8
libblockdev-nvdimm-devel 2.28-4.el8
libblockdev-tools 2.28-4.el8
libdmmp-devel 0.8.4-39.el8
libfastjson-devel 0.99.9-2.el8
libgfortran-static 8.5.0-20.el8.alma
libhwasan 13.1.1-4.3.el8
libipa_hbac-devel 2.9.1-4.el8_9.alma.1
libitm-static 8.5.0-20.el8.alma
liblouis-devel 2.6.2-23.el8
liblouis-doc 2.6.2-23.el8
liblouis-utils 2.6.2-23.el8
liblsan-static 8.5.0-20.el8.alma
librabbitmq-tools 0.9.0-4.el8
libreoffice 6.4.7.2-15.el8.alma
libreoffice-base 6.4.7.2-15.el8.alma
libreoffice-draw 6.4.7.2-15.el8.alma
libreoffice-emailmerge 6.4.7.2-15.el8.alma
libreoffice-filters 6.4.7.2-15.el8.alma
libreoffice-gdb-debug-support 6.4.7.2-15.el8.alma
libreoffice-glade 6.4.7.2-15.el8.alma
libreoffice-gtk3 6.4.7.2-15.el8.alma
libreoffice-help-ar 6.4.7.2-15.el8.alma
libreoffice-help-bg 6.4.7.2-15.el8.alma
libreoffice-help-bn 6.4.7.2-15.el8.alma
libreoffice-help-ca 6.4.7.2-15.el8.alma
libreoffice-help-cs 6.4.7.2-15.el8.alma
libreoffice-help-da 6.4.7.2-15.el8.alma
libreoffice-help-de 6.4.7.2-15.el8.alma
libreoffice-help-dz 6.4.7.2-15.el8.alma
libreoffice-help-el 6.4.7.2-15.el8.alma
libreoffice-help-es 6.4.7.2-15.el8.alma
libreoffice-help-et 6.4.7.2-15.el8.alma
libreoffice-help-eu 6.4.7.2-15.el8.alma
libreoffice-help-fi 6.4.7.2-15.el8.alma
libreoffice-help-fr 6.4.7.2-15.el8.alma
libreoffice-help-gl 6.4.7.2-15.el8.alma
libreoffice-help-gu 6.4.7.2-15.el8.alma
libreoffice-help-he 6.4.7.2-15.el8.alma
libreoffice-help-hi 6.4.7.2-15.el8.alma
libreoffice-help-hr 6.4.7.2-15.el8.alma
libreoffice-help-hu 6.4.7.2-15.el8.alma
libreoffice-help-id 6.4.7.2-15.el8.alma
libreoffice-help-it 6.4.7.2-15.el8.alma
libreoffice-help-ja 6.4.7.2-15.el8.alma
libreoffice-help-ko 6.4.7.2-15.el8.alma
libreoffice-help-lt 6.4.7.2-15.el8.alma
libreoffice-help-lv 6.4.7.2-15.el8.alma
libreoffice-help-nb 6.4.7.2-15.el8.alma
libreoffice-help-nl 6.4.7.2-15.el8.alma
libreoffice-help-nn 6.4.7.2-15.el8.alma
libreoffice-help-pl 6.4.7.2-15.el8.alma
libreoffice-help-pt-BR 6.4.7.2-15.el8.alma
libreoffice-help-pt-PT 6.4.7.2-15.el8.alma
libreoffice-help-ro 6.4.7.2-15.el8.alma
libreoffice-help-ru 6.4.7.2-15.el8.alma
libreoffice-help-si 6.4.7.2-15.el8.alma
libreoffice-help-sk 6.4.7.2-15.el8.alma
libreoffice-help-sl 6.4.7.2-15.el8.alma
libreoffice-help-sv 6.4.7.2-15.el8.alma
libreoffice-help-ta 6.4.7.2-15.el8.alma
libreoffice-help-tr 6.4.7.2-15.el8.alma
libreoffice-help-uk 6.4.7.2-15.el8.alma
libreoffice-help-zh-Hans 6.4.7.2-15.el8.alma
libreoffice-help-zh-Hant 6.4.7.2-15.el8.alma
libreoffice-langpack-af 6.4.7.2-15.el8.alma
libreoffice-langpack-ar 6.4.7.2-15.el8.alma
libreoffice-langpack-as 6.4.7.2-15.el8.alma
libreoffice-langpack-bg 6.4.7.2-15.el8.alma
libreoffice-langpack-bn 6.4.7.2-15.el8.alma
libreoffice-langpack-br 6.4.7.2-15.el8.alma
libreoffice-langpack-ca 6.4.7.2-15.el8.alma
libreoffice-langpack-cs 6.4.7.2-15.el8.alma
libreoffice-langpack-cy 6.4.7.2-15.el8.alma
libreoffice-langpack-da 6.4.7.2-15.el8.alma
libreoffice-langpack-de 6.4.7.2-15.el8.alma
libreoffice-langpack-dz 6.4.7.2-15.el8.alma
libreoffice-langpack-el 6.4.7.2-15.el8.alma
libreoffice-langpack-es 6.4.7.2-15.el8.alma
libreoffice-langpack-et 6.4.7.2-15.el8.alma
libreoffice-langpack-eu 6.4.7.2-15.el8.alma
libreoffice-langpack-fa 6.4.7.2-15.el8.alma
libreoffice-langpack-fi 6.4.7.2-15.el8.alma
libreoffice-langpack-fr 6.4.7.2-15.el8.alma
libreoffice-langpack-ga 6.4.7.2-15.el8.alma
libreoffice-langpack-gl 6.4.7.2-15.el8.alma
libreoffice-langpack-gu 6.4.7.2-15.el8.alma
libreoffice-langpack-he 6.4.7.2-15.el8.alma
libreoffice-langpack-hi 6.4.7.2-15.el8.alma
libreoffice-langpack-hr 6.4.7.2-15.el8.alma
libreoffice-langpack-hu 6.4.7.2-15.el8.alma
libreoffice-langpack-id 6.4.7.2-15.el8.alma
libreoffice-langpack-it 6.4.7.2-15.el8.alma
libreoffice-langpack-ja 6.4.7.2-15.el8.alma
libreoffice-langpack-kk 6.4.7.2-15.el8.alma
libreoffice-langpack-kn 6.4.7.2-15.el8.alma
libreoffice-langpack-ko 6.4.7.2-15.el8.alma
libreoffice-langpack-lt 6.4.7.2-15.el8.alma
libreoffice-langpack-lv 6.4.7.2-15.el8.alma
libreoffice-langpack-mai 6.4.7.2-15.el8.alma
libreoffice-langpack-ml 6.4.7.2-15.el8.alma
libreoffice-langpack-mr 6.4.7.2-15.el8.alma
libreoffice-langpack-nb 6.4.7.2-15.el8.alma
libreoffice-langpack-nl 6.4.7.2-15.el8.alma
libreoffice-langpack-nn 6.4.7.2-15.el8.alma
libreoffice-langpack-nr 6.4.7.2-15.el8.alma
libreoffice-langpack-nso 6.4.7.2-15.el8.alma
libreoffice-langpack-or 6.4.7.2-15.el8.alma
libreoffice-langpack-pa 6.4.7.2-15.el8.alma
libreoffice-langpack-pl 6.4.7.2-15.el8.alma
libreoffice-langpack-pt-BR 6.4.7.2-15.el8.alma
libreoffice-langpack-pt-PT 6.4.7.2-15.el8.alma
libreoffice-langpack-ro 6.4.7.2-15.el8.alma
libreoffice-langpack-ru 6.4.7.2-15.el8.alma
libreoffice-langpack-si 6.4.7.2-15.el8.alma
libreoffice-langpack-sk 6.4.7.2-15.el8.alma
libreoffice-langpack-sl 6.4.7.2-15.el8.alma
libreoffice-langpack-sr 6.4.7.2-15.el8.alma
libreoffice-langpack-ss 6.4.7.2-15.el8.alma
libreoffice-langpack-st 6.4.7.2-15.el8.alma
libreoffice-langpack-sv 6.4.7.2-15.el8.alma
libreoffice-langpack-ta 6.4.7.2-15.el8.alma
libreoffice-langpack-te 6.4.7.2-15.el8.alma
libreoffice-langpack-th 6.4.7.2-15.el8.alma
libreoffice-langpack-tn 6.4.7.2-15.el8.alma
libreoffice-langpack-tr 6.4.7.2-15.el8.alma
libreoffice-langpack-ts 6.4.7.2-15.el8.alma
libreoffice-langpack-uk 6.4.7.2-15.el8.alma
libreoffice-langpack-ve 6.4.7.2-15.el8.alma
libreoffice-langpack-xh 6.4.7.2-15.el8.alma
libreoffice-langpack-zh-Hans 6.4.7.2-15.el8.alma
libreoffice-langpack-zh-Hant 6.4.7.2-15.el8.alma
libreoffice-langpack-zu 6.4.7.2-15.el8.alma
libreoffice-librelogo 6.4.7.2-15.el8.alma
libreoffice-math 6.4.7.2-15.el8.alma
libreoffice-nlpsolver 6.4.7.2-15.el8.alma
libreoffice-officebean 6.4.7.2-15.el8.alma
libreoffice-officebean-common 6.4.7.2-15.el8.alma
libreoffice-postgresql 6.4.7.2-15.el8.alma
libreoffice-sdk 6.4.7.2-15.el8.alma
libreoffice-sdk-doc 6.4.7.2-15.el8.alma
libreoffice-wiki-publisher 6.4.7.2-15.el8.alma
libreoffice-x11 6.4.7.2-15.el8.alma
libreoffice-xsltfilter 6.4.7.2-15.el8.alma
libreofficekit 6.4.7.2-15.el8.alma
libreofficekit-devel 6.4.7.2-15.el8.alma
libsolv-demo 0.7.20-6.el8
libsss_certmap-devel 2.9.1-4.el8_9.alma.1
libsss_idmap-devel 2.9.1-4.el8_9.alma.1
libsss_simpleifp-devel 2.9.1-4.el8_9.alma.1
libstoragemgmt-targetd-plugin 1.9.1-7.el8
libtsan-static 8.5.0-20.el8.alma
libubsan-static 8.5.0-20.el8.alma
libvma-devel 9.8.20-3.el8
libwebp-java 1.0.0-9.el8_9.1
libwebp-tools 1.0.0-9.el8_9.1
lorax-templates-almalinux 8.7-1.el8
lvm2-testsuite 2.03.14-13.el8_9
marisa-perl 0.2.4-38.el8
marisa-ruby 0.2.4-38.el8
marisa-tools 0.2.4-38.el8
mesa-libxatracker-devel 23.1.4-1.el8
mesa-vulkan-drivers 23.1.4-1.el8
mpich-autoload 4.1.1-1.el8
mutter-tests 3.32.2-71.el8_9.1
ncurses-static 6.1-10.20180224.el8
net-snmp-gui 5.8-28.el8
openchange-client 2.3-32.el8
openchange-devel 2.3-32.el8
openchange-devel-docs 2.3-32.el8
openmpi-java 4.1.1-5.el8
openmpi-java-devel 4.1.1-5.el8
openwsman-perl 2.6.5-10.el8
openwsman-winrs 2.6.5-10.el8
osbuild-composer-tests 88-1.el8.alma
osbuild-tools 93-1.el8.alma.1
papi-static 5.6.0-19.el8
perl-Date-Manip-tests 6.60-3.el8
perl-HTTP-Tiny-tests 0.074-2.el8
perl-Parse-Yapp-tests 1.21-3.el8
perl-PerlIO-gzip-debuginfo 0.20-4.el8
perl-PerlIO-gzip-debugsource 0.20-4.el8
perl-solv 0.7.20-6.el8
poppler-glib-doc 20.11.0-10.el8
postfix-lmdb 3.5.8-7.el8
python-cffi-doc 1.11.5-6.el8
python-pip-doc 9.0.3-23.el8
python-reportlab-doc 3.4.0-8.el8_9.2.alma.1
python3-cryptography-vectors 3.2.1-1.el8
python3-devel 3.6.8-56.el8_9.alma.1
python3-ipaserver 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
python3-ipatests 4.9.12-9.module_el8.9.0+3688+465b6369.alma.1
python3-marisa 0.2.4-38.el8
python3-volume_key 0.3.11-6.el8
qt5-qtbase-tests 5.15.3-5.el8
qt5-qtdeclarative-tests 5.15.3-2.el8
qt5-qtsvg-tests 5.15.3-2.el8
qt5-qttools-tests 5.15.3-5.el8
rpm-ostree-devel 2022.10.117.g52714b51-2.el8.alma
rteval 3.5-7.el8
ruby-solv 0.7.20-6.el8
rubygem-openwsman 2.6.5-10.el8
rubygem-openwsman-doc 2.6.5-10.el8
sbd-tests 1.5.2-2.el8
systemtap-jupyter 4.9-3.el8
systemtap-runtime-virthost 4.9-3.el8
systemtap-testsuite 4.9-3.el8
tomcat-java-jdk11 9.0.62-14.el8_9
tomcat-java-jdk17 9.0.62-14.el8_9
tomcat-java-jdk8 9.0.62-14.el8_9
tuned-profiles-nfv 2.21.0-1.el8_9
tuned-profiles-nfv-guest 2.21.0-1.el8_9
tuned-profiles-nfv-host 2.21.0-1.el8_9
tuned-profiles-openshift 2.21.0-1.el8_9
tuned-profiles-realtime 2.21.0-1.el8_9
tuned-profiles-spectrumscale 2.21.0-1.el8_9
vulkan-validation-layers-devel 1.3.250.1-1.el8
xdp-tools 1.2.10-1.el8
xorg-x11-server-Xwayland-devel 21.1.3-12.el8

