Skip to content

January updates

2024-01-31

openafs x86_64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.4.18.0_513.11.1.el8_9.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
bpftool 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
bpftool-debuginfo 4.18.0-513.11.1.el8_9
kernel 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-abi-stablelists 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-core 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-cross-headers 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-debug 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-debug-core 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-debug-debuginfo 4.18.0-513.11.1.el8_9
kernel-debug-devel 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-debug-modules 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-debug-modules-extra 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-debuginfo 4.18.0-513.11.1.el8_9
kernel-debuginfo-common-x86_64 4.18.0-513.11.1.el8_9
kernel-devel 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-doc 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-headers 4.18.0-513.11.1.el8_9
kernel-modules 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-modules-extra 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-tools 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-tools-debuginfo 4.18.0-513.11.1.el8_9
kernel-tools-libs 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
lemon-debuginfo 3.26.0-19.el8_9
NetworkManager 1.40.16-13.el8_9.alma.1
NetworkManager-adsl 1.40.16-13.el8_9.alma.1
NetworkManager-adsl-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-bluetooth 1.40.16-13.el8_9.alma.1
NetworkManager-bluetooth-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-cloud-setup-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-config-connectivity-redhat 1.40.16-13.el8_9.alma.1
NetworkManager-config-server 1.40.16-13.el8_9.alma.1
NetworkManager-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-debugsource 1.40.16-13.el8_9.alma.1
NetworkManager-dispatcher-routing-rules 1.40.16-13.el8_9.alma.1
NetworkManager-initscripts-updown 1.40.16-13.el8_9.alma.1
NetworkManager-libnm 1.40.16-13.el8_9.alma.1
NetworkManager-libnm-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-ovs 1.40.16-13.el8_9.alma.1
NetworkManager-ovs-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-ppp 1.40.16-13.el8_9.alma.1
NetworkManager-ppp-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-team 1.40.16-13.el8_9.alma.1
NetworkManager-team-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-tui 1.40.16-13.el8_9.alma.1
NetworkManager-tui-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-wifi 1.40.16-13.el8_9.alma.1
NetworkManager-wifi-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-wwan 1.40.16-13.el8_9.alma.1
NetworkManager-wwan-debuginfo 1.40.16-13.el8_9.alma.1
perf 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
perf-debuginfo 4.18.0-513.11.1.el8_9
platform-python 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
platform-python 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
python3-debuginfo 3.6.8-56.el8_9.2.alma.1
python3-debuginfo 3.6.8-56.el8_9.3.alma.1
python3-debugsource 3.6.8-56.el8_9.2.alma.1
python3-debugsource 3.6.8-56.el8_9.3.alma.1
python3-libs 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
python3-libs 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
python3-perf 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
python3-perf-debuginfo 4.18.0-513.11.1.el8_9
python3-test 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
python3-test 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
python3-urllib3 1.24.2-5.el8_9.2 ALSA-2024:0116
Security Advisory
(CVE-2023-43804, CVE-2023-45803)
sqlite 3.26.0-19.el8_9 ALSA-2024:0253
Security Advisory
(CVE-2023-7104)
sqlite-analyzer-debuginfo 3.26.0-19.el8_9
sqlite-debuginfo 3.26.0-19.el8_9
sqlite-debugsource 3.26.0-19.el8_9
sqlite-devel 3.26.0-19.el8_9 ALSA-2024:0253
Security Advisory
(CVE-2023-7104)
sqlite-doc 3.26.0-19.el8_9 ALSA-2024:0253
Security Advisory
(CVE-2023-7104)
sqlite-libs 3.26.0-19.el8_9 ALSA-2024:0253
Security Advisory
(CVE-2023-7104)
sqlite-libs-debuginfo 3.26.0-19.el8_9
sqlite-tcl-debuginfo 3.26.0-19.el8_9
xfsdump 3.1.8-7.el8_9
xfsdump-debuginfo 3.1.8-7.el8_9
xfsdump-debugsource 3.1.8-7.el8_9

AppStream x86_64 repository

Package Version Advisory Notes
389-ds-base 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-debuginfo 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-debugsource 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-devel 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-legacy-tools 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-legacy-tools-debuginfo 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-libs 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-libs-debuginfo 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-snmp 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-snmp-debuginfo 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
cloud-init 23.1.1-11.el8_9.1.alma.1
compiler-rt 16.0.6-3.module_el8.9.0+3713+5e1daabc.alma.1
compiler-rt-debuginfo 16.0.6-3.module_el8.9.0+3713+5e1daabc.alma.1
compiler-rt-debugsource 16.0.6-3.module_el8.9.0+3713+5e1daabc.alma.1
containernetworking-plugins 1.1.1-6.module_el8.9.0+3711+04fcca5e ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
containernetworking-plugins-debuginfo 1.1.1-6.module_el8.9.0+3711+04fcca5e
containernetworking-plugins-debugsource 1.1.1-6.module_el8.9.0+3711+04fcca5e
edk2-aarch64 20220126gitbb1bba3d77-6.el8_9.1
edk2-ovmf 20220126gitbb1bba3d77-6.el8_9.1
fence-agents-aliyun-debuginfo 4.2.1-121.el8_9.2
fence-agents-all 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-amt-ws 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-apc 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-apc-snmp 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-bladecenter 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-brocade 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-cisco-mds 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-cisco-ucs 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-common 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-compute 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-debuginfo 4.2.1-121.el8_9.2
fence-agents-debugsource 4.2.1-121.el8_9.2
fence-agents-drac5 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-eaton-snmp 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-emerson 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-eps 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-heuristics-ping 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-hpblade 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ibm-powervs 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ibm-vpc 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ibmblade 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ifmib 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ilo-moonshot 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ilo-mp 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ilo-ssh 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ilo2 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-intelmodular 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ipdu 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ipmilan 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-kdump 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-kdump-debuginfo 4.2.1-121.el8_9.2
fence-agents-kubevirt 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-kubevirt-debuginfo 4.2.1-121.el8_9.2
fence-agents-lpar 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-mpath 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-redfish 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-rhevm 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-rsa 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-rsb 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-sbd 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-scsi 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-virsh 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-vmware-rest 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-vmware-soap 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-wti 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-zvm 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
frr 7.5.1-13.el8_9.3.alma.1 ALSA-2024:0130
Security Advisory
(CVE-2023-38406, CVE-2023-38407, CVE-2023-47234, CVE-2023-47235)
frr-debuginfo 7.5.1-13.el8_9.3.alma.1
frr-debugsource 7.5.1-13.el8_9.3.alma.1
frr-selinux 7.5.1-13.el8_9.3.alma.1 ALSA-2024:0130
Security Advisory
(CVE-2023-38406, CVE-2023-38407, CVE-2023-47234, CVE-2023-47235)
ipa-client 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-client-common 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-client-debuginfo 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1
ipa-client-epn 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-client-samba 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-common 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-debuginfo 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1
ipa-debugsource 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1
ipa-python-compat 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-selinux 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-server 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-server-common 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-server-dns 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-server-trust-ad 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
java-1.8.0-openjdk 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-accessibility 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-debugsource 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-demo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-demo-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-devel 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-devel-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-headless 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-headless-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-javadoc 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-javadoc-zip 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-src 1.8.0.402.b06-2.el8
java-11-openjdk 11.0.22.0.7-2.el8
java-11-openjdk-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-debugsource 11.0.22.0.7-2.el8
java-11-openjdk-demo 11.0.22.0.7-2.el8
java-11-openjdk-devel 11.0.22.0.7-2.el8
java-11-openjdk-devel-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-headless 11.0.22.0.7-2.el8
java-11-openjdk-headless-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-javadoc 11.0.22.0.7-2.el8
java-11-openjdk-javadoc-zip 11.0.22.0.7-2.el8
java-11-openjdk-jmods 11.0.22.0.7-2.el8
java-11-openjdk-src 11.0.22.0.7-2.el8
java-11-openjdk-static-libs 11.0.22.0.7-2.el8
java-17-openjdk 17.0.10.0.7-2.el8
java-17-openjdk-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-debugsource 17.0.10.0.7-2.el8
java-17-openjdk-demo 17.0.10.0.7-2.el8
java-17-openjdk-devel 17.0.10.0.7-2.el8
java-17-openjdk-devel-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-headless 17.0.10.0.7-2.el8
java-17-openjdk-headless-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-javadoc 17.0.10.0.7-2.el8
java-17-openjdk-javadoc-zip 17.0.10.0.7-2.el8
java-17-openjdk-jmods 17.0.10.0.7-2.el8
java-17-openjdk-src 17.0.10.0.7-2.el8
java-17-openjdk-static-libs 17.0.10.0.7-2.el8
java-21-openjdk 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-debugsource 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-demo 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-devel-fastdebug-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-devel-slowdebug-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-fastdebug-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-headless 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-headless-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-headless-fastdebug-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-headless-slowdebug-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-javadoc 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-javadoc-zip 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-jmods 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-slowdebug-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-src 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-static-libs 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
lemon 3.26.0-19.el8_9 ALSA-2024:0253
Security Advisory
(CVE-2023-7104)
libguestfs-winsupport 8.9-1.module_el8.9.0+3714+46544554.alma.1
libvirt 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-client 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-client-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-config-network 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-config-nwfilter 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-interface 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-interface-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-network 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-network-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-nodedev 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-nodedev-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-nwfilter 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-nwfilter-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-qemu 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-qemu-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-secret 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-secret-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-core 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-core-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-disk 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-disk-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-gluster 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-gluster-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-iscsi 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-iscsi-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-iscsi-direct 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-iscsi-direct-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-logical 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-logical-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-mpath 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-mpath-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-rbd 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-rbd-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-scsi 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-scsi-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-kvm 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-debugsource 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-devel 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-docs 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-libs 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-libs-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-lock-sanlock 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-lock-sanlock-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-nss 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-nss-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-wireshark 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-wireshark-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
llvm 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-debuginfo 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-debugsource 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-devel 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-devel-debuginfo 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-doc 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-googletest 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-libs 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-libs-debuginfo 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-static 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-test 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-test-debuginfo 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-toolset 16.0.6-3.module_el8.9.0+3713+5e1daabc
NetworkManager-cloud-setup 1.40.16-13.el8_9.alma.1
nmstate 1.4.5-2.el8_9
nmstate-debuginfo 1.4.5-2.el8_9
nmstate-debugsource 1.4.5-2.el8_9
nmstate-libs 1.4.5-2.el8_9
nmstate-libs-debuginfo 1.4.5-2.el8_9
nmstate-plugin-ovsdb 1.4.5-2.el8_9
pacemaker-cli-debuginfo 2.1.6-9.1.el8_9
pacemaker-cluster-libs 2.1.6-9.1.el8_9
pacemaker-cluster-libs-debuginfo 2.1.6-9.1.el8_9
pacemaker-debuginfo 2.1.6-9.1.el8_9
pacemaker-debugsource 2.1.6-9.1.el8_9
pacemaker-libs 2.1.6-9.1.el8_9
pacemaker-libs-debuginfo 2.1.6-9.1.el8_9
pacemaker-remote-debuginfo 2.1.6-9.1.el8_9
pacemaker-schemas 2.1.6-9.1.el8_9
platform-python-debug 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
platform-python-debug 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
platform-python-devel 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
platform-python-devel 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
podman 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-catatonit 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-catatonit-debuginfo 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1
podman-debuginfo 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1
podman-debugsource 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1
podman-docker 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-gvproxy 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-gvproxy-debuginfo 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1
podman-plugins 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-plugins-debuginfo 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1
podman-remote 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-remote-debuginfo 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1
podman-tests 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
python3-idle 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
python3-idle 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
python3-ipaclient 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
python3-ipalib 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
python3-ipaserver 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
python3-ipatests 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
python3-kdcproxy 0.4-5.module_el8.9.0+3715+e4197dc9
python3-lib389 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
python3-libnmstate 1.4.5-2.el8_9
python3-lit 16.0.6-1.module_el8.9.0+3713+5e1daabc
python3-podman 4.0.0-2.module_el8.9.0+3711+04fcca5e
python3-tkinter 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
python3-tkinter 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
qemu-guest-agent 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-guest-agent-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-img 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-img-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-curl 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-curl-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-gluster 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-gluster-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-iscsi 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-iscsi-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-rbd 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-rbd-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-ssh 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-ssh-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-common 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-common-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-core 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-core-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-debugsource 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-docs 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-hw-usbredir 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-hw-usbredir-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-ui-opengl 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-ui-opengl-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-ui-spice 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-ui-spice-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
skopeo 1.6.2-9.module_el8.9.0+3711+04fcca5e.alma.1
skopeo-debuginfo 1.6.2-9.module_el8.9.0+3711+04fcca5e.alma.1
skopeo-debugsource 1.6.2-9.module_el8.9.0+3711+04fcca5e.alma.1
skopeo-tests 1.6.2-9.module_el8.9.0+3711+04fcca5e.alma.1
slapi-nis 0.60.0-4.module_el8.9.0+3715+e4197dc9.alma.1
slapi-nis-debuginfo 0.60.0-4.module_el8.9.0+3715+e4197dc9.alma.1
slapi-nis-debugsource 0.60.0-4.module_el8.9.0+3715+e4197dc9.alma.1
tomcat 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-admin-webapps 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-docs-webapp 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-el-3.0-api 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-jsp-2.3-api 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-lib 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-servlet-4.0-api 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-webapps 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
toolbox 0.0.99.4-5.module_el8.9.0+3711+04fcca5e
toolbox-debuginfo 0.0.99.4-5.module_el8.9.0+3711+04fcca5e
toolbox-debugsource 0.0.99.4-5.module_el8.9.0+3711+04fcca5e
toolbox-tests 0.0.99.4-5.module_el8.9.0+3711+04fcca5e
udica 0.2.6-4.module_el8.9.0+3711+04fcca5e

