July updates¶
2025-07-22¶
AppStream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
java-1.8.0-openjdk | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-accessibility | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-debugsource | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-demo | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-demo-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-devel | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-devel-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-headless | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-headless-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-javadoc | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-javadoc-zip | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-src | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
PowerTools x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
java-1.8.0-openjdk-accessibility-fastdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-accessibility-slowdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-demo-fastdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-demo-fastdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-demo-slowdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-demo-slowdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-devel-fastdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-devel-fastdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-devel-slowdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-devel-slowdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-fastdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-fastdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-headless-fastdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-headless-fastdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-headless-slowdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-headless-slowdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-slowdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-slowdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-src-fastdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-src-slowdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
AppStream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
java-1.8.0-openjdk | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-accessibility | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-debugsource | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-demo | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-demo-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-devel | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-devel-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-headless | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-headless-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-javadoc | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-javadoc-zip | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-src | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
PowerTools aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
java-1.8.0-openjdk-accessibility-fastdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-accessibility-slowdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-demo-fastdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-demo-fastdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-demo-slowdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-demo-slowdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-devel-fastdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-devel-fastdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-devel-slowdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-devel-slowdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-fastdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-fastdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-headless-fastdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-headless-fastdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-headless-slowdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-headless-slowdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-slowdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-slowdebug-debuginfo | 1.8.0.462.b08-2.el8 | ||
java-1.8.0-openjdk-src-fastdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
java-1.8.0-openjdk-src-slowdebug | 1.8.0.462.b08-2.el8 | ALSA-2025:10862 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-30761, CVE-2025-50106) |
2025-07-21¶
CERN x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
cern-linuxsupport-access | 1.13-1.al8.cern | ||
lpadmincern | 1.4.8-1.al8.cern | ||
sicgsfilter | 4.0.12-1.al8.cern |
CERN aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
cern-linuxsupport-access | 1.13-1.al8.cern | ||
lpadmincern | 1.4.8-1.al8.cern |
2025-07-18¶
BaseOS x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
glib2 | 2.56.4-166.el8_10 | ALSA-2025:11327 | Security Advisory (CVE-2024-34397, CVE-2024-52533, CVE-2025-4373) |
glib2-debuginfo | 2.56.4-166.el8_10 | ||
glib2-debugsource | 2.56.4-166.el8_10 | ||
glib2-devel | 2.56.4-166.el8_10 | ALSA-2025:11327 | Security Advisory (CVE-2024-34397, CVE-2024-52533, CVE-2025-4373) |
glib2-devel-debuginfo | 2.56.4-166.el8_10 | ||
glib2-fam | 2.56.4-166.el8_10 | ALSA-2025:11327 | Security Advisory (CVE-2024-34397, CVE-2024-52533, CVE-2025-4373) |
glib2-fam-debuginfo | 2.56.4-166.el8_10 | ||
glib2-tests | 2.56.4-166.el8_10 | ALSA-2025:11327 | Security Advisory (CVE-2024-34397, CVE-2024-52533, CVE-2025-4373) |
glib2-tests-debuginfo | 2.56.4-166.el8_10 |
AppStream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
cloud-init | 23.4-7.el8_10.10.alma.1 | ALSA-2025:11324 | Security Advisory (CVE-2024-6174) |
java-21-openjdk | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-debugsource | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-demo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-devel | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-devel-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-headless | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-headless-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-javadoc | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-javadoc-zip | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-jmods | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-src | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-static-libs | 21.0.8.0.9-1.el8 | ||
tomcat | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-admin-webapps | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-docs-webapp | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-el-3.0-api | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-jsp-2.3-api | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-lib | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-servlet-4.0-api | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-webapps | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
webkit2gtk3 | 2.48.3-1.el8_10 | ||
webkit2gtk3-debuginfo | 2.48.3-1.el8_10 | ||
webkit2gtk3-debugsource | 2.48.3-1.el8_10 | ||
