Skip to content

February updates

2023-02-22

CERN x86_64 repository

Package Version Advisory Notes
hepix 4.10.4-1.al8.cern
pyphonebook 2.1.5-1.al8.cern

openafs x86_64 repository

Package Version Advisory Notes
dkms-openafs 1.8.9.0-2.al8.cern
kmod-openafs 1.8.9.0-2.4.18.0_425.10.1.el8_7.al8.cern
openafs 1.8.9.0-2.al8.cern
openafs-authlibs 1.8.9.0-2.al8.cern
openafs-authlibs-devel 1.8.9.0-2.al8.cern
openafs-client 1.8.9.0-2.al8.cern
openafs-compat 1.8.9.0-2.al8.cern
openafs-debugsource 1.8.9.0-2.al8.cern
openafs-debugsource 1.8.9.0_4.18.0_425.10.1.el8_7-2.al8.cern
openafs-devel 1.8.9.0-2.al8.cern
openafs-docs 1.8.9.0-2.al8.cern
openafs-kernel-source 1.8.9.0-2.al8.cern
openafs-krb5 1.8.9.0-2.al8.cern
openafs-server 1.8.9.0-2.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
kmod-redhat-oracleasm 2.0.8-15.1.el8_7 RHBA-2023:0658
Bug Fix Advisory
kmod-redhat-oracleasm-debugsource 2.0.8-15.1.el8_7
kmod-redhat-oracleasm-kernel_4_18_0_425_10_1 2.0.8-15.1.el8_7 RHBA-2023:0658
Bug Fix Advisory
kmod-redhat-oracleasm-kernel_4_18_0_425_10_1-debuginfo 2.0.8-15.1.el8_7
kmod-redhat-oracleasm-kernel_4_18_0_425_3_1 2.0.8-15.1.el8_7 RHBA-2023:0658
Bug Fix Advisory
kmod-redhat-oracleasm-kernel_4_18_0_425_3_1-debuginfo 2.0.8-15.1.el8_7
libksba 1.3.5-9.el8_7 RHSA-2023:0625
Security Advisory
(CVE-2022-47629)
libksba-debuginfo 1.3.5-9.el8_7
libksba-debugsource 1.3.5-9.el8_7

AppStream x86_64 repository

Package Version Advisory Notes
git 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-all 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-core 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-core-debuginfo 2.31.1-3.el8_7
git-core-doc 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-credential-libsecret 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-credential-libsecret-debuginfo 2.31.1-3.el8_7
git-daemon 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-daemon-debuginfo 2.31.1-3.el8_7
git-debuginfo 2.31.1-3.el8_7
git-debugsource 2.31.1-3.el8_7
git-email 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-gui 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-instaweb 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-subtree 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-svn 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
gitk 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
gitweb 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
perl-Git 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
perl-Git-SVN 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
thunderbird 102.7.1-2.el8_7.alma
thunderbird-debuginfo 102.7.1-2.el8_7.alma
thunderbird-debugsource 102.7.1-2.el8_7.alma
tigervnc 1.12.0-9.el8_7.1
tigervnc-debuginfo 1.12.0-9.el8_7.1
tigervnc-debugsource 1.12.0-9.el8_7.1
tigervnc-icons 1.12.0-9.el8_7.1
tigervnc-license 1.12.0-9.el8_7.1
tigervnc-selinux 1.12.0-9.el8_7.1
tigervnc-server 1.12.0-9.el8_7.1
tigervnc-server-debuginfo 1.12.0-9.el8_7.1
tigervnc-server-minimal 1.12.0-9.el8_7.1
tigervnc-server-minimal-debuginfo 1.12.0-9.el8_7.1
tigervnc-server-module 1.12.0-9.el8_7.1
tigervnc-server-module-debuginfo 1.12.0-9.el8_7.1