2023-11-22

CERN x86_64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.13-1.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
net-snmp-agent-libs-debuginfo 5.8-27.el8_8.1
net-snmp-debuginfo 5.8-27.el8_8.1
net-snmp-debugsource 5.8-27.el8_8.1
net-snmp-libs 5.8-27.el8_8.1
net-snmp-libs-debuginfo 5.8-27.el8_8.1
net-snmp-perl-debuginfo 5.8-27.el8_8.1
net-snmp-utils-debuginfo 5.8-27.el8_8.1
xfsdump 3.1.8-5.el8_8
xfsdump-debuginfo 3.1.8-5.el8_8
xfsdump-debugsource 3.1.8-5.el8_8

AppStream x86_64 repository

Package Version Advisory Notes
dnsmasq 2.79-26.el8_8.1
dnsmasq-debuginfo 2.79-26.el8_8.1
dnsmasq-debugsource 2.79-26.el8_8.1
dnsmasq-utils 2.79-26.el8_8.1
dnsmasq-utils-debuginfo 2.79-26.el8_8.1
net-snmp 5.8-27.el8_8.1
net-snmp-agent-libs 5.8-27.el8_8.1
net-snmp-devel 5.8-27.el8_8.1
net-snmp-perl 5.8-27.el8_8.1
net-snmp-utils 5.8-27.el8_8.1
squid 4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1 ALSA-2023:6267
Security Advisory
(CVE-2023-46846, CVE-2023-46847)
squid-debuginfo 4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1
squid-debugsource 4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1

devel x86_64 repository

Package Version Advisory Notes
festival 2.5.0-14.el8
festival-data 2.5.0-14.el8
festival-debuginfo 2.5.0-14.el8
festival-debugsource 2.5.0-14.el8
festival-devel 2.5.0-14.el8
festvox-awb-arctic-hts 2.5.0-14.el8
festvox-bdl-arctic-hts 2.5.0-14.el8
festvox-clb-arctic-hts 2.5.0-14.el8
festvox-jmk-arctic-hts 2.5.0-14.el8
festvox-kal-diphone 0.19990610-14.el8
festvox-rab-diphone 0.19990610-14.el8
festvox-rms-arctic-hts 2.5.0-14.el8
festvox-slt-arctic-hts 2.5.0-14.el8
net-snmp-gui 5.8-27.el8_8.1
python3-fonttools 3.28.0-2.el8
sblim-testsuite 1.3.0-8.el8
speech-tools 2.5-18.el8
speech-tools-debuginfo 2.5-18.el8
speech-tools-debugsource 2.5-18.el8
speech-tools-libs 2.5-18.el8
speech-tools-libs-debuginfo 2.5-18.el8
speech-tools-libs-devel 2.5-18.el8
speech-tools-libs-devel-debuginfo 2.5-18.el8
speech-tools-libs-static 2.5-18.el8