webkit2gtk3-devel | 2.48.3-1.el8_10 | ||
webkit2gtk3-devel-debuginfo | 2.48.3-1.el8_10 | ||
webkit2gtk3-jsc | 2.48.3-1.el8_10 | ||
webkit2gtk3-jsc-debuginfo | 2.48.3-1.el8_10 | ||
webkit2gtk3-jsc-devel | 2.48.3-1.el8_10 | ||
webkit2gtk3-jsc-devel-debuginfo | 2.48.3-1.el8_10 |
PowerTools x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
glib2-doc | 2.56.4-166.el8_10 | ALSA-2025:11327 | Security Advisory (CVE-2024-34397, CVE-2024-52533, CVE-2025-4373) |
glib2-static | 2.56.4-166.el8_10 | ALSA-2025:11327 | Security Advisory (CVE-2024-34397, CVE-2024-52533, CVE-2025-4373) |
java-21-openjdk-demo-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-demo-slowdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-devel-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-devel-fastdebug-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-devel-slowdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-devel-slowdebug-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-fastdebug-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-headless-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-headless-fastdebug-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-headless-slowdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-headless-slowdebug-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-jmods-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-jmods-slowdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-slowdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-slowdebug-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-src-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-src-slowdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-static-libs-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-static-libs-slowdebug | 21.0.8.0.9-1.el8 |
BaseOS aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
glib2 | 2.56.4-166.el8_10 | ALSA-2025:11327 | Security Advisory (CVE-2024-34397, CVE-2024-52533, CVE-2025-4373) |
glib2-debuginfo | 2.56.4-166.el8_10 | ||
glib2-debugsource | 2.56.4-166.el8_10 | ||
glib2-devel | 2.56.4-166.el8_10 | ALSA-2025:11327 | Security Advisory (CVE-2024-34397, CVE-2024-52533, CVE-2025-4373) |
glib2-devel-debuginfo | 2.56.4-166.el8_10 | ||
glib2-fam | 2.56.4-166.el8_10 | ALSA-2025:11327 | Security Advisory (CVE-2024-34397, CVE-2024-52533, CVE-2025-4373) |
glib2-fam-debuginfo | 2.56.4-166.el8_10 | ||
glib2-tests | 2.56.4-166.el8_10 | ALSA-2025:11327 | Security Advisory (CVE-2024-34397, CVE-2024-52533, CVE-2025-4373) |
glib2-tests-debuginfo | 2.56.4-166.el8_10 |
AppStream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
cloud-init | 23.4-7.el8_10.10.alma.1 | ALSA-2025:11324 | Security Advisory (CVE-2024-6174) |
java-21-openjdk | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-debugsource | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-demo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-devel | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-devel-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-headless | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-headless-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-javadoc | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-javadoc-zip | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-jmods | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-src | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-static-libs | 21.0.8.0.9-1.el8 | ||
tomcat | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-admin-webapps | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-docs-webapp | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-el-3.0-api | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-jsp-2.3-api | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-lib | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-servlet-4.0-api | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
tomcat-webapps | 9.0.87-1.el8_10.4 | ALSA-2025:11333 | Security Advisory (CVE-2024-56337, CVE-2025-31650) |
webkit2gtk3 | 2.48.3-1.el8_10 | ||
webkit2gtk3-debuginfo | 2.48.3-1.el8_10 | ||
webkit2gtk3-debugsource | 2.48.3-1.el8_10 | ||
webkit2gtk3-devel | 2.48.3-1.el8_10 | ||
webkit2gtk3-devel-debuginfo | 2.48.3-1.el8_10 | ||
webkit2gtk3-jsc | 2.48.3-1.el8_10 | ||
webkit2gtk3-jsc-debuginfo | 2.48.3-1.el8_10 | ||
webkit2gtk3-jsc-devel | 2.48.3-1.el8_10 | ||
webkit2gtk3-jsc-devel-debuginfo | 2.48.3-1.el8_10 |
PowerTools aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
glib2-doc | 2.56.4-166.el8_10 | ALSA-2025:11327 | Security Advisory (CVE-2024-34397, CVE-2024-52533, CVE-2025-4373) |
glib2-static | 2.56.4-166.el8_10 | ALSA-2025:11327 | Security Advisory (CVE-2024-34397, CVE-2024-52533, CVE-2025-4373) |
java-21-openjdk-demo-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-demo-slowdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-devel-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-devel-fastdebug-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-devel-slowdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-devel-slowdebug-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-fastdebug-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-headless-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-headless-fastdebug-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-headless-slowdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-headless-slowdebug-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-jmods-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-jmods-slowdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-slowdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-slowdebug-debuginfo | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-src-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-src-slowdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-static-libs-fastdebug | 21.0.8.0.9-1.el8 | ||
java-21-openjdk-static-libs-slowdebug | 21.0.8.0.9-1.el8 |
2025-07-17¶
CERN x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
openafs-release | 1.5-1.al8.cern |
openafs x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
kmod-openafs | 1.8.13.2-0.4.18.0_553.62.1.el8_10.al8.cern |
BaseOS x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
audispd-plugins | 3.1.2-1.el8_10.1 | ||
audispd-plugins-debuginfo | 3.1.2-1.el8_10.1 | ||
audispd-plugins-zos | 3.1.2-1.el8_10.1 | ||
audispd-plugins-zos-debuginfo | 3.1.2-1.el8_10.1 | ||
audit | 3.1.2-1.el8_10.1 | ||
audit-debuginfo | 3.1.2-1.el8_10.1 | ||
audit-debugsource | 3.1.2-1.el8_10.1 | ||
audit-libs | 3.1.2-1.el8_10.1 | ||
audit-libs-debuginfo | 3.1.2-1.el8_10.1 | ||
audit-libs-devel | 3.1.2-1.el8_10.1 | ||
autofs | 5.1.4-114.el8_10.4 | ||
autofs-debuginfo | 5.1.4-114.el8_10.4 | ||
autofs-debugsource | 5.1.4-114.el8_10.4 | ||
bpftool | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
bpftool-debuginfo | 4.18.0-553.62.1.el8_10 | ||
cmirror-debuginfo | 2.03.14-15.el8_10.2 | ||
cockpit | 310.5-1.el8_10 | ||
cockpit-bridge | 310.5-1.el8_10 | ||
cockpit-debuginfo | 310.5-1.el8_10 | ||
cockpit-debugsource | 310.5-1.el8_10 | ||
cockpit-doc | 310.5-1.el8_10 | ||
cockpit-system | 310.5-1.el8_10 | ||