HighAvailability x86_64 repository

Package Version Advisory Notes
fence-agents-aliyun 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-aws 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-azure-arm 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-gce 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-openstack 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
pacemaker 2.1.6-9.1.el8_9
pacemaker-cli 2.1.6-9.1.el8_9
pacemaker-cts 2.1.6-9.1.el8_9
pacemaker-doc 2.1.6-9.1.el8_9
pacemaker-libs-devel 2.1.6-9.1.el8_9
pacemaker-nagios-plugins-metadata 2.1.6-9.1.el8_9
pacemaker-remote 2.1.6-9.1.el8_9
python3-pacemaker 2.1.6-9.1.el8_9

PowerTools x86_64 repository

Package Version Advisory Notes
java-1.8.0-openjdk-accessibility-fastdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-accessibility-slowdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-demo-fastdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-demo-slowdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-devel-fastdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-devel-slowdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-fastdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-headless-fastdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-headless-slowdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-slowdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-src-fastdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-src-slowdebug 1.8.0.402.b06-2.el8
java-11-openjdk-demo-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-demo-slowdebug 11.0.22.0.7-2.el8
java-11-openjdk-devel-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-devel-fastdebug-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-devel-slowdebug 11.0.22.0.7-2.el8
java-11-openjdk-devel-slowdebug-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-fastdebug-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-headless-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-headless-fastdebug-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-headless-slowdebug 11.0.22.0.7-2.el8
java-11-openjdk-headless-slowdebug-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-jmods-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-jmods-slowdebug 11.0.22.0.7-2.el8
java-11-openjdk-slowdebug 11.0.22.0.7-2.el8
java-11-openjdk-slowdebug-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-src-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-src-slowdebug 11.0.22.0.7-2.el8
java-11-openjdk-static-libs-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-static-libs-slowdebug 11.0.22.0.7-2.el8
java-17-openjdk-demo-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-demo-slowdebug 17.0.10.0.7-2.el8
java-17-openjdk-devel-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-devel-fastdebug-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-devel-slowdebug 17.0.10.0.7-2.el8
java-17-openjdk-devel-slowdebug-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-fastdebug-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-headless-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-headless-fastdebug-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-headless-slowdebug 17.0.10.0.7-2.el8
java-17-openjdk-headless-slowdebug-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-jmods-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-jmods-slowdebug 17.0.10.0.7-2.el8
java-17-openjdk-slowdebug 17.0.10.0.7-2.el8
java-17-openjdk-slowdebug-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-src-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-src-slowdebug 17.0.10.0.7-2.el8
java-17-openjdk-static-libs-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-static-libs-slowdebug 17.0.10.0.7-2.el8
java-21-openjdk-demo-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-demo-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-headless-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-headless-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-jmods-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-jmods-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-src-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-src-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-static-libs-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-static-libs-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
kernel-tools-libs-devel 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
NetworkManager-libnm-devel 1.40.16-13.el8_9.alma.1
nmstate-devel 1.4.5-2.el8_9
qemu-kvm-tests 6.2.0-40.module_el8.9.0+3714+46544554.2

devel x86_64 repository

Package Version Advisory Notes
cockpit-389-ds 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
edk2-debugsource 20220126gitbb1bba3d77-6.el8_9.1
edk2-tools 20220126gitbb1bba3d77-6.el8_9.1
edk2-tools-debuginfo 20220126gitbb1bba3d77-6.el8_9.1
edk2-tools-doc 20220126gitbb1bba3d77-6.el8_9.1
fence-agents-zvm 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
ipa-server-debuginfo 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1
ipa-server-trust-ad-debuginfo 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1
kernel-debug-modules-internal 4.18.0-513.11.1.el8_9
kernel-ipaclones-internal 4.18.0-513.11.1.el8_9
kernel-modules-internal 4.18.0-513.11.1.el8_9
kernel-selftests-internal 4.18.0-513.11.1.el8_9
python3-devel 3.6.8-56.el8_9.2.alma.1
python3-devel 3.6.8-56.el8_9.3.alma.1
sqlite-analyzer 3.26.0-19.el8_9
sqlite-tcl 3.26.0-19.el8_9