CERN aarch64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.13-1.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
net-snmp-agent-libs-debuginfo 5.8-27.el8_8.1
net-snmp-debuginfo 5.8-27.el8_8.1
net-snmp-debugsource 5.8-27.el8_8.1
net-snmp-libs 5.8-27.el8_8.1
net-snmp-libs-debuginfo 5.8-27.el8_8.1
net-snmp-perl-debuginfo 5.8-27.el8_8.1
net-snmp-utils-debuginfo 5.8-27.el8_8.1
xfsdump 3.1.8-5.el8_8
xfsdump-debuginfo 3.1.8-5.el8_8
xfsdump-debugsource 3.1.8-5.el8_8

AppStream aarch64 repository

Package Version Advisory Notes
dnsmasq 2.79-26.el8_8.1
dnsmasq-debuginfo 2.79-26.el8_8.1
dnsmasq-debugsource 2.79-26.el8_8.1
dnsmasq-utils 2.79-26.el8_8.1
dnsmasq-utils-debuginfo 2.79-26.el8_8.1
net-snmp 5.8-27.el8_8.1
net-snmp-agent-libs 5.8-27.el8_8.1
net-snmp-devel 5.8-27.el8_8.1
net-snmp-perl 5.8-27.el8_8.1
net-snmp-utils 5.8-27.el8_8.1
squid 4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1 ALSA-2023:6267
Security Advisory
(CVE-2023-46846, CVE-2023-46847)
squid-debuginfo 4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1
squid-debugsource 4.15-6.module_el8.8.0+3670+56cb3c8e.1.alma.1

devel aarch64 repository

Package Version Advisory Notes
festival 2.5.0-14.el8
festival-data 2.5.0-14.el8
festival-debuginfo 2.5.0-14.el8
festival-debugsource 2.5.0-14.el8
festival-devel 2.5.0-14.el8
festvox-awb-arctic-hts 2.5.0-14.el8
festvox-bdl-arctic-hts 2.5.0-14.el8
festvox-clb-arctic-hts 2.5.0-14.el8
festvox-jmk-arctic-hts 2.5.0-14.el8
festvox-kal-diphone 0.19990610-14.el8
festvox-rab-diphone 0.19990610-14.el8
festvox-rms-arctic-hts 2.5.0-14.el8
festvox-slt-arctic-hts 2.5.0-14.el8
net-snmp-gui 5.8-27.el8_8.1
python3-fonttools 3.28.0-2.el8
sblim-testsuite 1.3.0-8.el8
speech-tools 2.5-18.el8
speech-tools-debuginfo 2.5-18.el8
speech-tools-debugsource 2.5-18.el8
speech-tools-libs 2.5-18.el8
speech-tools-libs-debuginfo 2.5-18.el8
speech-tools-libs-devel 2.5-18.el8
speech-tools-libs-devel-debuginfo 2.5-18.el8
speech-tools-libs-static 2.5-18.el8

2023-11-15

CERN x86_64 repository

Package Version Advisory Notes
cern-linuxsupport-access 1.10-1.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
binutils 2.30-119.el8_8.2 ALSA-2023:6236
Security Advisory
(CVE-2022-4285)
binutils-debuginfo 2.30-119.el8_8.2
binutils-debugsource 2.30-119.el8_8.2

AppStream x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.24-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
aspnetcore-runtime-7.0 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
aspnetcore-targeting-pack-6.0 6.0.24-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
aspnetcore-targeting-pack-7.0 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
binutils-devel 2.30-119.el8_8.2 ALSA-2023:6236
Security Advisory
(CVE-2022-4285)
dotnet 7.0.113-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-apphost-pack-6.0 6.0.24-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-apphost-pack-6.0-debuginfo 6.0.24-1.el8_8
dotnet-apphost-pack-7.0 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-apphost-pack-7.0-debuginfo 7.0.13-1.el8_8
dotnet-host 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-host-debuginfo 7.0.13-1.el8_8
dotnet-hostfxr-6.0 6.0.24-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-hostfxr-6.0-debuginfo 6.0.24-1.el8_8
dotnet-hostfxr-7.0 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-hostfxr-7.0-debuginfo 7.0.13-1.el8_8
dotnet-runtime-6.0 6.0.24-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-runtime-6.0-debuginfo 6.0.24-1.el8_8
dotnet-runtime-7.0 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-runtime-7.0-debuginfo 7.0.13-1.el8_8
dotnet-sdk-6.0 6.0.124-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-sdk-6.0-debuginfo 6.0.124-1.el8_8
dotnet-sdk-7.0 7.0.113-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-sdk-7.0-debuginfo 7.0.113-1.el8_8
dotnet-targeting-pack-6.0 6.0.24-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-targeting-pack-7.0 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-templates-6.0 6.0.124-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-templates-7.0 7.0.113-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet6.0-debuginfo 6.0.124-1.el8_8
dotnet6.0-debugsource 6.0.124-1.el8_8
dotnet7.0-debuginfo 7.0.113-1.el8_8
dotnet7.0-debugsource 7.0.113-1.el8_8
firefox 115.4.0-1.el8_8.alma.1 ALSA-2023:6187
Security Advisory
(CVE-2023-44488, CVE-2023-5721, CVE-2023-5724, CVE-2023-5725, CVE-2023-5728, CVE-2023-5730, CVE-2023-5732)
firefox-debuginfo 115.4.0-1.el8_8.alma.1
firefox-debugsource 115.4.0-1.el8_8.alma.1
mecab-devel 0.996-2.module_el8.6.0+3340+d764b636 ALSA-2023:3087
Security Advisory
(CVE-2022-21594, CVE-2022-21599, CVE-2022-21604, CVE-2022-21608, CVE-2022-21611, CVE-2022-21617, CVE-2022-21625, CVE-2022-21632, CVE-2022-21633, CVE-2022-21637, CVE-2022-21640, CVE-2022-39400, CVE-2022-39408, CVE-2022-39410, CVE-2023-21836, CVE-2023-21863, CVE-2023-21864, CVE-2023-21865, CVE-2023-21867, CVE-2023-21868, CVE-2023-21869, CVE-2023-21870, CVE-2023-21871, CVE-2023-21873, CVE-2023-21874, CVE-2023-21875, CVE-2023-21876, CVE-2023-21877, CVE-2023-21878, CVE-2023-21879, CVE-2023-21880, CVE-2023-21881, CVE-2023-21882, CVE-2023-21883, CVE-2023-21887, CVE-2023-21912, CVE-2023-21917)
netstandard-targeting-pack-2.1 7.0.113-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
postgresql 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-contrib 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-contrib-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-debugsource 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-docs 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-docs-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-plperl 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-plperl-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-plpython3 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-plpython3-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-pltcl 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-pltcl-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-server 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-server-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-server-devel 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-server-devel-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-static 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-test 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-test-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-test-rpm-macros 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-upgrade 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-upgrade-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-upgrade-devel 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-upgrade-devel-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
scap-security-guide 0.1.69-2.el8_8.alma.1
scap-security-guide-doc 0.1.69-2.el8_8.alma.1
thunderbird 115.4.1-1.el8_8.alma.1 ALSA-2023:6194
Security Advisory
(CVE-2023-44488, CVE-2023-5721, CVE-2023-5724, CVE-2023-5725, CVE-2023-5728, CVE-2023-5730, CVE-2023-5732)
thunderbird-debuginfo 115.4.1-1.el8_8.alma.1
thunderbird-debugsource 115.4.1-1.el8_8.alma.1