cockpit-ws | 310.5-1.el8_10 | ||
device-mapper | 1.02.181-15.el8_10.2 | ||
device-mapper-debuginfo | 1.02.181-15.el8_10.2 | ||
device-mapper-event | 1.02.181-15.el8_10.2 | ||
device-mapper-event-debuginfo | 1.02.181-15.el8_10.2 | ||
device-mapper-event-libs | 1.02.181-15.el8_10.2 | ||
device-mapper-event-libs-debuginfo | 1.02.181-15.el8_10.2 | ||
device-mapper-libs | 1.02.181-15.el8_10.2 | ||
device-mapper-libs-debuginfo | 1.02.181-15.el8_10.2 | ||
dnf-plugin-subscription-manager | 1.28.44-1.el8_10.alma.1 | ||
dnf-plugin-subscription-manager-debuginfo | 1.28.44-1.el8_10.alma.1 | ||
dracut | 049-237.git20250603.el8_10 | ||
dracut-caps | 049-237.git20250603.el8_10 | ||
dracut-config-generic | 049-237.git20250603.el8_10 | ||
dracut-config-rescue | 049-237.git20250603.el8_10 | ||
dracut-debuginfo | 049-237.git20250603.el8_10 | ||
dracut-debugsource | 049-237.git20250603.el8_10 | ||
dracut-live | 049-237.git20250603.el8_10 | ||
dracut-network | 049-237.git20250603.el8_10 | ||
dracut-squash | 049-237.git20250603.el8_10 | ||
dracut-tools | 049-237.git20250603.el8_10 | ||
emacs-filesystem | 26.1-15.el8_10 | ||
iwl100-firmware | 39.31.5.1-131.el8_10.1 | ||
iwl1000-firmware | 39.31.5.1-131.el8_10.1 | ||
iwl105-firmware | 18.168.6.1-131.el8_10.1 | ||
iwl135-firmware | 18.168.6.1-131.el8_10.1 | ||
iwl2000-firmware | 18.168.6.1-131.el8_10.1 | ||
iwl2030-firmware | 18.168.6.1-131.el8_10.1 | ||
iwl3160-firmware | 25.30.13.0-131.el8_10.1 | ||
iwl3945-firmware | 15.32.2.9-131.el8_10.1 | ||
iwl4965-firmware | 228.61.2.24-131.el8_10.1 | ||
iwl5000-firmware | 8.83.5.1_1-131.el8_10.1 | ||
iwl5150-firmware | 8.24.2.2-131.el8_10.1 | ||
iwl6000-firmware | 9.221.4.1-131.el8_10.1 | ||
iwl6000g2a-firmware | 18.168.6.1-131.el8_10.1 | ||
iwl6000g2b-firmware | 18.168.6.1-131.el8_10.1 | ||
iwl6050-firmware | 41.28.5.1-131.el8_10.1 | ||
iwl7260-firmware | 25.30.13.0-131.el8_10.1 | ||
kernel | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-abi-stablelists | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-core | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-cross-headers | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-debug | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-debug-core | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-debug-debuginfo | 4.18.0-553.62.1.el8_10 | ||
kernel-debug-devel | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-debug-modules | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-debug-modules-extra | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-debuginfo | 4.18.0-553.62.1.el8_10 | ||
kernel-debuginfo-common-x86_64 | 4.18.0-553.62.1.el8_10 | ||
kernel-devel | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-doc | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-headers | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-modules | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-modules-extra | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-tools | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-tools-debuginfo | 4.18.0-553.62.1.el8_10 | ||
kernel-tools-libs | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kpatch | 0.9.7-3.el8_10 | ||
kpatch-dnf | 0.9.7_0.5-3.el8_10 | ||
libertas-sd8686-firmware | 20250626-131.gitb05fabcd.el8_10 | ||
libertas-sd8787-firmware | 20250626-131.gitb05fabcd.el8_10 | ||
libertas-usb8388-firmware | 20250626-131.gitb05fabcd.el8_10 | ||
libertas-usb8388-olpc-firmware | 20250626-131.gitb05fabcd.el8_10 | ||
linux-firmware | 20250626-131.gitb05fabcd.el8_10 | ||
lvm2 | 2.03.14-15.el8_10.2 | ||
lvm2-dbusd | 2.03.14-15.el8_10.2 | ||
lvm2-debuginfo | 2.03.14-15.el8_10.2 | ||
lvm2-debugsource | 2.03.14-15.el8_10.2 | ||
lvm2-libs | 2.03.14-15.el8_10.2 | ||
lvm2-libs-debuginfo | 2.03.14-15.el8_10.2 | ||
lvm2-lockd | 2.03.14-15.el8_10.2 | ||
lvm2-lockd-debuginfo | 2.03.14-15.el8_10.2 | ||
lvm2-testsuite-debuginfo | 2.03.14-15.el8_10.2 | ||
lz4 | 1.8.3-5.el8_10 | ||
lz4-debuginfo | 1.8.3-5.el8_10 | ||
lz4-debugsource | 1.8.3-5.el8_10 | ||
lz4-devel | 1.8.3-5.el8_10 | ||
lz4-libs | 1.8.3-5.el8_10 | ||
lz4-libs-debuginfo | 1.8.3-5.el8_10 | ||
microcode_ctl | 20250512-1.el8_10 | ALSA-2025:10991 | Security Advisory (CVE-2024-28956) |
perf | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
perf-debuginfo | 4.18.0-553.62.1.el8_10 | ||
platform-python-setuptools | 39.2.0-9.el8_10 | ||
python3-audit | 3.1.2-1.el8_10.1 | ||
python3-audit-debuginfo | 3.1.2-1.el8_10.1 | ||
python3-cloud-what | 1.28.44-1.el8_10.alma.1 | ||
python3-perf | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
python3-perf-debuginfo | 4.18.0-553.62.1.el8_10 | ||
python3-setuptools | 39.2.0-9.el8_10 | ||
python3-setuptools-wheel | 39.2.0-9.el8_10 | ||
python3-subscription-manager-rhsm | 1.28.44-1.el8_10.alma.1 | ||
python3-subscription-manager-rhsm-debuginfo | 1.28.44-1.el8_10.alma.1 | ||
python3-syspurpose | 1.28.44-1.el8_10.alma.1 | ||
subscription-manager | 1.28.44-1.el8_10.alma.1 | ||
subscription-manager-debuginfo | 1.28.44-1.el8_10.alma.1 | ||
subscription-manager-debugsource | 1.28.44-1.el8_10.alma.1 | ||
subscription-manager-plugin-ostree | 1.28.44-1.el8_10.alma.1 |
AppStream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
emacs | 26.1-15.el8_10 | ALSA-2025:11030 | Security Advisory (CVE-2024-53920) |
emacs-common | 26.1-15.el8_10 | ALSA-2025:11030 | Security Advisory (CVE-2024-53920) |
emacs-common-debuginfo | 26.1-15.el8_10 | ||
emacs-debuginfo | 26.1-15.el8_10 | ||
emacs-debugsource | 26.1-15.el8_10 | ||
emacs-lucid | 26.1-15.el8_10 | ALSA-2025:11030 | Security Advisory (CVE-2024-53920) |
emacs-lucid-debuginfo | 26.1-15.el8_10 | ||
emacs-nox | 26.1-15.el8_10 | ALSA-2025:11030 | Security Advisory (CVE-2024-53920) |
emacs-nox-debuginfo | 26.1-15.el8_10 | ||
emacs-terminal | 26.1-15.el8_10 | ALSA-2025:11030 | Security Advisory (CVE-2024-53920) |
java-17-openjdk | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-debugsource | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-demo | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-devel | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-devel-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-headless | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-headless-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-javadoc | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-javadoc-zip | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-jmods | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-src | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-static-libs | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
motif | 2.3.4-23.el8_10 | ||
motif-debuginfo | 2.3.4-23.el8_10 | ||
motif-debugsource | 2.3.4-23.el8_10 | ||
motif-devel | 2.3.4-23.el8_10 | ||
motif-devel-debuginfo | 2.3.4-23.el8_10 | ||
motif-static | 2.3.4-23.el8_10 | ||
python2-setuptools | 39.2.0-9.el8_10 | ||
python3.11-setuptools | 65.5.1-4.el8_10 | ALSA-2025:11043 | Security Advisory (CVE-2025-47273) |
python3.11-setuptools-wheel | 65.5.1-4.el8_10 | ALSA-2025:11043 | Security Advisory (CVE-2025-47273) |
python3.12-setuptools | 68.2.2-5.el8_10 | ||
scap-security-guide | 0.1.77-1.el8_10.alma.1 | ||
scap-security-guide-doc | 0.1.77-1.el8_10.alma.1 | ||