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.4.18.0_513.11.1.el8_9.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
bpftool 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
bpftool-debuginfo 4.18.0-513.11.1.el8_9
kernel 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-abi-stablelists 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-core 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-cross-headers 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-debug 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-debug-core 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-debug-debuginfo 4.18.0-513.11.1.el8_9
kernel-debug-devel 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-debug-modules 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-debug-modules-extra 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-debuginfo 4.18.0-513.11.1.el8_9
kernel-debuginfo-common-aarch64 4.18.0-513.11.1.el8_9
kernel-devel 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-doc 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-headers 4.18.0-513.11.1.el8_9
kernel-modules 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-modules-extra 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-tools 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
kernel-tools-debuginfo 4.18.0-513.11.1.el8_9
kernel-tools-libs 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
lemon-debuginfo 3.26.0-19.el8_9
NetworkManager 1.40.16-13.el8_9.alma.1
NetworkManager-adsl 1.40.16-13.el8_9.alma.1
NetworkManager-adsl-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-bluetooth 1.40.16-13.el8_9.alma.1
NetworkManager-bluetooth-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-cloud-setup-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-config-connectivity-redhat 1.40.16-13.el8_9.alma.1
NetworkManager-config-server 1.40.16-13.el8_9.alma.1
NetworkManager-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-debugsource 1.40.16-13.el8_9.alma.1
NetworkManager-dispatcher-routing-rules 1.40.16-13.el8_9.alma.1
NetworkManager-initscripts-updown 1.40.16-13.el8_9.alma.1
NetworkManager-libnm 1.40.16-13.el8_9.alma.1
NetworkManager-libnm-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-ovs 1.40.16-13.el8_9.alma.1
NetworkManager-ovs-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-ppp 1.40.16-13.el8_9.alma.1
NetworkManager-ppp-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-team 1.40.16-13.el8_9.alma.1
NetworkManager-team-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-tui 1.40.16-13.el8_9.alma.1
NetworkManager-tui-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-wifi 1.40.16-13.el8_9.alma.1
NetworkManager-wifi-debuginfo 1.40.16-13.el8_9.alma.1
NetworkManager-wwan 1.40.16-13.el8_9.alma.1
NetworkManager-wwan-debuginfo 1.40.16-13.el8_9.alma.1
perf 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
perf-debuginfo 4.18.0-513.11.1.el8_9
platform-python 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
platform-python 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
python3-debuginfo 3.6.8-56.el8_9.2.alma.1
python3-debuginfo 3.6.8-56.el8_9.3.alma.1
python3-debugsource 3.6.8-56.el8_9.2.alma.1
python3-debugsource 3.6.8-56.el8_9.3.alma.1
python3-libs 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
python3-libs 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
python3-perf 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
python3-perf-debuginfo 4.18.0-513.11.1.el8_9
python3-test 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
python3-test 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
python3-urllib3 1.24.2-5.el8_9.2 ALSA-2024:0116
Security Advisory
(CVE-2023-43804, CVE-2023-45803)
sqlite 3.26.0-19.el8_9 ALSA-2024:0253
Security Advisory
(CVE-2023-7104)
sqlite-analyzer-debuginfo 3.26.0-19.el8_9
sqlite-debuginfo 3.26.0-19.el8_9
sqlite-debugsource 3.26.0-19.el8_9
sqlite-devel 3.26.0-19.el8_9 ALSA-2024:0253
Security Advisory
(CVE-2023-7104)
sqlite-doc 3.26.0-19.el8_9 ALSA-2024:0253
Security Advisory
(CVE-2023-7104)
sqlite-libs 3.26.0-19.el8_9 ALSA-2024:0253
Security Advisory
(CVE-2023-7104)
sqlite-libs-debuginfo 3.26.0-19.el8_9
sqlite-tcl-debuginfo 3.26.0-19.el8_9
xfsdump 3.1.8-7.el8_9
xfsdump-debuginfo 3.1.8-7.el8_9
xfsdump-debugsource 3.1.8-7.el8_9

AppStream aarch64 repository

Package Version Advisory Notes
389-ds-base 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-debuginfo 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-debugsource 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-devel 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-legacy-tools 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-legacy-tools-debuginfo 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-libs 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-libs-debuginfo 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-snmp 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
389-ds-base-snmp-debuginfo 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
cloud-init 23.1.1-11.el8_9.1.alma.1
compiler-rt 16.0.6-3.module_el8.9.0+3713+5e1daabc.alma.1
compiler-rt-debuginfo 16.0.6-3.module_el8.9.0+3713+5e1daabc.alma.1
compiler-rt-debugsource 16.0.6-3.module_el8.9.0+3713+5e1daabc.alma.1
containernetworking-plugins 1.1.1-6.module_el8.9.0+3711+04fcca5e ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
containernetworking-plugins-debuginfo 1.1.1-6.module_el8.9.0+3711+04fcca5e
containernetworking-plugins-debugsource 1.1.1-6.module_el8.9.0+3711+04fcca5e
edk2-aarch64 20220126gitbb1bba3d77-6.el8_9.1
edk2-ovmf 20220126gitbb1bba3d77-6.el8_9.1
fence-agents-all 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-amt-ws 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-apc 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-apc-snmp 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-bladecenter 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-brocade 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-cisco-mds 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-cisco-ucs 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-common 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-compute 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-debuginfo 4.2.1-121.el8_9.2
fence-agents-debugsource 4.2.1-121.el8_9.2
fence-agents-drac5 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-eaton-snmp 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-emerson 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-eps 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-heuristics-ping 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-hpblade 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ibm-powervs 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ibm-vpc 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ibmblade 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ifmib 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ilo-moonshot 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ilo-mp 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ilo-ssh 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ilo2 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-intelmodular 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ipdu 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ipmilan 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-kdump 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-kdump-debuginfo 4.2.1-121.el8_9.2
fence-agents-kubevirt 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-kubevirt-debuginfo 4.2.1-121.el8_9.2
fence-agents-lpar 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-mpath 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-redfish 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-rhevm 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-rsa 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-rsb 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-sbd 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-scsi 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-virsh 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-vmware-rest 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-vmware-soap 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-wti 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-zvm 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
frr 7.5.1-13.el8_9.3.alma.1 ALSA-2024:0130
Security Advisory
(CVE-2023-38406, CVE-2023-38407, CVE-2023-47234, CVE-2023-47235)
frr-debuginfo 7.5.1-13.el8_9.3.alma.1
frr-debugsource 7.5.1-13.el8_9.3.alma.1
frr-selinux 7.5.1-13.el8_9.3.alma.1 ALSA-2024:0130
Security Advisory
(CVE-2023-38406, CVE-2023-38407, CVE-2023-47234, CVE-2023-47235)
ipa-client 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-client-common 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-client-debuginfo 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1
ipa-client-epn 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-client-samba 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-common 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-debuginfo 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1
ipa-debugsource 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1
ipa-python-compat 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-selinux 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-server 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-server-common 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-server-dns 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
ipa-server-trust-ad 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
java-1.8.0-openjdk 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-accessibility 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-debugsource 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-demo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-demo-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-devel 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-devel-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-headless 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-headless-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-javadoc 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-javadoc-zip 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-src 1.8.0.402.b06-2.el8
java-11-openjdk 11.0.22.0.7-2.el8
java-11-openjdk-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-debugsource 11.0.22.0.7-2.el8
java-11-openjdk-demo 11.0.22.0.7-2.el8
java-11-openjdk-devel 11.0.22.0.7-2.el8
java-11-openjdk-devel-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-headless 11.0.22.0.7-2.el8
java-11-openjdk-headless-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-javadoc 11.0.22.0.7-2.el8
java-11-openjdk-javadoc-zip 11.0.22.0.7-2.el8
java-11-openjdk-jmods 11.0.22.0.7-2.el8
java-11-openjdk-src 11.0.22.0.7-2.el8
java-11-openjdk-static-libs 11.0.22.0.7-2.el8
java-17-openjdk 17.0.10.0.7-2.el8
java-17-openjdk-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-debugsource 17.0.10.0.7-2.el8
java-17-openjdk-demo 17.0.10.0.7-2.el8
java-17-openjdk-devel 17.0.10.0.7-2.el8
java-17-openjdk-devel-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-headless 17.0.10.0.7-2.el8
java-17-openjdk-headless-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-javadoc 17.0.10.0.7-2.el8
java-17-openjdk-javadoc-zip 17.0.10.0.7-2.el8
java-17-openjdk-jmods 17.0.10.0.7-2.el8
java-17-openjdk-src 17.0.10.0.7-2.el8
java-17-openjdk-static-libs 17.0.10.0.7-2.el8
java-21-openjdk 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-debugsource 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-demo 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-devel-fastdebug-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-devel-slowdebug-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-fastdebug-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-headless 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-headless-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-headless-fastdebug-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-headless-slowdebug-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-javadoc 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-javadoc-zip 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-jmods 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-slowdebug-debuginfo 21.0.2.0.13-1.el8.alma.1
java-21-openjdk-src 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-static-libs 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
lemon 3.26.0-19.el8_9 ALSA-2024:0253
Security Advisory
(CVE-2023-7104)
libguestfs-winsupport 8.9-1.module_el8.9.0+3714+46544554.alma.1
libvirt 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-client 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-client-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-config-network 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-config-nwfilter 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-interface 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-interface-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-network 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-network-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-nodedev 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-nodedev-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-nwfilter 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-nwfilter-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-qemu 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-qemu-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-secret 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-secret-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-core 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-core-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-disk 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-disk-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-gluster 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-gluster-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-iscsi 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-iscsi-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-iscsi-direct 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-iscsi-direct-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-logical 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-logical-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-mpath 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-mpath-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-rbd 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-rbd-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-scsi 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-driver-storage-scsi-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-daemon-kvm 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-debugsource 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-devel 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-docs 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-libs 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-libs-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-lock-sanlock 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-lock-sanlock-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-nss 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-nss-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-wireshark 8.0.0-22.module_el8.9.0+3714+46544554
libvirt-wireshark-debuginfo 8.0.0-22.module_el8.9.0+3714+46544554
llvm 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-debuginfo 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-debugsource 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-devel 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-devel-debuginfo 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-doc 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-googletest 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-libs 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-libs-debuginfo 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-static 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-test 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-test-debuginfo 16.0.6-3.module_el8.9.0+3713+5e1daabc
llvm-toolset 16.0.6-3.module_el8.9.0+3713+5e1daabc
NetworkManager-cloud-setup 1.40.16-13.el8_9.alma.1
nmstate 1.4.5-2.el8_9
nmstate-debuginfo 1.4.5-2.el8_9
nmstate-debugsource 1.4.5-2.el8_9
nmstate-libs 1.4.5-2.el8_9
nmstate-libs-debuginfo 1.4.5-2.el8_9
nmstate-plugin-ovsdb 1.4.5-2.el8_9
pacemaker-cli-debuginfo 2.1.6-9.1.el8_9
pacemaker-cluster-libs 2.1.6-9.1.el8_9
pacemaker-cluster-libs-debuginfo 2.1.6-9.1.el8_9
pacemaker-debuginfo 2.1.6-9.1.el8_9
pacemaker-debugsource 2.1.6-9.1.el8_9
pacemaker-libs 2.1.6-9.1.el8_9
pacemaker-libs-debuginfo 2.1.6-9.1.el8_9
pacemaker-remote-debuginfo 2.1.6-9.1.el8_9
pacemaker-schemas 2.1.6-9.1.el8_9
platform-python-debug 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
platform-python-debug 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
platform-python-devel 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
platform-python-devel 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
podman 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-catatonit 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-catatonit-debuginfo 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1
podman-debuginfo 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1
podman-debugsource 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1
podman-docker 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-gvproxy 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-gvproxy-debuginfo 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1
podman-plugins 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-plugins-debuginfo 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1
podman-remote 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-remote-debuginfo 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1
podman-tests 4.0.2-25.module_el8.9.0+3711+04fcca5e.alma.1 ALSA-2024:0121
Security Advisory
(CVE-2022-27664, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
python3-idle 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
python3-idle 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
python3-ipaclient 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
python3-ipalib 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
python3-ipaserver 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
python3-ipatests 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1 ALSA-2024:0143
Security Advisory
(CVE-2020-17049, CVE-2023-5455)
python3-kdcproxy 0.4-5.module_el8.9.0+3715+e4197dc9
python3-lib389 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
python3-libnmstate 1.4.5-2.el8_9
python3-lit 16.0.6-1.module_el8.9.0+3713+5e1daabc
python3-podman 4.0.0-2.module_el8.9.0+3711+04fcca5e
python3-tkinter 3.6.8-56.el8_9.2.alma.1 ALSA-2024:0114
Security Advisory
(CVE-2022-48560, CVE-2022-48564)
python3-tkinter 3.6.8-56.el8_9.3.alma.1 ALSA-2024:0256
Security Advisory
(CVE-2023-27043)
qemu-guest-agent 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-guest-agent-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-img 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-img-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-curl 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-curl-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-iscsi 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-iscsi-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-rbd 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-rbd-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-ssh 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-block-ssh-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-common 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-common-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-core 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-core-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-debuginfo 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-debugsource 6.2.0-40.module_el8.9.0+3714+46544554.2
qemu-kvm-docs 6.2.0-40.module_el8.9.0+3714+46544554.2
skopeo 1.6.2-9.module_el8.9.0+3711+04fcca5e.alma.1
skopeo-debuginfo 1.6.2-9.module_el8.9.0+3711+04fcca5e.alma.1
skopeo-debugsource 1.6.2-9.module_el8.9.0+3711+04fcca5e.alma.1
skopeo-tests 1.6.2-9.module_el8.9.0+3711+04fcca5e.alma.1
slapi-nis 0.60.0-4.module_el8.9.0+3715+e4197dc9.alma.1
slapi-nis-debuginfo 0.60.0-4.module_el8.9.0+3715+e4197dc9.alma.1
slapi-nis-debugsource 0.60.0-4.module_el8.9.0+3715+e4197dc9.alma.1
tomcat 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-admin-webapps 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-docs-webapp 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-el-3.0-api 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-jsp-2.3-api 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-lib 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-servlet-4.0-api 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-webapps 9.0.62-27.el8_9.2 ALSA-2024:0125
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
toolbox 0.0.99.4-5.module_el8.9.0+3711+04fcca5e
toolbox-debuginfo 0.0.99.4-5.module_el8.9.0+3711+04fcca5e
toolbox-debugsource 0.0.99.4-5.module_el8.9.0+3711+04fcca5e
toolbox-tests 0.0.99.4-5.module_el8.9.0+3711+04fcca5e
udica 0.2.6-4.module_el8.9.0+3711+04fcca5e