PowerTools x86_64 repository

Package Version Advisory Notes
libksba-debuginfo 1.3.5-9.el8_7
libksba-debugsource 1.3.5-9.el8_7
libksba-devel 1.3.5-9.el8_7 RHSA-2023:0625
Security Advisory
(CVE-2022-47629)

plus x86_64 repository

Package Version Advisory Notes
thunderbird 102.7.1-2.el8_7.alma.plus
thunderbird-debuginfo 102.7.1-2.el8_7.alma.plus
thunderbird-debugsource 102.7.1-2.el8_7.alma.plus
thunderbird-librnp-rnp 102.7.1-2.el8_7.alma.plus
thunderbird-librnp-rnp-debuginfo 102.7.1-2.el8_7.alma.plus

CERN aarch64 repository

Package Version Advisory Notes
hepix 4.10.4-1.al8.cern
pyphonebook 2.1.5-1.al8.cern

openafs aarch64 repository

Package Version Advisory Notes
dkms-openafs 1.8.9.0-2.al8.cern
kmod-openafs 1.8.9.0-2.4.18.0_425.10.1.el8_7.al8.cern
openafs 1.8.9.0-2.al8.cern
openafs-authlibs 1.8.9.0-2.al8.cern
openafs-authlibs-devel 1.8.9.0-2.al8.cern
openafs-client 1.8.9.0-2.al8.cern
openafs-compat 1.8.9.0-2.al8.cern
openafs-debugsource 1.8.9.0-2.al8.cern
openafs-debugsource 1.8.9.0_4.18.0_425.10.1.el8_7-2.al8.cern
openafs-devel 1.8.9.0-2.al8.cern
openafs-docs 1.8.9.0-2.al8.cern
openafs-kernel-source 1.8.9.0-2.al8.cern
openafs-krb5 1.8.9.0-2.al8.cern
openafs-server 1.8.9.0-2.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
libksba 1.3.5-9.el8_7 RHSA-2023:0625
Security Advisory
(CVE-2022-47629)
libksba-debuginfo 1.3.5-9.el8_7
libksba-debugsource 1.3.5-9.el8_7

AppStream aarch64 repository

Package Version Advisory Notes
git 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-all 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-core 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-core-debuginfo 2.31.1-3.el8_7
git-core-doc 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-credential-libsecret 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-credential-libsecret-debuginfo 2.31.1-3.el8_7
git-daemon 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-daemon-debuginfo 2.31.1-3.el8_7
git-debuginfo 2.31.1-3.el8_7
git-debugsource 2.31.1-3.el8_7
git-email 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-gui 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-instaweb 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-subtree 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
git-svn 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
gitk 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
gitweb 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
perl-Git 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
perl-Git-SVN 2.31.1-3.el8_7 RHSA-2023:0610
Security Advisory
(CVE-2022-23521, CVE-2022-41903)
thunderbird 102.7.1-2.el8_7.alma
thunderbird-debuginfo 102.7.1-2.el8_7.alma
thunderbird-debugsource 102.7.1-2.el8_7.alma
tigervnc 1.12.0-9.el8_7.1
tigervnc-debuginfo 1.12.0-9.el8_7.1
tigervnc-debugsource 1.12.0-9.el8_7.1
tigervnc-icons 1.12.0-9.el8_7.1
tigervnc-license 1.12.0-9.el8_7.1
tigervnc-selinux 1.12.0-9.el8_7.1
tigervnc-server 1.12.0-9.el8_7.1
tigervnc-server-debuginfo 1.12.0-9.el8_7.1
tigervnc-server-minimal 1.12.0-9.el8_7.1
tigervnc-server-minimal-debuginfo 1.12.0-9.el8_7.1
tigervnc-server-module 1.12.0-9.el8_7.1
tigervnc-server-module-debuginfo 1.12.0-9.el8_7.1

PowerTools aarch64 repository

Package Version Advisory Notes
libksba-debuginfo 1.3.5-9.el8_7
libksba-debugsource 1.3.5-9.el8_7
libksba-devel 1.3.5-9.el8_7 RHSA-2023:0625
Security Advisory
(CVE-2022-47629)

plus aarch64 repository

Package Version Advisory Notes
thunderbird 102.7.1-2.el8_7.alma.plus
thunderbird-debuginfo 102.7.1-2.el8_7.alma.plus
thunderbird-debugsource 102.7.1-2.el8_7.alma.plus
thunderbird-librnp-rnp 102.7.1-2.el8_7.alma.plus
thunderbird-librnp-rnp-debuginfo 102.7.1-2.el8_7.alma.plus