socat | 1.7.4.1-2.el8_10 | ALSA-2025:11042 | Security Advisory (CVE-2024-54661) |
socat-debuginfo | 1.7.4.1-2.el8_10 | ||
socat-debugsource | 1.7.4.1-2.el8_10 |
HighAvailability x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
pcs | 0.10.18-2.el8_10.6.alma.1 | ||
pcs-snmp | 0.10.18-2.el8_10.6.alma.1 | ||
resource-agents | 4.9.0-54.el8_10.13 | ||
resource-agents-aliyun | 4.9.0-54.el8_10.13 | ||
resource-agents-aliyun-debuginfo | 4.9.0-54.el8_10.13 | ||
resource-agents-debuginfo | 4.9.0-54.el8_10.13 | ||
resource-agents-debugsource | 4.9.0-54.el8_10.13 | ||
resource-agents-gcp | 4.9.0-54.el8_10.13 | ||
resource-agents-paf | 4.9.0-54.el8_10.13 |
RT x86_64 repository¶
ResilientStorage x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
cmirror | 2.03.14-15.el8_10.2 | ||
pcs | 0.10.18-2.el8_10.6.alma.1 | ||
pcs-snmp | 0.10.18-2.el8_10.6.alma.1 | ||
resource-agents | 4.9.0-54.el8_10.13 | ||
resource-agents-aliyun | 4.9.0-54.el8_10.13 | ||
resource-agents-aliyun-debuginfo | 4.9.0-54.el8_10.13 | ||
resource-agents-debuginfo | 4.9.0-54.el8_10.13 | ||
resource-agents-debugsource | 4.9.0-54.el8_10.13 | ||
resource-agents-gcp | 4.9.0-54.el8_10.13 | ||
resource-agents-paf | 4.9.0-54.el8_10.13 |
PowerTools x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
device-mapper-devel | 1.02.181-15.el8_10.2 | ||
device-mapper-event-devel | 1.02.181-15.el8_10.2 | ||
java-17-openjdk-demo-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-demo-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-devel-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-devel-fastdebug-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-devel-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-devel-slowdebug-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-fastdebug-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-headless-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-headless-fastdebug-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-headless-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-headless-slowdebug-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-jmods-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-jmods-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-slowdebug-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-src-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-src-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-static-libs-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-static-libs-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
kernel-tools-libs-devel | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
lvm2-devel | 2.03.14-15.el8_10.2 | ||
python3.11-setuptools | 65.5.1-4.el8_10 | ALSA-2025:11043 | Security Advisory (CVE-2025-47273) |
python3.12-setuptools-wheel | 68.2.2-5.el8_10 | ALSA-2025:11044 | Security Advisory (CVE-2025-47273) |
NFV x86_64 repository¶
devel x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
cmirror-standalone | 2.03.14-15.el8_10.2 | ||
kernel-debug-modules-internal | 4.18.0-553.62.1.el8_10 | ||
kernel-ipaclones-internal | 4.18.0-553.62.1.el8_10 | ||
kernel-modules-internal | 4.18.0-553.62.1.el8_10 | ||
kernel-rt-debug-modules-internal | 4.18.0-553.62.1.rt7.403.el8_10 | ||
kernel-rt-modules-internal | 4.18.0-553.62.1.rt7.403.el8_10 | ||
kernel-rt-selftests-internal | 4.18.0-553.62.1.rt7.403.el8_10 | ||
kernel-selftests-internal | 4.18.0-553.62.1.el8_10 | ||
lvm2-testsuite | 2.03.14-15.el8_10.2 | ||
lz4-static | 1.8.3-5.el8_10 | ||
scap-security-guide-rule-playbooks | 0.1.77-1.el8_10.alma.1 |
CERN aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
openafs-release | 1.5-1.al8.cern |
openafs aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
kmod-openafs | 1.8.13.2-0.4.18.0_553.62.1.el8_10.al8.cern |
BaseOS aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
audispd-plugins | 3.1.2-1.el8_10.1 | ||
audispd-plugins-debuginfo | 3.1.2-1.el8_10.1 | ||
audispd-plugins-zos | 3.1.2-1.el8_10.1 | ||
audispd-plugins-zos-debuginfo | 3.1.2-1.el8_10.1 | ||
audit | 3.1.2-1.el8_10.1 | ||
audit-debuginfo | 3.1.2-1.el8_10.1 | ||
audit-debugsource | 3.1.2-1.el8_10.1 | ||
audit-libs | 3.1.2-1.el8_10.1 | ||
audit-libs-debuginfo | 3.1.2-1.el8_10.1 | ||
audit-libs-devel | 3.1.2-1.el8_10.1 | ||
autofs | 5.1.4-114.el8_10.4 | ||
autofs-debuginfo | 5.1.4-114.el8_10.4 | ||
autofs-debugsource | 5.1.4-114.el8_10.4 | ||
bpftool | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
bpftool-debuginfo | 4.18.0-553.62.1.el8_10 | ||
cockpit | 310.5-1.el8_10 | ||
cockpit-bridge | 310.5-1.el8_10 | ||
cockpit-debuginfo | 310.5-1.el8_10 | ||
cockpit-debugsource | 310.5-1.el8_10 | ||
cockpit-doc | 310.5-1.el8_10 | ||
cockpit-system | 310.5-1.el8_10 | ||
cockpit-ws | 310.5-1.el8_10 | ||
device-mapper | 1.02.181-15.el8_10.2 | ||
device-mapper-debuginfo | 1.02.181-15.el8_10.2 | ||
device-mapper-event | 1.02.181-15.el8_10.2 | ||
device-mapper-event-debuginfo | 1.02.181-15.el8_10.2 | ||
device-mapper-event-libs | 1.02.181-15.el8_10.2 | ||
device-mapper-event-libs-debuginfo | 1.02.181-15.el8_10.2 | ||
device-mapper-libs | 1.02.181-15.el8_10.2 | ||
device-mapper-libs-debuginfo | 1.02.181-15.el8_10.2 | ||
dnf-plugin-subscription-manager | 1.28.44-1.el8_10.alma.1 | ||
dnf-plugin-subscription-manager-debuginfo | 1.28.44-1.el8_10.alma.1 | ||
dracut | 049-237.git20250603.el8_10 | ||
dracut-caps | 049-237.git20250603.el8_10 | ||
dracut-config-generic | 049-237.git20250603.el8_10 | ||
dracut-config-rescue | 049-237.git20250603.el8_10 | ||
dracut-debuginfo | 049-237.git20250603.el8_10 | ||
dracut-debugsource | 049-237.git20250603.el8_10 | ||
dracut-live | 049-237.git20250603.el8_10 | ||
dracut-network | 049-237.git20250603.el8_10 | ||
dracut-squash | 049-237.git20250603.el8_10 | ||
dracut-tools | 049-237.git20250603.el8_10 | ||
emacs-filesystem | 26.1-15.el8_10 | ||
iwl100-firmware | 39.31.5.1-131.el8_10.1 | ||
iwl1000-firmware | 39.31.5.1-131.el8_10.1 | ||
iwl105-firmware | 18.168.6.1-131.el8_10.1 | ||
iwl135-firmware | 18.168.6.1-131.el8_10.1 | ||
iwl2000-firmware | 18.168.6.1-131.el8_10.1 | ||
iwl2030-firmware | 18.168.6.1-131.el8_10.1 | ||
iwl3160-firmware | 25.30.13.0-131.el8_10.1 | ||
iwl3945-firmware | 15.32.2.9-131.el8_10.1 | ||
iwl4965-firmware | 228.61.2.24-131.el8_10.1 | ||
iwl5000-firmware | 8.83.5.1_1-131.el8_10.1 | ||
iwl5150-firmware | 8.24.2.2-131.el8_10.1 | ||
iwl6000-firmware | 9.221.4.1-131.el8_10.1 | ||
iwl6000g2a-firmware | 18.168.6.1-131.el8_10.1 | ||
iwl6000g2b-firmware | 18.168.6.1-131.el8_10.1 | ||
iwl6050-firmware | 41.28.5.1-131.el8_10.1 | ||
iwl7260-firmware | 25.30.13.0-131.el8_10.1 | ||
kernel | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-abi-stablelists | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-core | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-cross-headers | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-debug | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-debug-core | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-debug-debuginfo | 4.18.0-553.62.1.el8_10 | ||