HighAvailability aarch64 repository

Package Version Advisory Notes
fence-agents-aws 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-azure-arm 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-gce 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
pacemaker 2.1.6-9.1.el8_9
pacemaker-cli 2.1.6-9.1.el8_9
pacemaker-cts 2.1.6-9.1.el8_9
pacemaker-doc 2.1.6-9.1.el8_9
pacemaker-libs-devel 2.1.6-9.1.el8_9
pacemaker-nagios-plugins-metadata 2.1.6-9.1.el8_9
pacemaker-remote 2.1.6-9.1.el8_9
python3-pacemaker 2.1.6-9.1.el8_9

PowerTools aarch64 repository

Package Version Advisory Notes
java-1.8.0-openjdk-accessibility-fastdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-accessibility-slowdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-demo-fastdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-demo-slowdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-devel-fastdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-devel-slowdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-fastdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-headless-fastdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-headless-slowdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-slowdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-src-fastdebug 1.8.0.402.b06-2.el8
java-1.8.0-openjdk-src-slowdebug 1.8.0.402.b06-2.el8
java-11-openjdk-demo-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-demo-slowdebug 11.0.22.0.7-2.el8
java-11-openjdk-devel-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-devel-fastdebug-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-devel-slowdebug 11.0.22.0.7-2.el8
java-11-openjdk-devel-slowdebug-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-fastdebug-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-headless-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-headless-fastdebug-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-headless-slowdebug 11.0.22.0.7-2.el8
java-11-openjdk-headless-slowdebug-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-jmods-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-jmods-slowdebug 11.0.22.0.7-2.el8
java-11-openjdk-slowdebug 11.0.22.0.7-2.el8
java-11-openjdk-slowdebug-debuginfo 11.0.22.0.7-2.el8
java-11-openjdk-src-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-src-slowdebug 11.0.22.0.7-2.el8
java-11-openjdk-static-libs-fastdebug 11.0.22.0.7-2.el8
java-11-openjdk-static-libs-slowdebug 11.0.22.0.7-2.el8
java-17-openjdk-demo-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-demo-slowdebug 17.0.10.0.7-2.el8
java-17-openjdk-devel-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-devel-fastdebug-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-devel-slowdebug 17.0.10.0.7-2.el8
java-17-openjdk-devel-slowdebug-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-fastdebug-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-headless-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-headless-fastdebug-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-headless-slowdebug 17.0.10.0.7-2.el8
java-17-openjdk-headless-slowdebug-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-jmods-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-jmods-slowdebug 17.0.10.0.7-2.el8
java-17-openjdk-slowdebug 17.0.10.0.7-2.el8
java-17-openjdk-slowdebug-debuginfo 17.0.10.0.7-2.el8
java-17-openjdk-src-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-src-slowdebug 17.0.10.0.7-2.el8
java-17-openjdk-static-libs-fastdebug 17.0.10.0.7-2.el8
java-17-openjdk-static-libs-slowdebug 17.0.10.0.7-2.el8
java-21-openjdk-demo-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-demo-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-headless-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-headless-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-jmods-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-jmods-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-src-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-src-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-static-libs-fastdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-static-libs-slowdebug 21.0.2.0.13-1.el8.alma.1 ALSA-2024:0248
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
kernel-tools-libs-devel 4.18.0-513.11.1.el8_9 ALSA-2024:0113
Security Advisory
(CVE-2023-20569, CVE-2023-2162, CVE-2023-42753, CVE-2023-4622, CVE-2023-5633)
NetworkManager-libnm-devel 1.40.16-13.el8_9.alma.1
nmstate-devel 1.4.5-2.el8_9
qemu-kvm-tests 6.2.0-40.module_el8.9.0+3714+46544554.2

devel aarch64 repository

Package Version Advisory Notes
cockpit-389-ds 1.4.3.37-2.module_el8.9.0+3710+3183c30a.alma.1
edk2-debugsource 20220126gitbb1bba3d77-6.el8_9.1
edk2-tools 20220126gitbb1bba3d77-6.el8_9.1
edk2-tools-debuginfo 20220126gitbb1bba3d77-6.el8_9.1
edk2-tools-doc 20220126gitbb1bba3d77-6.el8_9.1
fence-agents-zvm 4.2.1-121.el8_9.2 ALSA-2024:0133
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
ipa-server-debuginfo 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1
ipa-server-trust-ad-debuginfo 4.9.12-11.module_el8.9.0+3715+e4197dc9.alma.1
kernel-debug-modules-internal 4.18.0-513.11.1.el8_9
kernel-modules-internal 4.18.0-513.11.1.el8_9
kernel-selftests-internal 4.18.0-513.11.1.el8_9
python3-devel 3.6.8-56.el8_9.2.alma.1
python3-devel 3.6.8-56.el8_9.3.alma.1
sqlite-analyzer 3.26.0-19.el8_9
sqlite-tcl 3.26.0-19.el8_9

2024-01-24

BaseOS x86_64 repository

Package Version Advisory Notes
gnutls 3.6.16-8.el8_9 ALSA-2024:0155
Security Advisory
(CVE-2023-5981)
gnutls-c++-debuginfo 3.6.16-8.el8_9
gnutls-dane-debuginfo 3.6.16-8.el8_9
gnutls-debuginfo 3.6.16-8.el8_9
gnutls-debugsource 3.6.16-8.el8_9
gnutls-utils-debuginfo 3.6.16-8.el8_9
libcap 2.48-6.el8_9
libcap-debuginfo 2.48-6.el8_9
libcap-debugsource 2.48-6.el8_9
libcap-devel 2.48-6.el8_9
libxml2 2.9.7-18.el8_9 ALSA-2024:0119
Security Advisory
(CVE-2023-39615)
libxml2-debuginfo 2.9.7-18.el8_9
libxml2-debugsource 2.9.7-18.el8_9
python3-libxml2 2.9.7-18.el8_9 ALSA-2024:0119
Security Advisory
(CVE-2023-39615)
python3-libxml2-debuginfo 2.9.7-18.el8_9
selinux-policy 3.14.3-128.el8_9.1
selinux-policy-devel 3.14.3-128.el8_9.1
selinux-policy-doc 3.14.3-128.el8_9.1
selinux-policy-minimum 3.14.3-128.el8_9.1
selinux-policy-mls 3.14.3-128.el8_9.1
selinux-policy-sandbox 3.14.3-128.el8_9.1
selinux-policy-targeted 3.14.3-128.el8_9.1