PowerTools x86_64 repository

Package Version Advisory Notes
dotnet-sdk-6.0-source-built-artifacts 6.0.124-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-sdk-7.0-source-built-artifacts 7.0.113-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)

devel x86_64 repository

Package Version Advisory Notes
scap-security-guide-rule-playbooks 0.1.69-2.el8_8.alma.1

plus x86_64 repository

Package Version Advisory Notes
thunderbird 115.4.1-1.el8_8.alma.plus ALSA-2023:6194
Security Advisory
(CVE-2023-44488, CVE-2023-5721, CVE-2023-5724, CVE-2023-5725, CVE-2023-5728, CVE-2023-5730, CVE-2023-5732)
thunderbird-debuginfo 115.4.1-1.el8_8.alma.plus
thunderbird-debugsource 115.4.1-1.el8_8.alma.plus
thunderbird-librnp-rnp 115.4.1-1.el8_8.alma.plus
thunderbird-librnp-rnp-debuginfo 115.4.1-1.el8_8.alma.plus

CERN aarch64 repository

Package Version Advisory Notes
cern-linuxsupport-access 1.10-1.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
binutils 2.30-119.el8_8.2 ALSA-2023:6236
Security Advisory
(CVE-2022-4285)
binutils-debuginfo 2.30-119.el8_8.2
binutils-debugsource 2.30-119.el8_8.2

AppStream aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.24-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
aspnetcore-runtime-7.0 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
aspnetcore-targeting-pack-6.0 6.0.24-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
aspnetcore-targeting-pack-7.0 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
binutils-devel 2.30-119.el8_8.2 ALSA-2023:6236
Security Advisory
(CVE-2022-4285)
dotnet 7.0.113-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-apphost-pack-6.0 6.0.24-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-apphost-pack-6.0-debuginfo 6.0.24-1.el8_8
dotnet-apphost-pack-7.0 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-apphost-pack-7.0-debuginfo 7.0.13-1.el8_8
dotnet-host 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-host-debuginfo 7.0.13-1.el8_8
dotnet-hostfxr-6.0 6.0.24-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-hostfxr-6.0-debuginfo 6.0.24-1.el8_8
dotnet-hostfxr-7.0 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-hostfxr-7.0-debuginfo 7.0.13-1.el8_8
dotnet-runtime-6.0 6.0.24-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-runtime-6.0-debuginfo 6.0.24-1.el8_8
dotnet-runtime-7.0 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-runtime-7.0-debuginfo 7.0.13-1.el8_8
dotnet-sdk-6.0 6.0.124-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-sdk-6.0-debuginfo 6.0.124-1.el8_8
dotnet-sdk-7.0 7.0.113-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-sdk-7.0-debuginfo 7.0.113-1.el8_8
dotnet-targeting-pack-6.0 6.0.24-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-targeting-pack-7.0 7.0.13-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet-templates-6.0 6.0.124-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-templates-7.0 7.0.113-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
dotnet6.0-debuginfo 6.0.124-1.el8_8
dotnet6.0-debugsource 6.0.124-1.el8_8
dotnet7.0-debuginfo 7.0.113-1.el8_8
dotnet7.0-debugsource 7.0.113-1.el8_8
firefox 115.4.0-1.el8_8.alma.1 ALSA-2023:6187
Security Advisory
(CVE-2023-44488, CVE-2023-5721, CVE-2023-5724, CVE-2023-5725, CVE-2023-5728, CVE-2023-5730, CVE-2023-5732)
firefox-debuginfo 115.4.0-1.el8_8.alma.1
firefox-debugsource 115.4.0-1.el8_8.alma.1
mecab-devel 0.996-2.module_el8.6.0+3340+d764b636 ALSA-2023:3087
Security Advisory
(CVE-2022-21594, CVE-2022-21599, CVE-2022-21604, CVE-2022-21608, CVE-2022-21611, CVE-2022-21617, CVE-2022-21625, CVE-2022-21632, CVE-2022-21633, CVE-2022-21637, CVE-2022-21640, CVE-2022-39400, CVE-2022-39408, CVE-2022-39410, CVE-2023-21836, CVE-2023-21863, CVE-2023-21864, CVE-2023-21865, CVE-2023-21867, CVE-2023-21868, CVE-2023-21869, CVE-2023-21870, CVE-2023-21871, CVE-2023-21873, CVE-2023-21874, CVE-2023-21875, CVE-2023-21876, CVE-2023-21877, CVE-2023-21878, CVE-2023-21879, CVE-2023-21880, CVE-2023-21881, CVE-2023-21882, CVE-2023-21883, CVE-2023-21887, CVE-2023-21912, CVE-2023-21917)
netstandard-targeting-pack-2.1 7.0.113-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)
postgresql 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-contrib 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-contrib-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-debugsource 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-docs 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-docs-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-plperl 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-plperl-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-plpython3 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-plpython3-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-pltcl 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-pltcl-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-server 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-server-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-server-devel 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-server-devel-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-static 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-test 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-test-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-test-rpm-macros 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-upgrade 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-upgrade-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-upgrade-devel 12.15-1.module_el8.8.0+3669+6916586d.alma.1
postgresql-upgrade-devel-debuginfo 12.15-1.module_el8.8.0+3669+6916586d.alma.1
scap-security-guide 0.1.69-2.el8_8.alma.1
scap-security-guide-doc 0.1.69-2.el8_8.alma.1
thunderbird 115.4.1-1.el8_8.alma.1 ALSA-2023:6194
Security Advisory
(CVE-2023-44488, CVE-2023-5721, CVE-2023-5724, CVE-2023-5725, CVE-2023-5728, CVE-2023-5730, CVE-2023-5732)
thunderbird-debuginfo 115.4.1-1.el8_8.alma.1
thunderbird-debugsource 115.4.1-1.el8_8.alma.1

PowerTools aarch64 repository

Package Version Advisory Notes
dotnet-sdk-6.0-source-built-artifacts 6.0.124-1.el8_8 ALSA-2023:6245
Security Advisory
(CVE-2023-36799)
dotnet-sdk-7.0-source-built-artifacts 7.0.113-1.el8_8 ALSA-2023:6247
Security Advisory
(CVE-2023-36799)

devel aarch64 repository

Package Version Advisory Notes
scap-security-guide-rule-playbooks 0.1.69-2.el8_8.alma.1

plus aarch64 repository

Package Version Advisory Notes
thunderbird 115.4.1-1.el8_8.alma.plus ALSA-2023:6194
Security Advisory
(CVE-2023-44488, CVE-2023-5721, CVE-2023-5724, CVE-2023-5725, CVE-2023-5728, CVE-2023-5730, CVE-2023-5732)
thunderbird-debuginfo 115.4.1-1.el8_8.alma.plus
thunderbird-debugsource 115.4.1-1.el8_8.alma.plus
thunderbird-librnp-rnp 115.4.1-1.el8_8.alma.plus
thunderbird-librnp-rnp-debuginfo 115.4.1-1.el8_8.alma.plus

2023-11-08

CERN x86_64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.12-1.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
platform-python 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)
python3-debuginfo 3.6.8-51.el8_8.2.alma.1
python3-debugsource 3.6.8-51.el8_8.2.alma.1
python3-libs 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)
python3-test 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)