kernel-debug-devel | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-debug-modules | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-debug-modules-extra | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-debuginfo | 4.18.0-553.62.1.el8_10 | ||
kernel-debuginfo-common-aarch64 | 4.18.0-553.62.1.el8_10 | ||
kernel-devel | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-doc | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-headers | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-modules | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-modules-extra | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-tools | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kernel-tools-debuginfo | 4.18.0-553.62.1.el8_10 | ||
kernel-tools-libs | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
kpatch | 0.9.7-3.el8_10 | ||
kpatch-dnf | 0.9.7_0.5-3.el8_10 | ||
libertas-sd8686-firmware | 20250626-131.gitb05fabcd.el8_10 | ||
libertas-sd8787-firmware | 20250626-131.gitb05fabcd.el8_10 | ||
libertas-usb8388-firmware | 20250626-131.gitb05fabcd.el8_10 | ||
libertas-usb8388-olpc-firmware | 20250626-131.gitb05fabcd.el8_10 | ||
linux-firmware | 20250626-131.gitb05fabcd.el8_10 | ||
lvm2 | 2.03.14-15.el8_10.2 | ||
lvm2-dbusd | 2.03.14-15.el8_10.2 | ||
lvm2-debuginfo | 2.03.14-15.el8_10.2 | ||
lvm2-debugsource | 2.03.14-15.el8_10.2 | ||
lvm2-libs | 2.03.14-15.el8_10.2 | ||
lvm2-libs-debuginfo | 2.03.14-15.el8_10.2 | ||
lvm2-lockd | 2.03.14-15.el8_10.2 | ||
lvm2-lockd-debuginfo | 2.03.14-15.el8_10.2 | ||
lvm2-testsuite-debuginfo | 2.03.14-15.el8_10.2 | ||
lz4 | 1.8.3-5.el8_10 | ||
lz4-debuginfo | 1.8.3-5.el8_10 | ||
lz4-debugsource | 1.8.3-5.el8_10 | ||
lz4-devel | 1.8.3-5.el8_10 | ||
lz4-libs | 1.8.3-5.el8_10 | ||
lz4-libs-debuginfo | 1.8.3-5.el8_10 | ||
perf | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
perf-debuginfo | 4.18.0-553.62.1.el8_10 | ||
platform-python-setuptools | 39.2.0-9.el8_10 | ||
python3-audit | 3.1.2-1.el8_10.1 | ||
python3-audit-debuginfo | 3.1.2-1.el8_10.1 | ||
python3-cloud-what | 1.28.44-1.el8_10.alma.1 | ||
python3-perf | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
python3-perf-debuginfo | 4.18.0-553.62.1.el8_10 | ||
python3-setuptools | 39.2.0-9.el8_10 | ||
python3-setuptools-wheel | 39.2.0-9.el8_10 | ||
python3-subscription-manager-rhsm | 1.28.44-1.el8_10.alma.1 | ||
python3-subscription-manager-rhsm-debuginfo | 1.28.44-1.el8_10.alma.1 | ||
python3-syspurpose | 1.28.44-1.el8_10.alma.1 | ||
subscription-manager | 1.28.44-1.el8_10.alma.1 | ||
subscription-manager-debuginfo | 1.28.44-1.el8_10.alma.1 | ||
subscription-manager-debugsource | 1.28.44-1.el8_10.alma.1 | ||
subscription-manager-plugin-ostree | 1.28.44-1.el8_10.alma.1 |
AppStream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
emacs | 26.1-15.el8_10 | ALSA-2025:11030 | Security Advisory (CVE-2024-53920) |
emacs-common | 26.1-15.el8_10 | ALSA-2025:11030 | Security Advisory (CVE-2024-53920) |
emacs-common-debuginfo | 26.1-15.el8_10 | ||
emacs-debuginfo | 26.1-15.el8_10 | ||
emacs-debugsource | 26.1-15.el8_10 | ||
emacs-lucid | 26.1-15.el8_10 | ALSA-2025:11030 | Security Advisory (CVE-2024-53920) |
emacs-lucid-debuginfo | 26.1-15.el8_10 | ||
emacs-nox | 26.1-15.el8_10 | ALSA-2025:11030 | Security Advisory (CVE-2024-53920) |
emacs-nox-debuginfo | 26.1-15.el8_10 | ||
emacs-terminal | 26.1-15.el8_10 | ALSA-2025:11030 | Security Advisory (CVE-2024-53920) |
java-17-openjdk | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-debugsource | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-demo | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-devel | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-devel-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-headless | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-headless-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-javadoc | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-javadoc-zip | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-jmods | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-src | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-static-libs | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
motif | 2.3.4-23.el8_10 | ||
motif-debuginfo | 2.3.4-23.el8_10 | ||
motif-debugsource | 2.3.4-23.el8_10 | ||
motif-devel | 2.3.4-23.el8_10 | ||
motif-devel-debuginfo | 2.3.4-23.el8_10 | ||
motif-static | 2.3.4-23.el8_10 | ||
python2-setuptools | 39.2.0-9.el8_10 | ||
python3.11-setuptools | 65.5.1-4.el8_10 | ALSA-2025:11043 | Security Advisory (CVE-2025-47273) |
python3.11-setuptools-wheel | 65.5.1-4.el8_10 | ALSA-2025:11043 | Security Advisory (CVE-2025-47273) |
python3.12-setuptools | 68.2.2-5.el8_10 | ||
scap-security-guide | 0.1.77-1.el8_10.alma.1 | ||
scap-security-guide-doc | 0.1.77-1.el8_10.alma.1 | ||
socat | 1.7.4.1-2.el8_10 | ALSA-2025:11042 | Security Advisory (CVE-2024-54661) |
socat-debuginfo | 1.7.4.1-2.el8_10 | ||
socat-debugsource | 1.7.4.1-2.el8_10 |
HighAvailability aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
pcs | 0.10.18-2.el8_10.6.alma.1 | ||
pcs-snmp | 0.10.18-2.el8_10.6.alma.1 | ||
resource-agents | 4.9.0-54.el8_10.13 | ||
resource-agents-debuginfo | 4.9.0-54.el8_10.13 | ||
resource-agents-debugsource | 4.9.0-54.el8_10.13 | ||
resource-agents-paf | 4.9.0-54.el8_10.13 |
ResilientStorage aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
pcs | 0.10.18-2.el8_10.6.alma.1 | ||
pcs-snmp | 0.10.18-2.el8_10.6.alma.1 | ||
resource-agents | 4.9.0-54.el8_10.13 | ||
resource-agents-debuginfo | 4.9.0-54.el8_10.13 | ||
resource-agents-debugsource | 4.9.0-54.el8_10.13 | ||
resource-agents-paf | 4.9.0-54.el8_10.13 |
PowerTools aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
device-mapper-devel | 1.02.181-15.el8_10.2 | ||
device-mapper-event-devel | 1.02.181-15.el8_10.2 | ||
java-17-openjdk-demo-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-demo-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-devel-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-devel-fastdebug-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-devel-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-devel-slowdebug-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-fastdebug-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-headless-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-headless-fastdebug-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-headless-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-headless-slowdebug-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-jmods-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-jmods-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-slowdebug-debuginfo | 17.0.16.0.8-2.el8 | ||
java-17-openjdk-src-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-src-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-static-libs-fastdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
java-17-openjdk-static-libs-slowdebug | 17.0.16.0.8-2.el8 | ALSA-2025:10867 | Security Advisory (CVE-2025-30749, CVE-2025-30754, CVE-2025-50059, CVE-2025-50106) |
kernel-tools-libs-devel | 4.18.0-553.62.1.el8_10 | ALSA-2025:11298 | Security Advisory (CVE-2022-49058, CVE-2022-49788, CVE-2024-57980, CVE-2024-58002, CVE-2025-21991, CVE-2025-22004, CVE-2025-23150, CVE-2025-37738) |