AppStream x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.26-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-runtime-7.0 7.0.15-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-runtime-8.0 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-targeting-pack-6.0 6.0.26-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-targeting-pack-7.0 7.0.15-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-targeting-pack-8.0 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
cmake 3.26.5-1.el8_9
cmake-data 3.26.5-1.el8_9
cmake-debuginfo 3.26.5-1.el8_9
cmake-debugsource 3.26.5-1.el8_9
cmake-doc 3.26.5-1.el8_9
cmake-filesystem 3.26.5-1.el8_9
cmake-gui 3.26.5-1.el8_9
cmake-gui-debuginfo 3.26.5-1.el8_9
cmake-rpm-macros 3.26.5-1.el8_9
dotnet 8.0.101-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-6.0 6.0.26-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-6.0-debuginfo 6.0.26-1.el8_9
dotnet-apphost-pack-7.0 7.0.15-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-7.0-debuginfo 7.0.15-1.el8_9
dotnet-apphost-pack-8.0 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-8.0-debuginfo 8.0.1-1.el8_9
dotnet-host 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-host-debuginfo 8.0.1-1.el8_9
dotnet-hostfxr-6.0 6.0.26-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-hostfxr-6.0-debuginfo 6.0.26-1.el8_9
dotnet-hostfxr-7.0 7.0.15-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-hostfxr-7.0-debuginfo 7.0.15-1.el8_9
dotnet-hostfxr-8.0 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-hostfxr-8.0-debuginfo 8.0.1-1.el8_9
dotnet-runtime-6.0 6.0.26-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-runtime-6.0-debuginfo 6.0.26-1.el8_9
dotnet-runtime-7.0 7.0.15-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-runtime-7.0-debuginfo 7.0.15-1.el8_9
dotnet-runtime-8.0 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-runtime-8.0-debuginfo 8.0.1-1.el8_9
dotnet-sdk-6.0 6.0.126-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-6.0-debuginfo 6.0.126-1.el8_9
dotnet-sdk-7.0 7.0.115-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-7.0-debuginfo 7.0.115-1.el8_9
dotnet-sdk-8.0 8.0.101-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-8.0-debuginfo 8.0.101-1.el8_9
dotnet-targeting-pack-6.0 6.0.26-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-targeting-pack-7.0 7.0.15-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-targeting-pack-8.0 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-templates-6.0 6.0.126-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-templates-7.0 7.0.115-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-templates-8.0 8.0.101-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet6.0-debuginfo 6.0.126-1.el8_9
dotnet6.0-debugsource 6.0.126-1.el8_9
dotnet7.0-debuginfo 7.0.115-1.el8_9
dotnet7.0-debugsource 7.0.115-1.el8_9
dotnet8.0-debuginfo 8.0.101-1.el8_9
dotnet8.0-debugsource 8.0.101-1.el8_9
fontawesome-fonts 4.7.0-5.el8_9
fontawesome-fonts-web 4.7.0-5.el8_9
gnutls-c++ 3.6.16-8.el8_9 ALSA-2024:0155
Security Advisory
(CVE-2023-5981)
gnutls-dane 3.6.16-8.el8_9 ALSA-2024:0155
Security Advisory
(CVE-2023-5981)
gnutls-devel 3.6.16-8.el8_9 ALSA-2024:0155
Security Advisory
(CVE-2023-5981)
gnutls-utils 3.6.16-8.el8_9 ALSA-2024:0155
Security Advisory
(CVE-2023-5981)
libxml2-devel 2.9.7-18.el8_9 ALSA-2024:0119
Security Advisory
(CVE-2023-39615)
netstandard-targeting-pack-2.1 8.0.101-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
nss 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-debuginfo 3.90.0-4.el8_9
nss-debugsource 3.90.0-4.el8_9
nss-devel 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-softokn 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-softokn-debuginfo 3.90.0-4.el8_9
nss-softokn-devel 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-softokn-freebl 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-softokn-freebl-debuginfo 3.90.0-4.el8_9
nss-softokn-freebl-devel 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-sysinit 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-sysinit-debuginfo 3.90.0-4.el8_9
nss-tools 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-tools-debuginfo 3.90.0-4.el8_9
nss-util 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-util-debuginfo 3.90.0-4.el8_9
nss-util-devel 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
pixman 0.38.4-3.el8_9 ALSA-2024:0131
Security Advisory
(CVE-2022-44638)
pixman-debuginfo 0.38.4-3.el8_9
pixman-debugsource 0.38.4-3.el8_9
pixman-devel 0.38.4-3.el8_9 ALSA-2024:0131
Security Advisory
(CVE-2022-44638)

PowerTools x86_64 repository

Package Version Advisory Notes
dotnet-sdk-6.0-source-built-artifacts 6.0.126-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-7.0-source-built-artifacts 7.0.115-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-8.0-source-built-artifacts 8.0.101-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)

devel x86_64 repository

Package Version Advisory Notes
libcap-static 2.48-6.el8_9
libxml2-static 2.9.7-18.el8_9
nss-pkcs11-devel 3.90.0-4.el8_9
ttembed 1.1-9.el8
ttembed-debuginfo 1.1-9.el8
ttembed-debugsource 1.1-9.el8

BaseOS aarch64 repository

Package Version Advisory Notes
gnutls 3.6.16-8.el8_9 ALSA-2024:0155
Security Advisory
(CVE-2023-5981)
gnutls-c++-debuginfo 3.6.16-8.el8_9
gnutls-dane-debuginfo 3.6.16-8.el8_9
gnutls-debuginfo 3.6.16-8.el8_9
gnutls-debugsource 3.6.16-8.el8_9
gnutls-utils-debuginfo 3.6.16-8.el8_9
libcap 2.48-6.el8_9
libcap-debuginfo 2.48-6.el8_9
libcap-debugsource 2.48-6.el8_9
libcap-devel 2.48-6.el8_9
libxml2 2.9.7-18.el8_9 ALSA-2024:0119
Security Advisory
(CVE-2023-39615)
libxml2-debuginfo 2.9.7-18.el8_9
libxml2-debugsource 2.9.7-18.el8_9
python3-libxml2 2.9.7-18.el8_9 ALSA-2024:0119
Security Advisory
(CVE-2023-39615)
python3-libxml2-debuginfo 2.9.7-18.el8_9
selinux-policy 3.14.3-128.el8_9.1
selinux-policy-devel 3.14.3-128.el8_9.1
selinux-policy-doc 3.14.3-128.el8_9.1
selinux-policy-minimum 3.14.3-128.el8_9.1
selinux-policy-mls 3.14.3-128.el8_9.1
selinux-policy-sandbox 3.14.3-128.el8_9.1
selinux-policy-targeted 3.14.3-128.el8_9.1

AppStream aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.26-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-runtime-7.0 7.0.15-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-runtime-8.0 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-targeting-pack-6.0 6.0.26-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-targeting-pack-7.0 7.0.15-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-targeting-pack-8.0 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
cmake 3.26.5-1.el8_9
cmake-data 3.26.5-1.el8_9
cmake-debuginfo 3.26.5-1.el8_9
cmake-debugsource 3.26.5-1.el8_9
cmake-doc 3.26.5-1.el8_9
cmake-filesystem 3.26.5-1.el8_9
cmake-gui 3.26.5-1.el8_9
cmake-gui-debuginfo 3.26.5-1.el8_9
cmake-rpm-macros 3.26.5-1.el8_9
dotnet 8.0.101-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-6.0 6.0.26-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-6.0-debuginfo 6.0.26-1.el8_9
dotnet-apphost-pack-7.0 7.0.15-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-7.0-debuginfo 7.0.15-1.el8_9
dotnet-apphost-pack-8.0 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-8.0-debuginfo 8.0.1-1.el8_9
dotnet-host 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-host-debuginfo 8.0.1-1.el8_9
dotnet-hostfxr-6.0 6.0.26-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-hostfxr-6.0-debuginfo 6.0.26-1.el8_9
dotnet-hostfxr-7.0 7.0.15-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-hostfxr-7.0-debuginfo 7.0.15-1.el8_9
dotnet-hostfxr-8.0 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-hostfxr-8.0-debuginfo 8.0.1-1.el8_9
dotnet-runtime-6.0 6.0.26-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-runtime-6.0-debuginfo 6.0.26-1.el8_9
dotnet-runtime-7.0 7.0.15-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-runtime-7.0-debuginfo 7.0.15-1.el8_9
dotnet-runtime-8.0 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-runtime-8.0-debuginfo 8.0.1-1.el8_9
dotnet-sdk-6.0 6.0.126-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-6.0-debuginfo 6.0.126-1.el8_9
dotnet-sdk-7.0 7.0.115-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-7.0-debuginfo 7.0.115-1.el8_9
dotnet-sdk-8.0 8.0.101-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-8.0-debuginfo 8.0.101-1.el8_9
dotnet-targeting-pack-6.0 6.0.26-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-targeting-pack-7.0 7.0.15-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-targeting-pack-8.0 8.0.1-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-templates-6.0 6.0.126-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-templates-7.0 7.0.115-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-templates-8.0 8.0.101-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet6.0-debuginfo 6.0.126-1.el8_9
dotnet6.0-debugsource 6.0.126-1.el8_9
dotnet7.0-debuginfo 7.0.115-1.el8_9
dotnet7.0-debugsource 7.0.115-1.el8_9
dotnet8.0-debuginfo 8.0.101-1.el8_9
dotnet8.0-debugsource 8.0.101-1.el8_9
fontawesome-fonts 4.7.0-5.el8_9
fontawesome-fonts-web 4.7.0-5.el8_9
gnutls-c++ 3.6.16-8.el8_9 ALSA-2024:0155
Security Advisory
(CVE-2023-5981)
gnutls-dane 3.6.16-8.el8_9 ALSA-2024:0155
Security Advisory
(CVE-2023-5981)
gnutls-devel 3.6.16-8.el8_9 ALSA-2024:0155
Security Advisory
(CVE-2023-5981)
gnutls-utils 3.6.16-8.el8_9 ALSA-2024:0155
Security Advisory
(CVE-2023-5981)
libxml2-devel 2.9.7-18.el8_9 ALSA-2024:0119
Security Advisory
(CVE-2023-39615)
netstandard-targeting-pack-2.1 8.0.101-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
nss 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-debuginfo 3.90.0-4.el8_9
nss-debugsource 3.90.0-4.el8_9
nss-devel 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-softokn 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-softokn-debuginfo 3.90.0-4.el8_9
nss-softokn-devel 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-softokn-freebl 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-softokn-freebl-debuginfo 3.90.0-4.el8_9
nss-softokn-freebl-devel 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-sysinit 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-sysinit-debuginfo 3.90.0-4.el8_9
nss-tools 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-tools-debuginfo 3.90.0-4.el8_9
nss-util 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
nss-util-debuginfo 3.90.0-4.el8_9
nss-util-devel 3.90.0-4.el8_9 ALSA-2024:0105
Security Advisory
(CVE-2023-5388)
pixman 0.38.4-3.el8_9 ALSA-2024:0131
Security Advisory
(CVE-2022-44638)
pixman-debuginfo 0.38.4-3.el8_9
pixman-debugsource 0.38.4-3.el8_9
pixman-devel 0.38.4-3.el8_9 ALSA-2024:0131
Security Advisory
(CVE-2022-44638)