AppStream x86_64 repository

Package Version Advisory Notes
platform-python-debug 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)
platform-python-devel 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)
python2 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python2-debug 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python2-debuginfo 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1
python2-debugsource 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1
python2-devel 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python2-libs 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python2-test 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python2-tkinter 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python2-tools 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python3-debuginfo 3.6.8-51.el8_8.2.alma.1
python3-debugsource 3.6.8-51.el8_8.2.alma.1
python3-idle 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)
python3-tkinter 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)
python39 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
python39-debuginfo 3.9.16-1.module_el8.8.0+3664+2b1e4686.2
python39-debugsource 3.9.16-1.module_el8.8.0+3664+2b1e4686.2
python39-devel 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
python39-idle 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
python39-libs 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
python39-rpm-macros 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
python39-test 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
python39-tkinter 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
varnish 6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1 ALSA-2023:5989
Security Advisory
(CVE-2023-44487)
varnish-devel 6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1 ALSA-2023:5989
Security Advisory
(CVE-2023-44487)
varnish-docs 6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1 ALSA-2023:5989
Security Advisory
(CVE-2023-44487)

PowerTools x86_64 repository

Package Version Advisory Notes
python39-debug 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)

devel x86_64 repository

Package Version Advisory Notes
python3-devel 3.6.8-51.el8_8.2.alma.1

CERN aarch64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.12-1.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
platform-python 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)
python3-debuginfo 3.6.8-51.el8_8.2.alma.1
python3-debugsource 3.6.8-51.el8_8.2.alma.1
python3-libs 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)
python3-test 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)

AppStream aarch64 repository

Package Version Advisory Notes
platform-python-debug 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)
platform-python-devel 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)
python2 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python2-debug 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python2-debuginfo 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1
python2-debugsource 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1
python2-devel 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python2-libs 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python2-test 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python2-tkinter 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python2-tools 2.7.18-13.module_el8.8.0+3663+627ce7bb.2.alma.1 ALSA-2023:5994
Security Advisory
(CVE-2023-40217)
python3-debuginfo 3.6.8-51.el8_8.2.alma.1
python3-debugsource 3.6.8-51.el8_8.2.alma.1
python3-idle 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)
python3-tkinter 3.6.8-51.el8_8.2.alma.1 ALSA-2023:5997
Security Advisory
(CVE-2023-40217)
python39 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
python39-debuginfo 3.9.16-1.module_el8.8.0+3664+2b1e4686.2
python39-debugsource 3.9.16-1.module_el8.8.0+3664+2b1e4686.2
python39-devel 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
python39-idle 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
python39-libs 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
python39-rpm-macros 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
python39-test 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
python39-tkinter 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)
varnish 6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1 ALSA-2023:5989
Security Advisory
(CVE-2023-44487)
varnish-devel 6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1 ALSA-2023:5989
Security Advisory
(CVE-2023-44487)
varnish-docs 6.0.8-3.module_el8.8.0+3665+0b8dabc5.1.alma.1 ALSA-2023:5989
Security Advisory
(CVE-2023-44487)

PowerTools aarch64 repository

Package Version Advisory Notes
python39-debug 3.9.16-1.module_el8.8.0+3664+2b1e4686.2 ALSA-2023:5998
Security Advisory
(CVE-2023-40217)

devel aarch64 repository

Package Version Advisory Notes
python3-devel 3.6.8-51.el8_8.2.alma.1

2023-11-01

CERN x86_64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.10-1.al8.cern
cern-get-keytab 1.5.11-1.al8.cern
cern-linuxsupport-access 1.9-2.al8.cern
hepix 4.10.8-0.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
bpftool-debuginfo 4.18.0-477.27.1.el8_8
cups-client-debuginfo 2.2.6-51.el8_8.2
cups-debuginfo 2.2.6-51.el8_8.2
cups-debugsource 2.2.6-51.el8_8.2
cups-ipptool-debuginfo 2.2.6-51.el8_8.2
cups-libs-debuginfo 2.2.6-51.el8_8.2
cups-lpd-debuginfo 2.2.6-51.el8_8.2
dmidecode-debuginfo 3.3-4.el8_8.1
dmidecode-debugsource 3.3-4.el8_8.1
findutils-debuginfo 4.6.0-20.el8_8.1
findutils-debugsource 4.6.0-20.el8_8.1
iptables-debuginfo 1.8.4-24.el8_8.2
iptables-debugsource 1.8.4-24.el8_8.2
iptables-libs-debuginfo 1.8.4-24.el8_8.2
iptables-utils-debuginfo 1.8.4-24.el8_8.2
kernel-debug-debuginfo 4.18.0-477.27.1.el8_8
kernel-debuginfo 4.18.0-477.27.1.el8_8
kernel-debuginfo-common-x86_64 4.18.0-477.27.1.el8_8
kernel-tools-debuginfo 4.18.0-477.27.1.el8_8
libnghttp2 1.33.0-5.el8_8 ALSA-2023:5837
Security Advisory
(CVE-2023-44487)
libnghttp2-debuginfo 1.33.0-5.el8_8
ncurses-c++-libs-debuginfo 6.1-9.20180224.el8_8.1
ncurses-compat-libs-debuginfo 6.1-9.20180224.el8_8.1
ncurses-debuginfo 6.1-9.20180224.el8_8.1
ncurses-debugsource 6.1-9.20180224.el8_8.1
ncurses-libs-debuginfo 6.1-9.20180224.el8_8.1
nghttp2-debuginfo 1.33.0-5.el8_8
nghttp2-debugsource 1.33.0-5.el8_8
perf-debuginfo 4.18.0-477.27.1.el8_8
python3-perf-debuginfo 4.18.0-477.27.1.el8_8
systemd-container-debuginfo 239-74.el8_8.5
systemd-debuginfo 239-74.el8_8.5
systemd-debugsource 239-74.el8_8.5
systemd-journal-remote-debuginfo 239-74.el8_8.5
systemd-libs-debuginfo 239-74.el8_8.5
systemd-pam-debuginfo 239-74.el8_8.5
systemd-tests-debuginfo 239-74.el8_8.5
systemd-udev-debuginfo 239-74.el8_8.5