lvm2-devel | 2.03.14-15.el8_10.2 | ||
python3.11-setuptools | 65.5.1-4.el8_10 | ALSA-2025:11043 | Security Advisory (CVE-2025-47273) |
python3.12-setuptools-wheel | 68.2.2-5.el8_10 | ALSA-2025:11044 | Security Advisory (CVE-2025-47273) |
devel aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
kernel-debug-modules-internal | 4.18.0-553.62.1.el8_10 | ||
kernel-modules-internal | 4.18.0-553.62.1.el8_10 | ||
kernel-selftests-internal | 4.18.0-553.62.1.el8_10 | ||
lvm2-testsuite | 2.03.14-15.el8_10.2 | ||
lz4-static | 1.8.3-5.el8_10 | ||
scap-security-guide-rule-playbooks | 0.1.77-1.el8_10.alma.1 |
2025-07-14¶
CERN x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
cern-sssd-conf | 1.7-1.al8.cern | ||
cern-sssd-conf-domain-cernch | 1.7-1.al8.cern | ||
cern-sssd-conf-global | 1.7-1.al8.cern | ||
cern-sssd-conf-global-cernch | 1.7-1.al8.cern | ||
cern-sssd-conf-servers-cernch-gpn | 1.7-1.al8.cern |
openafs x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
kmod-openafs | 1.8.13.2-0.4.18.0_553.60.1.el8_10.al8.cern |
BaseOS x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
bpftool | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
bpftool-debuginfo | 4.18.0-553.60.1.el8_10 | ||
ctdb | 4.19.4-9.el8_10 | ||
ctdb-debuginfo | 4.19.4-9.el8_10 | ||
kernel | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-abi-stablelists | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-core | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-cross-headers | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-debug | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-debug-core | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-debug-debuginfo | 4.18.0-553.60.1.el8_10 | ||
kernel-debug-devel | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-debug-modules | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-debug-modules-extra | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-debuginfo | 4.18.0-553.60.1.el8_10 | ||
kernel-debuginfo-common-x86_64 | 4.18.0-553.60.1.el8_10 | ||
kernel-devel | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-doc | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-headers | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-modules | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-modules-extra | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-tools | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-tools-debuginfo | 4.18.0-553.60.1.el8_10 | ||
kernel-tools-libs | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
libnetapi | 4.19.4-9.el8_10 | ||
libnetapi-debuginfo | 4.19.4-9.el8_10 | ||
libsmbclient | 4.19.4-9.el8_10 | ||
libsmbclient-debuginfo | 4.19.4-9.el8_10 | ||
libwbclient | 4.19.4-9.el8_10 | ||
libwbclient-debuginfo | 4.19.4-9.el8_10 | ||
libxml2 | 2.9.7-21.el8_10.1 | ALSA-2025:10698 | Security Advisory (CVE-2025-49794, CVE-2025-49796, CVE-2025-6021) |
libxml2-debuginfo | 2.9.7-21.el8_10.1 | ||
libxml2-debugsource | 2.9.7-21.el8_10.1 | ||
perf | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
perf-debuginfo | 4.18.0-553.60.1.el8_10 | ||
python3-libxml2 | 2.9.7-21.el8_10.1 | ALSA-2025:10698 | Security Advisory (CVE-2025-49794, CVE-2025-49796, CVE-2025-6021) |
python3-libxml2-debuginfo | 2.9.7-21.el8_10.1 | ||
python3-perf | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
python3-perf-debuginfo | 4.18.0-553.60.1.el8_10 | ||
python3-samba | 4.19.4-9.el8_10 | ||
python3-samba-dc | 4.19.4-9.el8_10 | ||
python3-samba-dc-debuginfo | 4.19.4-9.el8_10 | ||
python3-samba-debuginfo | 4.19.4-9.el8_10 | ||
python3-samba-test | 4.19.4-9.el8_10 | ||
samba | 4.19.4-9.el8_10 | ||
samba-client | 4.19.4-9.el8_10 | ||
samba-client-debuginfo | 4.19.4-9.el8_10 | ||
samba-client-libs | 4.19.4-9.el8_10 | ||
samba-client-libs-debuginfo | 4.19.4-9.el8_10 | ||
samba-common | 4.19.4-9.el8_10 | ||
samba-common-libs | 4.19.4-9.el8_10 | ||
samba-common-libs-debuginfo | 4.19.4-9.el8_10 | ||
samba-common-tools | 4.19.4-9.el8_10 | ||
samba-common-tools-debuginfo | 4.19.4-9.el8_10 | ||
samba-dc-libs | 4.19.4-9.el8_10 | ||
samba-dc-libs-debuginfo | 4.19.4-9.el8_10 | ||
samba-dcerpc | 4.19.4-9.el8_10 | ||
samba-dcerpc-debuginfo | 4.19.4-9.el8_10 | ||
samba-debuginfo | 4.19.4-9.el8_10 | ||
samba-debugsource | 4.19.4-9.el8_10 | ||
samba-krb5-printing | 4.19.4-9.el8_10 | ||
samba-krb5-printing-debuginfo | 4.19.4-9.el8_10 | ||
samba-ldb-ldap-modules | 4.19.4-9.el8_10 | ||
samba-ldb-ldap-modules-debuginfo | 4.19.4-9.el8_10 | ||
samba-libs | 4.19.4-9.el8_10 | ||
samba-libs-debuginfo | 4.19.4-9.el8_10 | ||
samba-pidl | 4.19.4-9.el8_10 | ||
samba-test | 4.19.4-9.el8_10 | ||
samba-test-debuginfo | 4.19.4-9.el8_10 | ||
samba-test-libs | 4.19.4-9.el8_10 | ||
samba-test-libs-debuginfo | 4.19.4-9.el8_10 | ||
samba-tools | 4.19.4-9.el8_10 | ||
samba-usershares | 4.19.4-9.el8_10 | ||
samba-vfs-iouring-debuginfo | 4.19.4-9.el8_10 | ||
samba-winbind | 4.19.4-9.el8_10 | ||
samba-winbind-clients | 4.19.4-9.el8_10 | ||
samba-winbind-clients-debuginfo | 4.19.4-9.el8_10 | ||
samba-winbind-debuginfo | 4.19.4-9.el8_10 | ||
samba-winbind-krb5-locator | 4.19.4-9.el8_10 | ||
samba-winbind-krb5-locator-debuginfo | 4.19.4-9.el8_10 | ||
samba-winbind-modules | 4.19.4-9.el8_10 | ||
samba-winbind-modules-debuginfo | 4.19.4-9.el8_10 | ||
samba-winexe | 4.19.4-9.el8_10 | ||
samba-winexe-debuginfo | 4.19.4-9.el8_10 |
AppStream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
aspnetcore-runtime-8.0 | 8.0.18-1.el8_10 | ||
aspnetcore-runtime-9.0 | 9.0.7-1.el8_10 | ||
aspnetcore-runtime-dbg-8.0 | 8.0.18-1.el8_10 | ||
aspnetcore-runtime-dbg-9.0 | 9.0.7-1.el8_10 | ||
aspnetcore-targeting-pack-8.0 | 8.0.18-1.el8_10 | ||
aspnetcore-targeting-pack-9.0 | 9.0.7-1.el8_10 | ||
dotnet | 9.0.108-1.el8_10 | ||
dotnet-apphost-pack-8.0 | 8.0.18-1.el8_10 | ||
dotnet-apphost-pack-8.0-debuginfo | 8.0.18-1.el8_10 | ||
dotnet-apphost-pack-9.0 | 9.0.7-1.el8_10 | ||
dotnet-apphost-pack-9.0-debuginfo | 9.0.7-1.el8_10 | ||
dotnet-host | 9.0.7-1.el8_10 | ||
dotnet-host-debuginfo | 9.0.7-1.el8_10 | ||
dotnet-hostfxr-8.0 | 8.0.18-1.el8_10 | ||
dotnet-hostfxr-8.0-debuginfo | 8.0.18-1.el8_10 | ||
dotnet-hostfxr-9.0 | 9.0.7-1.el8_10 | ||
dotnet-hostfxr-9.0-debuginfo | 9.0.7-1.el8_10 | ||
dotnet-runtime-8.0 | 8.0.18-1.el8_10 | ||
dotnet-runtime-8.0-debuginfo | 8.0.18-1.el8_10 | ||
dotnet-runtime-9.0 | 9.0.7-1.el8_10 | ||
dotnet-runtime-9.0-debuginfo | 9.0.7-1.el8_10 | ||
dotnet-runtime-dbg-8.0 | 8.0.18-1.el8_10 | ||
dotnet-runtime-dbg-9.0 | 9.0.7-1.el8_10 | ||
dotnet-sdk-8.0 | 8.0.118-1.el8_10 | ||
dotnet-sdk-8.0-debuginfo | 8.0.118-1.el8_10 | ||
dotnet-sdk-9.0 | 9.0.108-1.el8_10 | ||
dotnet-sdk-9.0-debuginfo | 9.0.108-1.el8_10 | ||
dotnet-sdk-aot-9.0 | 9.0.108-1.el8_10 | ||
dotnet-sdk-aot-9.0-debuginfo | 9.0.108-1.el8_10 | ||
dotnet-sdk-dbg-8.0 | 8.0.118-1.el8_10 | ||
dotnet-sdk-dbg-9.0 | 9.0.108-1.el8_10 | ||
dotnet-targeting-pack-8.0 | 8.0.18-1.el8_10 | ||
dotnet-targeting-pack-9.0 | 9.0.7-1.el8_10 | ||
dotnet-templates-8.0 | 8.0.118-1.el8_10 | ||
dotnet-templates-9.0 | 9.0.108-1.el8_10 | ||
dotnet8.0-debuginfo | 8.0.118-1.el8_10 | ||
dotnet8.0-debugsource | 8.0.118-1.el8_10 | ||
dotnet9.0-debuginfo | 9.0.108-1.el8_10 | ||
dotnet9.0-debugsource | 9.0.108-1.el8_10 | ||