PowerTools aarch64 repository

Package Version Advisory Notes
dotnet-sdk-6.0-source-built-artifacts 6.0.126-1.el8_9 ALSA-2024:0158
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-7.0-source-built-artifacts 7.0.115-1.el8_9 ALSA-2024:0157
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-8.0-source-built-artifacts 8.0.101-1.el8_9 ALSA-2024:0150
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)

devel aarch64 repository

Package Version Advisory Notes
libcap-static 2.48-6.el8_9
libxml2-static 2.9.7-18.el8_9
nss-pkcs11-devel 3.90.0-4.el8_9

2024-01-17

openafs x86_64 repository

Package Version Advisory Notes
cern-aklog-systemd-user 1.5-1.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
tzdata 2023d-1.el8

AppStream x86_64 repository

Package Version Advisory Notes
firefox 115.6.0-1.el8_9.alma ALSA-2024:0012
Security Advisory
(CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864, CVE-2023-6865, CVE-2023-6867)
firefox-debuginfo 115.6.0-1.el8_9.alma
firefox-debugsource 115.6.0-1.el8_9.alma
squid 4.15-7.module_el8.9.0+3708+6acaac63.5 ALSA-2024:0046
Security Advisory
(CVE-2023-46724, CVE-2023-46728, CVE-2023-49285, CVE-2023-49286)
squid-debuginfo 4.15-7.module_el8.9.0+3708+6acaac63.5
squid-debugsource 4.15-7.module_el8.9.0+3708+6acaac63.5
thunderbird 115.6.0-1.el8_9.alma ALSA-2024:0003
Security Advisory
(CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864)
thunderbird-debuginfo 115.6.0-1.el8_9.alma
thunderbird-debugsource 115.6.0-1.el8_9.alma
tigervnc 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-debuginfo 1.13.1-2.el8_9.4.alma.1
tigervnc-debugsource 1.13.1-2.el8_9.4.alma.1
tigervnc-icons 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-license 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-selinux 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-server 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-server-debuginfo 1.13.1-2.el8_9.4.alma.1
tigervnc-server-minimal 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-server-minimal-debuginfo 1.13.1-2.el8_9.4.alma.1
tigervnc-server-module 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-server-module-debuginfo 1.13.1-2.el8_9.4.alma.1
tzdata-java 2023d-1.el8

plus x86_64 repository

Package Version Advisory Notes
thunderbird 115.6.0-1.el8_9.alma.plus ALSA-2024:0003
Security Advisory
(CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864)
thunderbird-debuginfo 115.6.0-1.el8_9.alma.plus
thunderbird-debugsource 115.6.0-1.el8_9.alma.plus
thunderbird-librnp-rnp 115.6.0-1.el8_9.alma.plus
thunderbird-librnp-rnp-debuginfo 115.6.0-1.el8_9.alma.plus

openafs aarch64 repository

Package Version Advisory Notes
cern-aklog-systemd-user 1.5-1.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
tzdata 2023d-1.el8

AppStream aarch64 repository

Package Version Advisory Notes
firefox 115.6.0-1.el8_9.alma ALSA-2024:0012
Security Advisory
(CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864, CVE-2023-6865, CVE-2023-6867)
firefox-debuginfo 115.6.0-1.el8_9.alma
firefox-debugsource 115.6.0-1.el8_9.alma
squid 4.15-7.module_el8.9.0+3708+6acaac63.5 ALSA-2024:0046
Security Advisory
(CVE-2023-46724, CVE-2023-46728, CVE-2023-49285, CVE-2023-49286)
squid-debuginfo 4.15-7.module_el8.9.0+3708+6acaac63.5
squid-debugsource 4.15-7.module_el8.9.0+3708+6acaac63.5
thunderbird 115.6.0-1.el8_9.alma ALSA-2024:0003
Security Advisory
(CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864)
thunderbird-debuginfo 115.6.0-1.el8_9.alma
thunderbird-debugsource 115.6.0-1.el8_9.alma
tigervnc 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-debuginfo 1.13.1-2.el8_9.4.alma.1
tigervnc-debugsource 1.13.1-2.el8_9.4.alma.1
tigervnc-icons 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-license 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-selinux 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-server 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-server-debuginfo 1.13.1-2.el8_9.4.alma.1
tigervnc-server-minimal 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-server-minimal-debuginfo 1.13.1-2.el8_9.4.alma.1
tigervnc-server-module 1.13.1-2.el8_9.4.alma.1 ALSA-2024:0018
Security Advisory
(CVE-2023-6377, CVE-2023-6478)
tigervnc-server-module-debuginfo 1.13.1-2.el8_9.4.alma.1
tzdata-java 2023d-1.el8

plus aarch64 repository

Package Version Advisory Notes
thunderbird 115.6.0-1.el8_9.alma.plus ALSA-2024:0003
Security Advisory
(CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864)
thunderbird-debuginfo 115.6.0-1.el8_9.alma.plus
thunderbird-debugsource 115.6.0-1.el8_9.alma.plus
thunderbird-librnp-rnp 115.6.0-1.el8_9.alma.plus
thunderbird-librnp-rnp-debuginfo 115.6.0-1.el8_9.alma.plus

2024-01-10

CERN x86_64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.14-1.al8.cern

BaseOS x86_64 repository

Package Version Advisory Notes
avahi 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-autoipd 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-autoipd-debuginfo 0.7-21.el8_9.1
avahi-compat-howl-debuginfo 0.7-21.el8_9.1
avahi-compat-libdns_sd-debuginfo 0.7-21.el8_9.1
avahi-debuginfo 0.7-21.el8_9.1
avahi-debugsource 0.7-21.el8_9.1
avahi-dnsconfd-debuginfo 0.7-21.el8_9.1
avahi-glib 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-glib-debuginfo 0.7-21.el8_9.1
avahi-gobject 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-gobject-debuginfo 0.7-21.el8_9.1
avahi-libs 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-libs-debuginfo 0.7-21.el8_9.1
avahi-tools-debuginfo 0.7-21.el8_9.1
avahi-ui-debuginfo 0.7-21.el8_9.1
avahi-ui-gtk3-debuginfo 0.7-21.el8_9.1
dnf-plugins-core 4.0.21-23.el8.alma.1
opensc 0.20.0-7.el8_9 ALSA-2023:7876
Security Advisory
(CVE-2023-40660, CVE-2023-40661)
opensc-debuginfo 0.20.0-7.el8_9
opensc-debugsource 0.20.0-7.el8_9
openssl 1.1.1k-12.el8_9 ALSA-2023:7877
Security Advisory
(CVE-2023-3446, CVE-2023-3817, CVE-2023-5678)
openssl-debuginfo 1.1.1k-12.el8_9
openssl-debugsource 1.1.1k-12.el8_9
openssl-devel 1.1.1k-12.el8_9 ALSA-2023:7877
Security Advisory
(CVE-2023-3446, CVE-2023-3817, CVE-2023-5678)
openssl-libs 1.1.1k-12.el8_9 ALSA-2023:7877
Security Advisory
(CVE-2023-3446, CVE-2023-3817, CVE-2023-5678)
openssl-libs-debuginfo 1.1.1k-12.el8_9
openssl-perl 1.1.1k-12.el8_9 ALSA-2023:7877
Security Advisory
(CVE-2023-3446, CVE-2023-3817, CVE-2023-5678)
python3-avahi 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
python3-dnf-plugin-post-transaction-actions 4.0.21-23.el8.alma.1
python3-dnf-plugin-versionlock 4.0.21-23.el8.alma.1
python3-dnf-plugins-core 4.0.21-23.el8.alma.1
yum-utils 4.0.21-23.el8.alma.1