2023-02-15

CERN x86_64 repository

Package Version Advisory Notes
cern-get-keytab 1.3.1-1.al8.cern
hepix 4.10.4-0.al8.cern

openafs x86_64 repository

Package Version Advisory Notes
arc 49-1.0.al8.cern

CERN aarch64 repository

Package Version Advisory Notes
cern-get-keytab 1.3.1-1.al8.cern
hepix 4.10.4-0.al8.cern

openafs aarch64 repository

Package Version Advisory Notes
arc 49-1.0.al8.cern

2023-02-08

CERN x86_64 repository

Package Version Advisory Notes
cern-anaconda-addon 1.10-1.al8.cern

AppStream x86_64 repository

Package Version Advisory Notes
go-toolset 1.18.9-1.module_el8.7.0+3397+4350156d
golang 1.18.9-1.module_el8.7.0+3397+4350156d
golang-bin 1.18.9-1.module_el8.7.0+3397+4350156d
golang-docs 1.18.9-1.module_el8.7.0+3397+4350156d
golang-misc 1.18.9-1.module_el8.7.0+3397+4350156d
golang-race 1.18.9-1.module_el8.7.0+3397+4350156d
golang-src 1.18.9-1.module_el8.7.0+3397+4350156d
golang-tests 1.18.9-1.module_el8.7.0+3397+4350156d
java-1.8.0-openjdk 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-accessibility 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-debugsource 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-demo 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-demo-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-devel 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-devel-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-headless 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-headless-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-javadoc 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-javadoc-zip 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-src 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
thunderbird 102.7.1-1.el8_7.alma
thunderbird-debuginfo 102.7.1-1.el8_7.alma
thunderbird-debugsource 102.7.1-1.el8_7.alma

PowerTools x86_64 repository

Package Version Advisory Notes
java-1.8.0-openjdk-accessibility-fastdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-accessibility-slowdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-debugsource 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-demo-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-demo-fastdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-demo-slowdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-devel-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-devel-fastdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-devel-slowdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-fastdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-headless-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-headless-fastdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-headless-slowdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-slowdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-src-fastdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-src-slowdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)

plus x86_64 repository

Package Version Advisory Notes
thunderbird 102.7.1-1.el8_7.alma.plus
thunderbird-debuginfo 102.7.1-1.el8_7.alma.plus
thunderbird-debugsource 102.7.1-1.el8_7.alma.plus
thunderbird-librnp-rnp 102.7.1-1.el8_7.alma.plus
thunderbird-librnp-rnp-debuginfo 102.7.1-1.el8_7.alma.plus

CERN aarch64 repository

Package Version Advisory Notes
cern-anaconda-addon 1.10-1.al8.cern

AppStream aarch64 repository

Package Version Advisory Notes
go-toolset 1.18.9-1.module_el8.7.0+3397+4350156d
golang 1.18.9-1.module_el8.7.0+3397+4350156d
golang-bin 1.18.9-1.module_el8.7.0+3397+4350156d
golang-docs 1.18.9-1.module_el8.7.0+3397+4350156d
golang-misc 1.18.9-1.module_el8.7.0+3397+4350156d
golang-src 1.18.9-1.module_el8.7.0+3397+4350156d
golang-tests 1.18.9-1.module_el8.7.0+3397+4350156d
java-1.8.0-openjdk 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-accessibility 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-debugsource 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-demo 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-demo-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-devel 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-devel-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-headless 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-headless-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-javadoc 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-javadoc-zip 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-src 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
thunderbird 102.7.1-1.el8_7.alma
thunderbird-debuginfo 102.7.1-1.el8_7.alma
thunderbird-debugsource 102.7.1-1.el8_7.alma