gnome-remote-desktop | 0.1.8-4.el8_10 | ALSA-2025:10742 | Security Advisory (CVE-2025-5024) |
gnome-remote-desktop-debuginfo | 0.1.8-4.el8_10 | ||
gnome-remote-desktop-debugsource | 0.1.8-4.el8_10 | ||
go-toolset | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
golang | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
golang-bin | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
golang-docs | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
golang-misc | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
golang-src | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
golang-tests | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
libxml2-devel | 2.9.7-21.el8_10.1 | ALSA-2025:10698 | Security Advisory (CVE-2025-49794, CVE-2025-49796, CVE-2025-6021) |
netstandard-targeting-pack-2.1 | 9.0.108-1.el8_10 | ||
samba-vfs-iouring | 4.19.4-9.el8_10 |
RT x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
kernel-rt | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-core | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-debug | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-debug-core | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-debug-debuginfo | 4.18.0-553.60.1.rt7.401.el8_10 | ||
kernel-rt-debug-devel | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-debug-modules | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-debug-modules-extra | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-debuginfo | 4.18.0-553.60.1.rt7.401.el8_10 | ||
kernel-rt-debuginfo-common-x86_64 | 4.18.0-553.60.1.rt7.401.el8_10 | ||
kernel-rt-devel | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-modules | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-modules-extra | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
PowerTools x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
dotnet-sdk-8.0-source-built-artifacts | 8.0.118-1.el8_10 | ||
dotnet-sdk-9.0-source-built-artifacts | 9.0.108-1.el8_10 | ||
kernel-tools-libs-devel | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
libnetapi-devel | 4.19.4-9.el8_10 | ||
libsmbclient-devel | 4.19.4-9.el8_10 | ||
libwbclient-devel | 4.19.4-9.el8_10 | ||
python3-samba-devel | 4.19.4-9.el8_10 | ||
samba-devel | 4.19.4-9.el8_10 |
NFV x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
kernel-rt | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-core | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-debug | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-debug-core | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-debug-debuginfo | 4.18.0-553.60.1.rt7.401.el8_10 | ||
kernel-rt-debug-devel | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-debug-kvm | 4.18.0-553.60.1.rt7.401.el8_10 | ||
kernel-rt-debug-modules | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-debug-modules-extra | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-debuginfo | 4.18.0-553.60.1.rt7.401.el8_10 | ||
kernel-rt-debuginfo-common-x86_64 | 4.18.0-553.60.1.rt7.401.el8_10 | ||
kernel-rt-devel | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-kvm | 4.18.0-553.60.1.rt7.401.el8_10 | ||
kernel-rt-modules | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-rt-modules-extra | 4.18.0-553.60.1.rt7.401.el8_10 | ALSA-2025:10670 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
devel x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
kernel-debug-modules-internal | 4.18.0-553.60.1.el8_10 | ||
kernel-ipaclones-internal | 4.18.0-553.60.1.el8_10 | ||
kernel-modules-internal | 4.18.0-553.60.1.el8_10 | ||
kernel-rt-debug-modules-internal | 4.18.0-553.60.1.rt7.401.el8_10 | ||
kernel-rt-modules-internal | 4.18.0-553.60.1.rt7.401.el8_10 | ||
kernel-rt-selftests-internal | 4.18.0-553.60.1.rt7.401.el8_10 | ||
kernel-selftests-internal | 4.18.0-553.60.1.el8_10 | ||
libxml2-static | 2.9.7-21.el8_10.1 |
CERN aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
cern-sssd-conf | 1.7-1.al8.cern | ||
cern-sssd-conf-domain-cernch | 1.7-1.al8.cern | ||
cern-sssd-conf-global | 1.7-1.al8.cern | ||
cern-sssd-conf-global-cernch | 1.7-1.al8.cern | ||
cern-sssd-conf-servers-cernch-gpn | 1.7-1.al8.cern |
openafs aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
kmod-openafs | 1.8.13.2-0.4.18.0_553.60.1.el8_10.al8.cern |
BaseOS aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
bpftool | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
bpftool-debuginfo | 4.18.0-553.60.1.el8_10 | ||
ctdb | 4.19.4-9.el8_10 | ||
ctdb-debuginfo | 4.19.4-9.el8_10 | ||
kernel | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-abi-stablelists | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-core | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-cross-headers | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-debug | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-debug-core | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-debug-debuginfo | 4.18.0-553.60.1.el8_10 | ||
kernel-debug-devel | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-debug-modules | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-debug-modules-extra | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-debuginfo | 4.18.0-553.60.1.el8_10 | ||
kernel-debuginfo-common-aarch64 | 4.18.0-553.60.1.el8_10 | ||
kernel-devel | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-doc | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-headers | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-modules | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-modules-extra | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-tools | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
kernel-tools-debuginfo | 4.18.0-553.60.1.el8_10 | ||
kernel-tools-libs | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
libnetapi | 4.19.4-9.el8_10 | ||
libnetapi-debuginfo | 4.19.4-9.el8_10 | ||
libsmbclient | 4.19.4-9.el8_10 | ||
libsmbclient-debuginfo | 4.19.4-9.el8_10 | ||
libwbclient | 4.19.4-9.el8_10 | ||
libwbclient-debuginfo | 4.19.4-9.el8_10 | ||
libxml2 | 2.9.7-21.el8_10.1 | ALSA-2025:10698 | Security Advisory (CVE-2025-49794, CVE-2025-49796, CVE-2025-6021) |
libxml2-debuginfo | 2.9.7-21.el8_10.1 | ||
libxml2-debugsource | 2.9.7-21.el8_10.1 | ||
perf | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
perf-debuginfo | 4.18.0-553.60.1.el8_10 | ||
python3-libxml2 | 2.9.7-21.el8_10.1 | ALSA-2025:10698 | Security Advisory (CVE-2025-49794, CVE-2025-49796, CVE-2025-6021) |
python3-libxml2-debuginfo | 2.9.7-21.el8_10.1 | ||
python3-perf | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
python3-perf-debuginfo | 4.18.0-553.60.1.el8_10 | ||
python3-samba | 4.19.4-9.el8_10 | ||
python3-samba-dc | 4.19.4-9.el8_10 | ||
python3-samba-dc-debuginfo | 4.19.4-9.el8_10 | ||
python3-samba-debuginfo | 4.19.4-9.el8_10 | ||
python3-samba-test | 4.19.4-9.el8_10 | ||
samba | 4.19.4-9.el8_10 | ||
samba-client | 4.19.4-9.el8_10 | ||
samba-client-debuginfo | 4.19.4-9.el8_10 | ||
samba-client-libs | 4.19.4-9.el8_10 | ||
samba-client-libs-debuginfo | 4.19.4-9.el8_10 | ||
samba-common | 4.19.4-9.el8_10 | ||
samba-common-libs | 4.19.4-9.el8_10 | ||
samba-common-libs-debuginfo | 4.19.4-9.el8_10 | ||