AppStream x86_64 repository

Package Version Advisory Notes
389-ds-base-debuginfo 1.4.3.35-2.module_el8.8.0+3606+2967cd72.alma.1
389-ds-base-debugsource 1.4.3.35-2.module_el8.8.0+3606+2967cd72.alma.1
389-ds-base-legacy-tools-debuginfo 1.4.3.35-2.module_el8.8.0+3606+2967cd72.alma.1
389-ds-base-libs-debuginfo 1.4.3.35-2.module_el8.8.0+3606+2967cd72.alma.1
389-ds-base-snmp-debuginfo 1.4.3.35-2.module_el8.8.0+3606+2967cd72.alma.1
firefox-debuginfo 102.15.1-1.el8_8.alma
firefox-debugsource 102.15.1-1.el8_8.alma
frr-debuginfo 7.5.1-7.el8_8.2.alma.1
frr-debugsource 7.5.1-7.el8_8.2.alma.1
galera-debuginfo 25.3.37-1.module_el8.8.0+3609+204d4ab0
galera-debugsource 25.3.37-1.module_el8.8.0+3609+204d4ab0
grafana 7.5.15-5.el8_8.alma.1 ALSA-2023:5863
Security Advisory
(CVE-2023-39325, CVE-2023-44487)
grafana-debuginfo 7.5.15-5.el8_8.alma.1
ipa-client-debuginfo 4.9.11-7.module_el8.8.0+3611+265d7112.alma.1
ipa-debuginfo 4.9.11-7.module_el8.8.0+3611+265d7112.alma.1
ipa-debugsource 4.9.11-7.module_el8.8.0+3611+265d7112.alma.1
ipa-server-debuginfo 4.9.11-7.module_el8.8.0+3611+265d7112.alma.1
ipa-server-trust-ad-debuginfo 4.9.11-7.module_el8.8.0+3611+265d7112.alma.1
java-1.8.0-openjdk 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-accessibility 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-debugsource 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-demo 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-demo-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-devel 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-devel-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-headless 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-headless-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-javadoc 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-javadoc-zip 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-src 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-11-openjdk 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-debugsource 11.0.21.0.9-2.el8
java-11-openjdk-demo 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-devel 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-devel-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-headless 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-headless-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-javadoc 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-javadoc-zip 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-jmods 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-src 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-static-libs 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-17-openjdk 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-debugsource 17.0.9.0.9-2.el8
java-17-openjdk-demo 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-devel 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-devel-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-headless 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-headless-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-javadoc 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-javadoc-zip 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-jmods 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-src 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-static-libs 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
libwebp-debuginfo 1.0.0-8.el8_8.1
libwebp-debugsource 1.0.0-8.el8_8.1
libwebp-java-debuginfo 1.0.0-8.el8_8.1
libwebp-tools-debuginfo 1.0.0-8.el8_8.1
linuxptp-debuginfo 3.1.1-3.el8_8.2.alma.1
linuxptp-debugsource 3.1.1-3.el8_8.2.alma.1
mariadb-backup-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-debugsource 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-embedded-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-gssapi-server-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-oqgraph-engine-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-server-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-server-utils-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-test-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
nodejs 16.20.2-3.module_el8.8.0+3653+c77a731f ALSA-2023:5850
Security Advisory
(CVE-2023-44487)
nodejs 18.18.2-1.module_el8.8.0+3652+0e111ba0 ALSA-2023:5869
Security Advisory
(CVE-2023-38552, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
nodejs-debuginfo 16.20.2-3.module_el8.8.0+3653+c77a731f
nodejs-debuginfo 18.18.2-1.module_el8.8.0+3652+0e111ba0
nodejs-debugsource 16.20.2-3.module_el8.8.0+3653+c77a731f
nodejs-debugsource 18.18.2-1.module_el8.8.0+3652+0e111ba0
nodejs-devel 16.20.2-3.module_el8.8.0+3653+c77a731f ALSA-2023:5850
Security Advisory
(CVE-2023-44487)
nodejs-devel 18.18.2-1.module_el8.8.0+3652+0e111ba0 ALSA-2023:5869
Security Advisory
(CVE-2023-38552, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
nodejs-docs 16.20.2-3.module_el8.8.0+3653+c77a731f ALSA-2023:5850
Security Advisory
(CVE-2023-44487)
nodejs-docs 18.18.2-1.module_el8.8.0+3652+0e111ba0 ALSA-2023:5869
Security Advisory
(CVE-2023-38552, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
nodejs-full-i18n 16.20.2-3.module_el8.8.0+3653+c77a731f ALSA-2023:5850
Security Advisory
(CVE-2023-44487)
nodejs-full-i18n 18.18.2-1.module_el8.8.0+3652+0e111ba0 ALSA-2023:5869
Security Advisory
(CVE-2023-38552, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
npm 8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f ALSA-2023:5850
Security Advisory
(CVE-2023-44487)
npm 9.8.1-1.18.18.2.1.module_el8.8.0+3652+0e111ba0 ALSA-2023:5869
Security Advisory
(CVE-2023-38552, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
nspr-debuginfo 4.35.0-1.el8_8
nspr-debugsource 4.35.0-1.el8_8
nss-debuginfo 3.90.0-3.el8_8
nss-debugsource 3.90.0-3.el8_8
nss-softokn-debuginfo 3.90.0-3.el8_8
nss-softokn-freebl-debuginfo 3.90.0-3.el8_8
nss-sysinit-debuginfo 3.90.0-3.el8_8
nss-tools-debuginfo 3.90.0-3.el8_8
nss-util-debuginfo 3.90.0-3.el8_8
open-vm-tools-debuginfo 12.1.5-2.el8_8.2.alma.1
open-vm-tools-debuginfo 12.1.5-2.el8_8.3.alma.1
open-vm-tools-debugsource 12.1.5-2.el8_8.2.alma.1
open-vm-tools-debugsource 12.1.5-2.el8_8.3.alma.1
open-vm-tools-desktop-debuginfo 12.1.5-2.el8_8.2.alma.1
open-vm-tools-desktop-debuginfo 12.1.5-2.el8_8.3.alma.1
open-vm-tools-sdmp-debuginfo 12.1.5-2.el8_8.2.alma.1
open-vm-tools-sdmp-debuginfo 12.1.5-2.el8_8.3.alma.1
openscap-debuginfo 1.3.8-1.el8_8
openscap-debugsource 1.3.8-1.el8_8
openscap-engine-sce-debuginfo 1.3.8-1.el8_8
openscap-python3-debuginfo 1.3.8-1.el8_8
openscap-scanner-debuginfo 1.3.8-1.el8_8
ostree-debuginfo 2022.2-7.el8_8
ostree-debugsource 2022.2-7.el8_8
ostree-libs-debuginfo 2022.2-7.el8_8
pacemaker-cli-debuginfo 2.1.5-9.3.el8_8.alma.1
pacemaker-cluster-libs-debuginfo 2.1.5-9.3.el8_8.alma.1
pacemaker-debuginfo 2.1.5-9.3.el8_8.alma.1
pacemaker-debugsource 2.1.5-9.3.el8_8.alma.1
pacemaker-libs-debuginfo 2.1.5-9.3.el8_8.alma.1
pacemaker-remote-debuginfo 2.1.5-9.3.el8_8.alma.1
php 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-bcmath 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-bcmath-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-cli 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-cli-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-common 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-common-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-dba 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-dba-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-dbg 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-dbg-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-debugsource 8.0.30-1.module_el8.8.0+3655+3335cff6
php-devel 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-embedded 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-embedded-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-enchant 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-enchant-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-ffi 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-ffi-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-fpm 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-fpm-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-gd 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-gd-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-gmp 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-gmp-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-intl 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-intl-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-ldap 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-ldap-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-mbstring 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-mbstring-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-mysqlnd 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-mysqlnd-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-odbc 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-odbc-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-opcache 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-opcache-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-pdo 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-pdo-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-pgsql 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-pgsql-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-process 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-process-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-snmp 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-snmp-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-soap 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-soap-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-xml 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-xml-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
podman-catatonit-debuginfo 4.4.1-15.module_el8.8.0+3607+3f1b8f9a
podman-debuginfo 4.4.1-15.module_el8.8.0+3607+3f1b8f9a
podman-debugsource 4.4.1-15.module_el8.8.0+3607+3f1b8f9a
podman-gvproxy-debuginfo 4.4.1-15.module_el8.8.0+3607+3f1b8f9a
podman-plugins-debuginfo 4.4.1-15.module_el8.8.0+3607+3f1b8f9a
podman-remote-debuginfo 4.4.1-15.module_el8.8.0+3607+3f1b8f9a
postgresql-contrib-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-debugsource 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-docs-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-plperl-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-plpython3-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-pltcl-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-private-libs-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-server-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-server-devel-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-test-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-upgrade-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-upgrade-devel-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
python-reportlab-debugsource 3.4.0-8.el8_8.1.alma.1
python3-reportlab 3.4.0-8.el8_8.1.alma.1 ALSA-2023:5790
Security Advisory
(CVE-2019-19450)
python3-reportlab-debuginfo 3.4.0-8.el8_8.1.alma.1
qemu-guest-agent-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-img-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-block-curl-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-block-gluster-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-block-iscsi-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-block-rbd-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-block-ssh-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-common-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-core-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-debugsource 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-hw-usbredir-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-ui-opengl-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-ui-spice-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
thunderbird-debuginfo 102.15.1-1.el8_8.alma
thunderbird-debugsource 102.15.1-1.el8_8.alma
tomcat 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-admin-webapps 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-docs-webapp 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-el-3.0-api 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-jsp-2.3-api 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-lib 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-servlet-4.0-api 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-webapps 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)