PowerTools aarch64 repository

Package Version Advisory Notes
java-1.8.0-openjdk-accessibility-fastdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-accessibility-slowdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-debugsource 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-demo-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-demo-fastdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-demo-slowdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-devel-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-devel-fastdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-devel-slowdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-fastdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-headless-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-headless-fastdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-headless-slowdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-slowdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.362.b09-2.el8_7
java-1.8.0-openjdk-src-fastdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)
java-1.8.0-openjdk-src-slowdebug 1.8.0.362.b09-2.el8_7 RHSA-2023:0208
Security Advisory
(CVE-2023-21830, CVE-2023-21843)

plus aarch64 repository

Package Version Advisory Notes
thunderbird 102.7.1-1.el8_7.alma.plus
thunderbird-debuginfo 102.7.1-1.el8_7.alma.plus
thunderbird-debugsource 102.7.1-1.el8_7.alma.plus
thunderbird-librnp-rnp 102.7.1-1.el8_7.alma.plus
thunderbird-librnp-rnp-debuginfo 102.7.1-1.el8_7.alma.plus

2023-02-01

CERN x86_64 repository

Package Version Advisory Notes
cern-get-keytab 1.2.1-1.al8.cern
oracle-release 1.5-2.al8.cern

openafs x86_64 repository

Package Version Advisory Notes
dkms-openafs 1.8.9.0-1.al8.cern
kmod-openafs 1.8.9.0-1.4.18.0_425.10.1.el8_7.al8.cern
openafs 1.8.9.0-1.al8.cern
openafs-authlibs 1.8.9.0-1.al8.cern
openafs-authlibs-devel 1.8.9.0-1.al8.cern
openafs-client 1.8.9.0-1.al8.cern
openafs-compat 1.8.9.0-1.al8.cern
openafs-debugsource 1.8.9.0-1.al8.cern
openafs-debugsource 1.8.9.0_4.18.0_425.10.1.el8_7-1.al8.cern
openafs-devel 1.8.9.0-1.al8.cern
openafs-docs 1.8.9.0-1.al8.cern
openafs-kernel-source 1.8.9.0-1.al8.cern
openafs-krb5 1.8.9.0-1.al8.cern
openafs-server 1.8.9.0-1.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
sudo 1.8.29-8.el8_7.1
sudo-debuginfo 1.8.29-8.el8_7.1
sudo-debugsource 1.8.29-8.el8_7.1

AppStream x86_64 repository

Package Version Advisory Notes
firefox 102.7.0-1.el8_7.alma
firefox-debuginfo 102.7.0-1.el8_7.alma
firefox-debugsource 102.7.0-1.el8_7.alma
java-11-openjdk 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-debugsource 11.0.18.0.10-2.el8_7
java-11-openjdk-demo 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-devel 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-devel-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-headless 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-headless-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-javadoc 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-javadoc-zip 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-jmods 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-src 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-static-libs 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-debugsource 17.0.6.0.10-3.el8_7
java-17-openjdk-demo 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-devel 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-devel-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-headless 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-headless-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-javadoc 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-javadoc-zip 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-jmods 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-src 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-static-libs 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
libXpm 3.5.12-9.el8_7 RHSA-2023:0379
Security Advisory
(CVE-2022-44617, CVE-2022-46285, CVE-2022-4883)
libXpm-debuginfo 3.5.12-9.el8_7
libXpm-debugsource 3.5.12-9.el8_7
libXpm-devel 3.5.12-9.el8_7 RHSA-2023:0379
Security Advisory
(CVE-2022-44617, CVE-2022-46285, CVE-2022-4883)
libXpm-devel-debuginfo 3.5.12-9.el8_7

PowerTools x86_64 repository

Package Version Advisory Notes
java-11-openjdk-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-debugsource 11.0.18.0.10-2.el8_7
java-11-openjdk-demo-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-demo-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-devel-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-devel-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-devel-fastdebug-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-devel-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-devel-slowdebug-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-fastdebug-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-headless-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-headless-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-headless-fastdebug-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-headless-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-headless-slowdebug-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-jmods-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-jmods-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-slowdebug-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-src-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-src-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-static-libs-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-static-libs-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-debugsource 17.0.6.0.10-3.el8_7
java-17-openjdk-demo-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-demo-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-devel-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-devel-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-devel-fastdebug-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-devel-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-devel-slowdebug-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-fastdebug-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-headless-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-headless-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-headless-fastdebug-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-headless-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-headless-slowdebug-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-jmods-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-jmods-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-slowdebug-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-src-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-src-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-static-libs-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-static-libs-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)