AppStream x86_64 repository

Package Version Advisory Notes
avahi-tools 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-ui-gtk3 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
gstreamer1-plugins-bad-free 1.16.1-2.el8_9.alma.1 ALSA-2023:7841
Security Advisory
(CVE-2023-44446)
gstreamer1-plugins-bad-free-debuginfo 1.16.1-2.el8_9.alma.1
gstreamer1-plugins-bad-free-debugsource 1.16.1-2.el8_9.alma.1
pgaudit 1.4.0-5.module_el8.9.0+3704+f1f917ce
pgaudit 1.7.0-1.module_el8.9.0+3706+885c732e
pgaudit-debuginfo 1.4.0-5.module_el8.9.0+3704+f1f917ce
pgaudit-debuginfo 1.7.0-1.module_el8.9.0+3706+885c732e
pgaudit-debugsource 1.4.0-5.module_el8.9.0+3704+f1f917ce
pgaudit-debugsource 1.7.0-1.module_el8.9.0+3706+885c732e
pg_repack 1.4.6-3.module_el8.9.0+3704+f1f917ce
pg_repack 1.4.8-1.module_el8.9.0+3706+885c732e
pg_repack-debuginfo 1.4.6-3.module_el8.9.0+3704+f1f917ce
pg_repack-debuginfo 1.4.8-1.module_el8.9.0+3706+885c732e
pg_repack-debugsource 1.4.6-3.module_el8.9.0+3704+f1f917ce
pg_repack-debugsource 1.4.8-1.module_el8.9.0+3706+885c732e
postgres-decoderbufs 0.10.0-2.module_el8.9.0+3704+f1f917ce
postgres-decoderbufs 1.9.7-1.Final.module_el8.9.0+3706+885c732e
postgres-decoderbufs-debuginfo 0.10.0-2.module_el8.9.0+3704+f1f917ce
postgres-decoderbufs-debuginfo 1.9.7-1.Final.module_el8.9.0+3706+885c732e
postgres-decoderbufs-debugsource 0.10.0-2.module_el8.9.0+3704+f1f917ce
postgres-decoderbufs-debugsource 1.9.7-1.Final.module_el8.9.0+3706+885c732e
postgresql 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-contrib 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-contrib 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-contrib 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-contrib-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-contrib-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-contrib-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-debugsource 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-debugsource 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-debugsource 15.5-1.module_el8.9.0+3706+885c732e
postgresql-docs 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-docs 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-docs 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-docs-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-docs-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-docs-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-plperl 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-plperl 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plperl 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plperl-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-plperl-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-plperl-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-plpython3 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-plpython3 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plpython3 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plpython3-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-plpython3-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-plpython3-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-pltcl 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-pltcl 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-pltcl 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-pltcl-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-pltcl-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-pltcl-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-private-devel 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-private-libs 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-private-libs-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-server 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-server 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-server-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-server-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-server-devel 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-server-devel 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server-devel 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server-devel-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-server-devel-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-server-devel-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-static 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-static 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-static 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-test 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-test-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-test-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-test-rpm-macros 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-test-rpm-macros 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test-rpm-macros 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-upgrade 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-upgrade-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-upgrade-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-upgrade-devel 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-upgrade-devel 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade-devel 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade-devel-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-upgrade-devel-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-upgrade-devel-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
python-nose-docs 1.3.7-31.module_el8.9.0+3700+efebe9fd
python-pymongo-doc 3.7.0-1.module_el8.9.0+3700+efebe9fd
python-sqlalchemy-doc 1.3.2-2.module_el8.9.0+3700+efebe9fd.1
python-virtualenv-doc 15.1.0-22.module_el8.9.0+3700+efebe9fd
python3-bson 3.7.0-1.module_el8.9.0+3700+efebe9fd
python3-bson-debuginfo 3.7.0-1.module_el8.9.0+3700+efebe9fd
python3-distro 1.4.0-2.module_el8.9.0+3700+efebe9fd
python3-dnf-plugin-modulesync 4.0.21-23.el8.alma.1
python3-docs 3.6.7-2.module_el8.9.0+3700+efebe9fd
python3-docutils 0.14-12.module_el8.9.0+3700+efebe9fd
python3-nose 1.3.7-31.module_el8.9.0+3700+efebe9fd
python3-pygments 2.2.0-22.module_el8.9.0+3700+efebe9fd
python3-pymongo 3.7.0-1.module_el8.9.0+3700+efebe9fd
python3-pymongo-debuginfo 3.7.0-1.module_el8.9.0+3700+efebe9fd
python3-pymongo-gridfs 3.7.0-1.module_el8.9.0+3700+efebe9fd
python3-PyMySQL 0.10.1-2.module_el8.9.0+3700+efebe9fd
python3-scipy 1.0.0-21.module_el8.9.0+3700+efebe9fd
python3-scipy-debuginfo 1.0.0-21.module_el8.9.0+3700+efebe9fd
python3-sqlalchemy 1.3.2-2.module_el8.9.0+3700+efebe9fd.1
python3-virtualenv 15.1.0-22.module_el8.9.0+3700+efebe9fd
python3-wheel 0.31.1-3.module_el8.9.0+3700+efebe9fd
python3-wheel-wheel 0.31.1-3.module_el8.9.0+3700+efebe9fd
python36 3.6.8-38.module_el8.9.0+3700+efebe9fd
python36-debug 3.6.8-38.module_el8.9.0+3700+efebe9fd
python36-devel 3.6.8-38.module_el8.9.0+3700+efebe9fd
python36-rpm-macros 3.6.8-38.module_el8.9.0+3700+efebe9fd
scipy-debugsource 1.0.0-21.module_el8.9.0+3700+efebe9fd
squid 4.15-7.module_el8.9.0+3696+b881db49.3 ALSA-2023:7668
Security Advisory
(CVE-2023-5824)
squid-debuginfo 4.15-7.module_el8.9.0+3696+b881db49.3
squid-debugsource 4.15-7.module_el8.9.0+3696+b881db49.3
tracker-miners 2.1.5-2.el8_9.1 ALSA-2023:7732
Security Advisory
(CVE-2023-5557)
tracker-miners-debuginfo 2.1.5-2.el8_9.1
tracker-miners-debugsource 2.1.5-2.el8_9.1
webkit2gtk3 2.40.5-1.el8_9.1.alma.1 ALSA-2023:7716
Security Advisory
(CVE-2023-42917)
webkit2gtk3-debuginfo 2.40.5-1.el8_9.1.alma.1
webkit2gtk3-debugsource 2.40.5-1.el8_9.1.alma.1
webkit2gtk3-devel 2.40.5-1.el8_9.1.alma.1 ALSA-2023:7716
Security Advisory
(CVE-2023-42917)
webkit2gtk3-devel-debuginfo 2.40.5-1.el8_9.1.alma.1
webkit2gtk3-jsc 2.40.5-1.el8_9.1.alma.1 ALSA-2023:7716
Security Advisory
(CVE-2023-42917)
webkit2gtk3-jsc-debuginfo 2.40.5-1.el8_9.1.alma.1
webkit2gtk3-jsc-devel 2.40.5-1.el8_9.1.alma.1 ALSA-2023:7716
Security Advisory
(CVE-2023-42917)
webkit2gtk3-jsc-devel-debuginfo 2.40.5-1.el8_9.1.alma.1

PowerTools x86_64 repository

Package Version Advisory Notes
avahi-compat-howl 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-compat-howl-devel 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-compat-libdns_sd 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-compat-libdns_sd-devel 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-devel 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-glib-devel 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-gobject-devel 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-ui 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-ui-devel 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
gstreamer1-plugins-bad-free-devel 1.16.1-2.el8_9.alma.1 ALSA-2023:7841
Security Advisory
(CVE-2023-44446)

devel x86_64 repository

Package Version Advisory Notes
avahi-dnsconfd 0.7-21.el8_9.1
openssl-static 1.1.1k-12.el8_9
python-pymongo-debuginfo 3.7.0-1.module_el8.9.0+3700+efebe9fd
python-pymongo-debugsource 3.7.0-1.module_el8.9.0+3700+efebe9fd

CERN aarch64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.14-1.al8.cern

BaseOS aarch64 repository

Package Version Advisory Notes
avahi 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-autoipd 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-autoipd-debuginfo 0.7-21.el8_9.1
avahi-compat-howl-debuginfo 0.7-21.el8_9.1
avahi-compat-libdns_sd-debuginfo 0.7-21.el8_9.1
avahi-debuginfo 0.7-21.el8_9.1
avahi-debugsource 0.7-21.el8_9.1
avahi-dnsconfd-debuginfo 0.7-21.el8_9.1
avahi-glib 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-glib-debuginfo 0.7-21.el8_9.1
avahi-gobject 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-gobject-debuginfo 0.7-21.el8_9.1
avahi-libs 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-libs-debuginfo 0.7-21.el8_9.1
avahi-tools-debuginfo 0.7-21.el8_9.1
avahi-ui-debuginfo 0.7-21.el8_9.1
avahi-ui-gtk3-debuginfo 0.7-21.el8_9.1
dnf-plugins-core 4.0.21-23.el8.alma.1
opensc 0.20.0-7.el8_9 ALSA-2023:7876
Security Advisory
(CVE-2023-40660, CVE-2023-40661)
opensc-debuginfo 0.20.0-7.el8_9
opensc-debugsource 0.20.0-7.el8_9
openssl 1.1.1k-12.el8_9 ALSA-2023:7877
Security Advisory
(CVE-2023-3446, CVE-2023-3817, CVE-2023-5678)
openssl-debuginfo 1.1.1k-12.el8_9
openssl-debugsource 1.1.1k-12.el8_9
openssl-devel 1.1.1k-12.el8_9 ALSA-2023:7877
Security Advisory
(CVE-2023-3446, CVE-2023-3817, CVE-2023-5678)
openssl-libs 1.1.1k-12.el8_9 ALSA-2023:7877
Security Advisory
(CVE-2023-3446, CVE-2023-3817, CVE-2023-5678)
openssl-libs-debuginfo 1.1.1k-12.el8_9
openssl-perl 1.1.1k-12.el8_9 ALSA-2023:7877
Security Advisory
(CVE-2023-3446, CVE-2023-3817, CVE-2023-5678)
python3-avahi 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
python3-dnf-plugin-post-transaction-actions 4.0.21-23.el8.alma.1
python3-dnf-plugin-versionlock 4.0.21-23.el8.alma.1
python3-dnf-plugins-core 4.0.21-23.el8.alma.1
yum-utils 4.0.21-23.el8.alma.1