PowerTools x86_64 repository

Package Version Advisory Notes
java-1.8.0-openjdk-accessibility-fastdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-accessibility-slowdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-debugsource 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-demo-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-demo-fastdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-demo-slowdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-devel-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-devel-fastdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-devel-slowdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-fastdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-headless-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-headless-fastdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-headless-slowdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-slowdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-src-fastdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-src-slowdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-11-openjdk-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-debugsource 11.0.21.0.9-2.el8
java-11-openjdk-demo-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-demo-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-devel-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-devel-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-devel-fastdebug-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-devel-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-devel-slowdebug-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-fastdebug-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-headless-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-headless-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-headless-fastdebug-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-headless-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-headless-slowdebug-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-jmods-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-jmods-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-slowdebug-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-src-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-src-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-static-libs-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-static-libs-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-17-openjdk-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-debugsource 17.0.9.0.9-2.el8
java-17-openjdk-demo-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-demo-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-devel-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-devel-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-devel-fastdebug-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-devel-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-devel-slowdebug-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-fastdebug-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-headless-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-headless-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-headless-fastdebug-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-headless-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-headless-slowdebug-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-jmods-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-jmods-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-slowdebug-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-src-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-src-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-static-libs-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-static-libs-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
libnghttp2-devel 1.33.0-5.el8_8 ALSA-2023:5837
Security Advisory
(CVE-2023-44487)
nghttp2 1.33.0-5.el8_8 ALSA-2023:5837
Security Advisory
(CVE-2023-44487)

NFV x86_64 repository

Package Version Advisory Notes
kernel-rt-debug-debuginfo 4.18.0-477.27.1.rt7.290.el8_8

devel x86_64 repository

Package Version Advisory Notes
python-reportlab-doc 3.4.0-8.el8_8.1.alma.1

CERN aarch64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.10-1.al8.cern
cern-get-keytab 1.5.11-1.al8.cern
cern-linuxsupport-access 1.9-2.al8.cern
hepix 4.10.8-0.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
bpftool-debuginfo 4.18.0-477.27.1.el8_8
cups-client-debuginfo 2.2.6-51.el8_8.2
cups-debuginfo 2.2.6-51.el8_8.2
cups-debugsource 2.2.6-51.el8_8.2
cups-ipptool-debuginfo 2.2.6-51.el8_8.2
cups-libs-debuginfo 2.2.6-51.el8_8.2
cups-lpd-debuginfo 2.2.6-51.el8_8.2
dmidecode-debuginfo 3.3-4.el8_8.1
dmidecode-debugsource 3.3-4.el8_8.1
findutils-debuginfo 4.6.0-20.el8_8.1
findutils-debugsource 4.6.0-20.el8_8.1
iptables-debuginfo 1.8.4-24.el8_8.2
iptables-debugsource 1.8.4-24.el8_8.2
iptables-libs-debuginfo 1.8.4-24.el8_8.2
iptables-utils-debuginfo 1.8.4-24.el8_8.2
kernel-debug-debuginfo 4.18.0-477.27.1.el8_8
kernel-debuginfo 4.18.0-477.27.1.el8_8
kernel-debuginfo-common-aarch64 4.18.0-477.27.1.el8_8
kernel-tools-debuginfo 4.18.0-477.27.1.el8_8
libnghttp2 1.33.0-5.el8_8 ALSA-2023:5837
Security Advisory
(CVE-2023-44487)
libnghttp2-debuginfo 1.33.0-5.el8_8
ncurses-c++-libs-debuginfo 6.1-9.20180224.el8_8.1
ncurses-compat-libs-debuginfo 6.1-9.20180224.el8_8.1
ncurses-debuginfo 6.1-9.20180224.el8_8.1
ncurses-debugsource 6.1-9.20180224.el8_8.1
ncurses-libs-debuginfo 6.1-9.20180224.el8_8.1
nghttp2-debuginfo 1.33.0-5.el8_8
nghttp2-debugsource 1.33.0-5.el8_8
perf-debuginfo 4.18.0-477.27.1.el8_8
python3-perf-debuginfo 4.18.0-477.27.1.el8_8
systemd-container-debuginfo 239-74.el8_8.5
systemd-debuginfo 239-74.el8_8.5
systemd-debugsource 239-74.el8_8.5
systemd-journal-remote-debuginfo 239-74.el8_8.5
systemd-libs-debuginfo 239-74.el8_8.5
systemd-pam-debuginfo 239-74.el8_8.5
systemd-tests-debuginfo 239-74.el8_8.5
systemd-udev-debuginfo 239-74.el8_8.5