devel x86_64 repository

Package Version Advisory Notes
sudo-devel 1.8.29-8.el8_7.1

CERN aarch64 repository

Package Version Advisory Notes
cern-get-keytab 1.2.1-1.al8.cern
oracle-release 1.5-2.al8.cern

openafs aarch64 repository

Package Version Advisory Notes
dkms-openafs 1.8.9.0-1.al8.cern
kmod-openafs 1.8.9.0-1.4.18.0_425.10.1.el8_7.al8.cern
openafs 1.8.9.0-1.al8.cern
openafs-authlibs 1.8.9.0-1.al8.cern
openafs-authlibs-devel 1.8.9.0-1.al8.cern
openafs-client 1.8.9.0-1.al8.cern
openafs-compat 1.8.9.0-1.al8.cern
openafs-debugsource 1.8.9.0-1.al8.cern
openafs-debugsource 1.8.9.0_4.18.0_425.10.1.el8_7-1.al8.cern
openafs-devel 1.8.9.0-1.al8.cern
openafs-docs 1.8.9.0-1.al8.cern
openafs-kernel-source 1.8.9.0-1.al8.cern
openafs-krb5 1.8.9.0-1.al8.cern
openafs-server 1.8.9.0-1.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
sudo 1.8.29-8.el8_7.1
sudo-debuginfo 1.8.29-8.el8_7.1
sudo-debugsource 1.8.29-8.el8_7.1

AppStream aarch64 repository

Package Version Advisory Notes
firefox 102.7.0-1.el8_7.alma
firefox-debuginfo 102.7.0-1.el8_7.alma
firefox-debugsource 102.7.0-1.el8_7.alma
java-11-openjdk 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-debugsource 11.0.18.0.10-2.el8_7
java-11-openjdk-demo 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-devel 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-devel-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-headless 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-headless-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-javadoc 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-javadoc-zip 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-jmods 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-src 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-static-libs 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-debugsource 17.0.6.0.10-3.el8_7
java-17-openjdk-demo 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-devel 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-devel-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-headless 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-headless-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-javadoc 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-javadoc-zip 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-jmods 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-src 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-static-libs 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
libXpm 3.5.12-9.el8_7 RHSA-2023:0379
Security Advisory
(CVE-2022-44617, CVE-2022-46285, CVE-2022-4883)
libXpm-debuginfo 3.5.12-9.el8_7
libXpm-debugsource 3.5.12-9.el8_7
libXpm-devel 3.5.12-9.el8_7 RHSA-2023:0379
Security Advisory
(CVE-2022-44617, CVE-2022-46285, CVE-2022-4883)
libXpm-devel-debuginfo 3.5.12-9.el8_7

PowerTools aarch64 repository

Package Version Advisory Notes
java-11-openjdk-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-debugsource 11.0.18.0.10-2.el8_7
java-11-openjdk-demo-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-demo-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-devel-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-devel-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-devel-fastdebug-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-devel-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-devel-slowdebug-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-fastdebug-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-headless-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-headless-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-headless-fastdebug-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-headless-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-headless-slowdebug-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-jmods-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-jmods-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-slowdebug-debuginfo 11.0.18.0.10-2.el8_7
java-11-openjdk-src-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-src-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-static-libs-fastdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-11-openjdk-static-libs-slowdebug 11.0.18.0.10-2.el8_7 RHSA-2023:0200
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-debugsource 17.0.6.0.10-3.el8_7
java-17-openjdk-demo-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-demo-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-devel-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-devel-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-devel-fastdebug-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-devel-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-devel-slowdebug-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-fastdebug-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-headless-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-headless-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-headless-fastdebug-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-headless-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-headless-slowdebug-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-jmods-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-jmods-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-slowdebug-debuginfo 17.0.6.0.10-3.el8_7
java-17-openjdk-src-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-src-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-static-libs-fastdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)
java-17-openjdk-static-libs-slowdebug 17.0.6.0.10-3.el8_7 RHSA-2023:0192
Security Advisory
(CVE-2023-21835, CVE-2023-21843)

devel aarch64 repository

Package Version Advisory Notes
sudo-devel 1.8.29-8.el8_7.1