AppStream aarch64 repository

Package Version Advisory Notes
avahi-tools 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-ui-gtk3 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
gstreamer1-plugins-bad-free 1.16.1-2.el8_9.alma.1 ALSA-2023:7841
Security Advisory
(CVE-2023-44446)
gstreamer1-plugins-bad-free-debuginfo 1.16.1-2.el8_9.alma.1
gstreamer1-plugins-bad-free-debugsource 1.16.1-2.el8_9.alma.1
pgaudit 1.4.0-5.module_el8.9.0+3704+f1f917ce
pgaudit 1.7.0-1.module_el8.9.0+3706+885c732e
pgaudit-debuginfo 1.4.0-5.module_el8.9.0+3704+f1f917ce
pgaudit-debuginfo 1.7.0-1.module_el8.9.0+3706+885c732e
pgaudit-debugsource 1.4.0-5.module_el8.9.0+3704+f1f917ce
pgaudit-debugsource 1.7.0-1.module_el8.9.0+3706+885c732e
pg_repack 1.4.6-3.module_el8.9.0+3704+f1f917ce
pg_repack 1.4.8-1.module_el8.9.0+3706+885c732e
pg_repack-debuginfo 1.4.6-3.module_el8.9.0+3704+f1f917ce
pg_repack-debuginfo 1.4.8-1.module_el8.9.0+3706+885c732e
pg_repack-debugsource 1.4.6-3.module_el8.9.0+3704+f1f917ce
pg_repack-debugsource 1.4.8-1.module_el8.9.0+3706+885c732e
postgres-decoderbufs 0.10.0-2.module_el8.9.0+3704+f1f917ce
postgres-decoderbufs 1.9.7-1.Final.module_el8.9.0+3706+885c732e
postgres-decoderbufs-debuginfo 0.10.0-2.module_el8.9.0+3704+f1f917ce
postgres-decoderbufs-debuginfo 1.9.7-1.Final.module_el8.9.0+3706+885c732e
postgres-decoderbufs-debugsource 0.10.0-2.module_el8.9.0+3704+f1f917ce
postgres-decoderbufs-debugsource 1.9.7-1.Final.module_el8.9.0+3706+885c732e
postgresql 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-contrib 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-contrib 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-contrib 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-contrib-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-contrib-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-contrib-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-debugsource 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-debugsource 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-debugsource 15.5-1.module_el8.9.0+3706+885c732e
postgresql-docs 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-docs 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-docs 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-docs-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-docs-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-docs-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-plperl 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-plperl 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plperl 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plperl-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-plperl-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-plperl-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-plpython3 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-plpython3 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plpython3 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plpython3-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-plpython3-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-plpython3-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-pltcl 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-pltcl 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-pltcl 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-pltcl-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-pltcl-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-pltcl-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-private-devel 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-private-libs 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-private-libs-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-server 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-server 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-server-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-server-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-server-devel 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-server-devel 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server-devel 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server-devel-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-server-devel-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-server-devel-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-static 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-static 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-static 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-test 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-test-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-test-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-test-rpm-macros 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-test-rpm-macros 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test-rpm-macros 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-upgrade 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-upgrade-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-upgrade-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
postgresql-upgrade-devel 10.23-3.module_el8.9.0+3703+a01fd377 ALSA-2023:7790
Security Advisory
(CVE-2023-5869)
postgresql-upgrade-devel 12.17-1.module_el8.9.0+3704+f1f917ce ALSA-2023:7714
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade-devel 15.5-1.module_el8.9.0+3706+885c732e ALSA-2023:7884
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade-devel-debuginfo 10.23-3.module_el8.9.0+3703+a01fd377
postgresql-upgrade-devel-debuginfo 12.17-1.module_el8.9.0+3704+f1f917ce
postgresql-upgrade-devel-debuginfo 15.5-1.module_el8.9.0+3706+885c732e
python-nose-docs 1.3.7-31.module_el8.9.0+3700+efebe9fd
python-pymongo-doc 3.7.0-1.module_el8.9.0+3700+efebe9fd
python-sqlalchemy-doc 1.3.2-2.module_el8.9.0+3700+efebe9fd.1
python-virtualenv-doc 15.1.0-22.module_el8.9.0+3700+efebe9fd
python3-bson 3.7.0-1.module_el8.9.0+3700+efebe9fd
python3-bson-debuginfo 3.7.0-1.module_el8.9.0+3700+efebe9fd
python3-distro 1.4.0-2.module_el8.9.0+3700+efebe9fd
python3-dnf-plugin-modulesync 4.0.21-23.el8.alma.1
python3-docs 3.6.7-2.module_el8.9.0+3700+efebe9fd
python3-docutils 0.14-12.module_el8.9.0+3700+efebe9fd
python3-nose 1.3.7-31.module_el8.9.0+3700+efebe9fd
python3-pygments 2.2.0-22.module_el8.9.0+3700+efebe9fd
python3-pymongo 3.7.0-1.module_el8.9.0+3700+efebe9fd
python3-pymongo-debuginfo 3.7.0-1.module_el8.9.0+3700+efebe9fd
python3-pymongo-gridfs 3.7.0-1.module_el8.9.0+3700+efebe9fd
python3-PyMySQL 0.10.1-2.module_el8.9.0+3700+efebe9fd
python3-scipy 1.0.0-21.module_el8.9.0+3700+efebe9fd
python3-scipy-debuginfo 1.0.0-21.module_el8.9.0+3700+efebe9fd
python3-sqlalchemy 1.3.2-2.module_el8.9.0+3700+efebe9fd.1
python3-virtualenv 15.1.0-22.module_el8.9.0+3700+efebe9fd
python3-wheel 0.31.1-3.module_el8.9.0+3700+efebe9fd
python3-wheel-wheel 0.31.1-3.module_el8.9.0+3700+efebe9fd
python36 3.6.8-38.module_el8.9.0+3700+efebe9fd
python36-debug 3.6.8-38.module_el8.9.0+3700+efebe9fd
python36-devel 3.6.8-38.module_el8.9.0+3700+efebe9fd
python36-rpm-macros 3.6.8-38.module_el8.9.0+3700+efebe9fd
scipy-debugsource 1.0.0-21.module_el8.9.0+3700+efebe9fd
squid 4.15-7.module_el8.9.0+3696+b881db49.3 ALSA-2023:7668
Security Advisory
(CVE-2023-5824)
squid-debuginfo 4.15-7.module_el8.9.0+3696+b881db49.3
squid-debugsource 4.15-7.module_el8.9.0+3696+b881db49.3
tracker-miners 2.1.5-2.el8_9.1 ALSA-2023:7732
Security Advisory
(CVE-2023-5557)
tracker-miners-debuginfo 2.1.5-2.el8_9.1
tracker-miners-debugsource 2.1.5-2.el8_9.1
webkit2gtk3 2.40.5-1.el8_9.1.alma.1 ALSA-2023:7716
Security Advisory
(CVE-2023-42917)
webkit2gtk3-debuginfo 2.40.5-1.el8_9.1.alma.1
webkit2gtk3-debugsource 2.40.5-1.el8_9.1.alma.1
webkit2gtk3-devel 2.40.5-1.el8_9.1.alma.1 ALSA-2023:7716
Security Advisory
(CVE-2023-42917)
webkit2gtk3-devel-debuginfo 2.40.5-1.el8_9.1.alma.1
webkit2gtk3-jsc 2.40.5-1.el8_9.1.alma.1 ALSA-2023:7716
Security Advisory
(CVE-2023-42917)
webkit2gtk3-jsc-debuginfo 2.40.5-1.el8_9.1.alma.1
webkit2gtk3-jsc-devel 2.40.5-1.el8_9.1.alma.1 ALSA-2023:7716
Security Advisory
(CVE-2023-42917)
webkit2gtk3-jsc-devel-debuginfo 2.40.5-1.el8_9.1.alma.1

PowerTools aarch64 repository

Package Version Advisory Notes
avahi-compat-howl 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-compat-howl-devel 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-compat-libdns_sd 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-compat-libdns_sd-devel 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-devel 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-glib-devel 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-gobject-devel 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-ui 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
avahi-ui-devel 0.7-21.el8_9.1 ALSA-2023:7836
Security Advisory
(CVE-2021-3468, CVE-2023-38469, CVE-2023-38470, CVE-2023-38471, CVE-2023-38472, CVE-2023-38473)
gstreamer1-plugins-bad-free-devel 1.16.1-2.el8_9.alma.1 ALSA-2023:7841
Security Advisory
(CVE-2023-44446)

devel aarch64 repository

Package Version Advisory Notes
avahi-dnsconfd 0.7-21.el8_9.1
openssl-static 1.1.1k-12.el8_9
python-pymongo-debuginfo 3.7.0-1.module_el8.9.0+3700+efebe9fd
python-pymongo-debugsource 3.7.0-1.module_el8.9.0+3700+efebe9fd