AppStream aarch64 repository

Package Version Advisory Notes
389-ds-base-debuginfo 1.4.3.35-2.module_el8.8.0+3606+2967cd72.alma.1
389-ds-base-debugsource 1.4.3.35-2.module_el8.8.0+3606+2967cd72.alma.1
389-ds-base-legacy-tools-debuginfo 1.4.3.35-2.module_el8.8.0+3606+2967cd72.alma.1
389-ds-base-libs-debuginfo 1.4.3.35-2.module_el8.8.0+3606+2967cd72.alma.1
389-ds-base-snmp-debuginfo 1.4.3.35-2.module_el8.8.0+3606+2967cd72.alma.1
firefox-debuginfo 102.15.1-1.el8_8.alma
firefox-debugsource 102.15.1-1.el8_8.alma
frr-debuginfo 7.5.1-7.el8_8.2.alma.1
frr-debugsource 7.5.1-7.el8_8.2.alma.1
galera-debuginfo 25.3.37-1.module_el8.8.0+3609+204d4ab0
galera-debugsource 25.3.37-1.module_el8.8.0+3609+204d4ab0
grafana 7.5.15-5.el8_8.alma.1 ALSA-2023:5863
Security Advisory
(CVE-2023-39325, CVE-2023-44487)
grafana-debuginfo 7.5.15-5.el8_8.alma.1
ipa-client-debuginfo 4.9.11-7.module_el8.8.0+3611+265d7112.alma.1
ipa-debuginfo 4.9.11-7.module_el8.8.0+3611+265d7112.alma.1
ipa-debugsource 4.9.11-7.module_el8.8.0+3611+265d7112.alma.1
ipa-server-debuginfo 4.9.11-7.module_el8.8.0+3611+265d7112.alma.1
ipa-server-trust-ad-debuginfo 4.9.11-7.module_el8.8.0+3611+265d7112.alma.1
java-1.8.0-openjdk 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-accessibility 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-debugsource 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-demo 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-demo-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-devel 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-devel-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-headless 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-headless-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-javadoc 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-javadoc-zip 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-src 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-11-openjdk 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-debugsource 11.0.21.0.9-2.el8
java-11-openjdk-demo 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-devel 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-devel-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-headless 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-headless-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-javadoc 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-javadoc-zip 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-jmods 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-src 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-static-libs 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-17-openjdk 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-debugsource 17.0.9.0.9-2.el8
java-17-openjdk-demo 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-devel 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-devel-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-headless 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-headless-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-javadoc 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-javadoc-zip 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-jmods 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-src 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-static-libs 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
libwebp-debuginfo 1.0.0-8.el8_8.1
libwebp-debugsource 1.0.0-8.el8_8.1
libwebp-java-debuginfo 1.0.0-8.el8_8.1
libwebp-tools-debuginfo 1.0.0-8.el8_8.1
linuxptp-debuginfo 3.1.1-3.el8_8.2.alma.1
linuxptp-debugsource 3.1.1-3.el8_8.2.alma.1
mariadb-backup-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-debugsource 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-embedded-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-gssapi-server-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-oqgraph-engine-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-server-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-server-utils-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
mariadb-test-debuginfo 10.3.39-1.module_el8.8.0+3609+204d4ab0
nodejs 16.20.2-3.module_el8.8.0+3653+c77a731f ALSA-2023:5850
Security Advisory
(CVE-2023-44487)
nodejs 18.18.2-1.module_el8.8.0+3652+0e111ba0 ALSA-2023:5869
Security Advisory
(CVE-2023-38552, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
nodejs-debuginfo 16.20.2-3.module_el8.8.0+3653+c77a731f
nodejs-debuginfo 18.18.2-1.module_el8.8.0+3652+0e111ba0
nodejs-debugsource 16.20.2-3.module_el8.8.0+3653+c77a731f
nodejs-debugsource 18.18.2-1.module_el8.8.0+3652+0e111ba0
nodejs-devel 16.20.2-3.module_el8.8.0+3653+c77a731f ALSA-2023:5850
Security Advisory
(CVE-2023-44487)
nodejs-devel 18.18.2-1.module_el8.8.0+3652+0e111ba0 ALSA-2023:5869
Security Advisory
(CVE-2023-38552, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
nodejs-docs 16.20.2-3.module_el8.8.0+3653+c77a731f ALSA-2023:5850
Security Advisory
(CVE-2023-44487)
nodejs-docs 18.18.2-1.module_el8.8.0+3652+0e111ba0 ALSA-2023:5869
Security Advisory
(CVE-2023-38552, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
nodejs-full-i18n 16.20.2-3.module_el8.8.0+3653+c77a731f ALSA-2023:5850
Security Advisory
(CVE-2023-44487)
nodejs-full-i18n 18.18.2-1.module_el8.8.0+3652+0e111ba0 ALSA-2023:5869
Security Advisory
(CVE-2023-38552, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
npm 8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f ALSA-2023:5850
Security Advisory
(CVE-2023-44487)
npm 9.8.1-1.18.18.2.1.module_el8.8.0+3652+0e111ba0 ALSA-2023:5869
Security Advisory
(CVE-2023-38552, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143)
nspr-debuginfo 4.35.0-1.el8_8
nspr-debugsource 4.35.0-1.el8_8
nss-debuginfo 3.90.0-3.el8_8
nss-debugsource 3.90.0-3.el8_8
nss-softokn-debuginfo 3.90.0-3.el8_8
nss-softokn-freebl-debuginfo 3.90.0-3.el8_8
nss-sysinit-debuginfo 3.90.0-3.el8_8
nss-tools-debuginfo 3.90.0-3.el8_8
nss-util-debuginfo 3.90.0-3.el8_8
openscap-debuginfo 1.3.8-1.el8_8
openscap-debugsource 1.3.8-1.el8_8
openscap-engine-sce-debuginfo 1.3.8-1.el8_8
openscap-python3-debuginfo 1.3.8-1.el8_8
openscap-scanner-debuginfo 1.3.8-1.el8_8
ostree-debuginfo 2022.2-7.el8_8
ostree-debugsource 2022.2-7.el8_8
ostree-libs-debuginfo 2022.2-7.el8_8
pacemaker-cli-debuginfo 2.1.5-9.3.el8_8.alma.1
pacemaker-cluster-libs-debuginfo 2.1.5-9.3.el8_8.alma.1
pacemaker-debuginfo 2.1.5-9.3.el8_8.alma.1
pacemaker-debugsource 2.1.5-9.3.el8_8.alma.1
pacemaker-libs-debuginfo 2.1.5-9.3.el8_8.alma.1
pacemaker-remote-debuginfo 2.1.5-9.3.el8_8.alma.1
php 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-bcmath 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-bcmath-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-cli 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-cli-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-common 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-common-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-dba 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-dba-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-dbg 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-dbg-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-debugsource 8.0.30-1.module_el8.8.0+3655+3335cff6
php-devel 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-embedded 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-embedded-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-enchant 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-enchant-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-ffi 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-ffi-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-fpm 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-fpm-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-gd 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-gd-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-gmp 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-gmp-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-intl 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-intl-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-ldap 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-ldap-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-mbstring 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-mbstring-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-mysqlnd 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-mysqlnd-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-odbc 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-odbc-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-opcache 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-opcache-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-pdo 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-pdo-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-pgsql 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-pgsql-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-process 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-process-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-snmp 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-snmp-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-soap 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-soap-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
php-xml 8.0.30-1.module_el8.8.0+3655+3335cff6 ALSA-2023:5927
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-xml-debuginfo 8.0.30-1.module_el8.8.0+3655+3335cff6
podman-catatonit-debuginfo 4.4.1-15.module_el8.8.0+3607+3f1b8f9a
podman-debuginfo 4.4.1-15.module_el8.8.0+3607+3f1b8f9a
podman-debugsource 4.4.1-15.module_el8.8.0+3607+3f1b8f9a
podman-gvproxy-debuginfo 4.4.1-15.module_el8.8.0+3607+3f1b8f9a
podman-plugins-debuginfo 4.4.1-15.module_el8.8.0+3607+3f1b8f9a
podman-remote-debuginfo 4.4.1-15.module_el8.8.0+3607+3f1b8f9a
postgresql-contrib-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-debugsource 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-docs-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-plperl-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-plpython3-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-pltcl-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-private-libs-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-server-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-server-devel-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-test-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-upgrade-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
postgresql-upgrade-devel-debuginfo 15.3-1.module_el8.8.0+3610+f1fe5820
python-reportlab-debugsource 3.4.0-8.el8_8.1.alma.1
python3-reportlab 3.4.0-8.el8_8.1.alma.1 ALSA-2023:5790
Security Advisory
(CVE-2019-19450)
python3-reportlab-debuginfo 3.4.0-8.el8_8.1.alma.1
qemu-guest-agent-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-img-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-block-curl-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-block-iscsi-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-block-rbd-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-block-ssh-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-common-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-core-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-debuginfo 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
qemu-kvm-debugsource 6.2.0-33.module_el8.8.0+3612+f18d2b89.alma.1
thunderbird-debuginfo 102.15.1-1.el8_8.alma
thunderbird-debugsource 102.15.1-1.el8_8.alma
tomcat 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-admin-webapps 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-docs-webapp 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-el-3.0-api 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-jsp-2.3-api 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-lib 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-servlet-4.0-api 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)
tomcat-webapps 9.0.62-5.el8_8.2 ALSA-2023:5928
Security Advisory
(CVE-2023-44487)

PowerTools aarch64 repository

Package Version Advisory Notes
java-1.8.0-openjdk-accessibility-fastdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-accessibility-slowdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-debugsource 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-demo-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-demo-fastdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-demo-slowdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-devel-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-devel-fastdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-devel-slowdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-fastdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-headless-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-headless-fastdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-headless-slowdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-slowdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.392.b08-4.el8
java-1.8.0-openjdk-src-fastdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-1.8.0-openjdk-src-slowdebug 1.8.0.392.b08-4.el8 ALSA-2023:5731
Security Advisory
(CVE-2022-40433, CVE-2023-22067, CVE-2023-22081)
java-11-openjdk-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-debugsource 11.0.21.0.9-2.el8
java-11-openjdk-demo-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-demo-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-devel-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-devel-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-devel-fastdebug-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-devel-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-devel-slowdebug-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-fastdebug-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-headless-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-headless-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-headless-fastdebug-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-headless-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-headless-slowdebug-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-jmods-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-jmods-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-slowdebug-debuginfo 11.0.21.0.9-2.el8
java-11-openjdk-src-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-src-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-static-libs-fastdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-11-openjdk-static-libs-slowdebug 11.0.21.0.9-2.el8 ALSA-2023:5742
Security Advisory
(CVE-2023-22081)
java-17-openjdk-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-debugsource 17.0.9.0.9-2.el8
java-17-openjdk-demo-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-demo-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-devel-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-devel-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-devel-fastdebug-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-devel-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-devel-slowdebug-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-fastdebug-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-headless-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-headless-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-headless-fastdebug-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-headless-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-headless-slowdebug-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-jmods-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-jmods-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-slowdebug-debuginfo 17.0.9.0.9-2.el8
java-17-openjdk-src-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-src-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-static-libs-fastdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
java-17-openjdk-static-libs-slowdebug 17.0.9.0.9-2.el8 ALSA-2023:5751
Security Advisory
(CVE-2023-22025, CVE-2023-22081)
libnghttp2-devel 1.33.0-5.el8_8 ALSA-2023:5837
Security Advisory
(CVE-2023-44487)
nghttp2 1.33.0-5.el8_8 ALSA-2023:5837
Security Advisory
(CVE-2023-44487)

devel aarch64 repository

Package Version Advisory Notes
python-reportlab-doc 3.4.0-8.el8_8.1.alma.1