samba-common-tools | 4.19.4-9.el8_10 | ||
samba-common-tools-debuginfo | 4.19.4-9.el8_10 | ||
samba-dc-libs | 4.19.4-9.el8_10 | ||
samba-dc-libs-debuginfo | 4.19.4-9.el8_10 | ||
samba-dcerpc | 4.19.4-9.el8_10 | ||
samba-dcerpc-debuginfo | 4.19.4-9.el8_10 | ||
samba-debuginfo | 4.19.4-9.el8_10 | ||
samba-debugsource | 4.19.4-9.el8_10 | ||
samba-krb5-printing | 4.19.4-9.el8_10 | ||
samba-krb5-printing-debuginfo | 4.19.4-9.el8_10 | ||
samba-ldb-ldap-modules | 4.19.4-9.el8_10 | ||
samba-ldb-ldap-modules-debuginfo | 4.19.4-9.el8_10 | ||
samba-libs | 4.19.4-9.el8_10 | ||
samba-libs-debuginfo | 4.19.4-9.el8_10 | ||
samba-pidl | 4.19.4-9.el8_10 | ||
samba-test | 4.19.4-9.el8_10 | ||
samba-test-debuginfo | 4.19.4-9.el8_10 | ||
samba-test-libs | 4.19.4-9.el8_10 | ||
samba-test-libs-debuginfo | 4.19.4-9.el8_10 | ||
samba-tools | 4.19.4-9.el8_10 | ||
samba-usershares | 4.19.4-9.el8_10 | ||
samba-vfs-iouring-debuginfo | 4.19.4-9.el8_10 | ||
samba-winbind | 4.19.4-9.el8_10 | ||
samba-winbind-clients | 4.19.4-9.el8_10 | ||
samba-winbind-clients-debuginfo | 4.19.4-9.el8_10 | ||
samba-winbind-debuginfo | 4.19.4-9.el8_10 | ||
samba-winbind-krb5-locator | 4.19.4-9.el8_10 | ||
samba-winbind-krb5-locator-debuginfo | 4.19.4-9.el8_10 | ||
samba-winbind-modules | 4.19.4-9.el8_10 | ||
samba-winbind-modules-debuginfo | 4.19.4-9.el8_10 |
AppStream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
aspnetcore-runtime-8.0 | 8.0.18-1.el8_10 | ||
aspnetcore-runtime-9.0 | 9.0.7-1.el8_10 | ||
aspnetcore-runtime-dbg-8.0 | 8.0.18-1.el8_10 | ||
aspnetcore-runtime-dbg-9.0 | 9.0.7-1.el8_10 | ||
aspnetcore-targeting-pack-8.0 | 8.0.18-1.el8_10 | ||
aspnetcore-targeting-pack-9.0 | 9.0.7-1.el8_10 | ||
dotnet | 9.0.108-1.el8_10 | ||
dotnet-apphost-pack-8.0 | 8.0.18-1.el8_10 | ||
dotnet-apphost-pack-8.0-debuginfo | 8.0.18-1.el8_10 | ||
dotnet-apphost-pack-9.0 | 9.0.7-1.el8_10 | ||
dotnet-apphost-pack-9.0-debuginfo | 9.0.7-1.el8_10 | ||
dotnet-host | 9.0.7-1.el8_10 | ||
dotnet-host-debuginfo | 9.0.7-1.el8_10 | ||
dotnet-hostfxr-8.0 | 8.0.18-1.el8_10 | ||
dotnet-hostfxr-8.0-debuginfo | 8.0.18-1.el8_10 | ||
dotnet-hostfxr-9.0 | 9.0.7-1.el8_10 | ||
dotnet-hostfxr-9.0-debuginfo | 9.0.7-1.el8_10 | ||
dotnet-runtime-8.0 | 8.0.18-1.el8_10 | ||
dotnet-runtime-8.0-debuginfo | 8.0.18-1.el8_10 | ||
dotnet-runtime-9.0 | 9.0.7-1.el8_10 | ||
dotnet-runtime-9.0-debuginfo | 9.0.7-1.el8_10 | ||
dotnet-runtime-dbg-8.0 | 8.0.18-1.el8_10 | ||
dotnet-runtime-dbg-9.0 | 9.0.7-1.el8_10 | ||
dotnet-sdk-8.0 | 8.0.118-1.el8_10 | ||
dotnet-sdk-8.0-debuginfo | 8.0.118-1.el8_10 | ||
dotnet-sdk-9.0 | 9.0.108-1.el8_10 | ||
dotnet-sdk-9.0-debuginfo | 9.0.108-1.el8_10 | ||
dotnet-sdk-aot-9.0 | 9.0.108-1.el8_10 | ||
dotnet-sdk-aot-9.0-debuginfo | 9.0.108-1.el8_10 | ||
dotnet-sdk-dbg-8.0 | 8.0.118-1.el8_10 | ||
dotnet-sdk-dbg-9.0 | 9.0.108-1.el8_10 | ||
dotnet-targeting-pack-8.0 | 8.0.18-1.el8_10 | ||
dotnet-targeting-pack-9.0 | 9.0.7-1.el8_10 | ||
dotnet-templates-8.0 | 8.0.118-1.el8_10 | ||
dotnet-templates-9.0 | 9.0.108-1.el8_10 | ||
dotnet8.0-debuginfo | 8.0.118-1.el8_10 | ||
dotnet8.0-debugsource | 8.0.118-1.el8_10 | ||
dotnet9.0-debuginfo | 9.0.108-1.el8_10 | ||
dotnet9.0-debugsource | 9.0.108-1.el8_10 | ||
gnome-remote-desktop | 0.1.8-4.el8_10 | ALSA-2025:10742 | Security Advisory (CVE-2025-5024) |
gnome-remote-desktop-debuginfo | 0.1.8-4.el8_10 | ||
gnome-remote-desktop-debugsource | 0.1.8-4.el8_10 | ||
go-toolset | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
golang | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
golang-bin | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
golang-docs | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
golang-misc | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
golang-src | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
golang-tests | 1.24.4-1.module_el8.10.0+4027+41c6fed2 | ALSA-2025:10672 | Security Advisory (CVE-2025-4673) |
libxml2-devel | 2.9.7-21.el8_10.1 | ALSA-2025:10698 | Security Advisory (CVE-2025-49794, CVE-2025-49796, CVE-2025-6021) |
netstandard-targeting-pack-2.1 | 9.0.108-1.el8_10 | ||
samba-vfs-iouring | 4.19.4-9.el8_10 |
PowerTools aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
dotnet-sdk-8.0-source-built-artifacts | 8.0.118-1.el8_10 | ||
dotnet-sdk-9.0-source-built-artifacts | 9.0.108-1.el8_10 | ||
kernel-tools-libs-devel | 4.18.0-553.60.1.el8_10 | ALSA-2025:10669 | Security Advisory (CVE-2022-49111, CVE-2022-49136, CVE-2022-49846) |
libnetapi-devel | 4.19.4-9.el8_10 | ||
libsmbclient-devel | 4.19.4-9.el8_10 | ||
libwbclient-devel | 4.19.4-9.el8_10 | ||
python3-samba-devel | 4.19.4-9.el8_10 | ||
samba-devel | 4.19.4-9.el8_10 |
devel aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
kernel-debug-modules-internal | 4.18.0-553.60.1.el8_10 | ||
kernel-modules-internal | 4.18.0-553.60.1.el8_10 | ||
kernel-selftests-internal | 4.18.0-553.60.1.el8_10 | ||
libxml2-static | 2.9.7-21.el8_10.1 |
2025-07-10¶
AppStream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
jq | 1.6-11.el8_10 | ALSA-2025:10618 | Security Advisory (CVE-2024-23337, CVE-2025-48060) |
jq-debuginfo | 1.6-11.el8_10 | ||
jq-debugsource | 1.6-11.el8_10 |
PowerTools x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
jq-devel | 1.6-11.el8_10 | ALSA-2025:10618 | Security Advisory (CVE-2024-23337, CVE-2025-48060) |
AppStream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
jq | 1.6-11.el8_10 | ALSA-2025:10618 | Security Advisory (CVE-2024-23337, CVE-2025-48060) |
jq-debuginfo | 1.6-11.el8_10 | ||
jq-debugsource | 1.6-11.el8_10 |
PowerTools aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
jq-devel | 1.6-11.el8_10 | ALSA-2025:10618 | Security Advisory (CVE-2024-23337, CVE-2025-48060) |
2025-07-09¶
AppStream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
aardvark-dns | 1.10.1-2.module_el8.10.0+4023+db236c53 | ||
buildah | 1.33.12-2.module_el8.10.0+4023+db236c53 | ||
buildah-debuginfo | 1.33.12-2.module_el8.10.0+4023+db236c53 | ||
buildah-debugsource | 1.33.12-2.module_el8.10.0+4023+db236c53 | ||
buildah-tests | 1.33.12-2.module_el8.10.0+4023+db236c53 | ||
buildah-tests-debuginfo | 1.33.12-2.module_el8.10.0+4023+db236c53 | ||
cockpit-podman | 84.1-1.module_el8.10.0+4023+db236c53 | ||
conmon | 2.1.10-1.module_el8.10.0+4023+db236c53 | ||
conmon-debuginfo | 2.1.10-1.module_el8.10.0+4023+db236c53 | ||
conmon-debugsource | 2.1.10-1.module_el8.10.0+4023+db236c53 | ||
container-selinux | 2.229.0-2.module_el8.10.0+4023+db236c53 | ||
containernetworking-plugins | 1.4.0-6.module_el8.10.0+4023+db236c53 | ||
containernetworking-plugins-debuginfo | 1.4.0-6.module_el8.10.0+4023+db236c53 | ||
containernetworking-plugins-debugsource | 1.4.0-6.module_el8.10.0+4023+db236c53 | ||
containers-common | 1-82.module_el8.10.0+4023+db236c53 | ||
crit | 3.18-5.module_el8.10.0+4023+db236c53 | ||
criu | 3.18-5.module_el8.10.0+4023+db236c53 | ||
criu-debuginfo | 3.18-5.module_el8.10.0+4023+db236c53 | ||
criu-debugsource | 3.18-5.module_el8.10.0+4023+db236c53 | ||
criu-devel | 3.18-5.module_el8.10.0+4023+db236c53 | ||
criu-libs | 3.18-5.module_el8.10.0+4023+db236c53 | ||
criu-libs-debuginfo | 3.18-5.module_el8.10.0+4023+db236c53 | ||
crun | 1.14.3-2.module_el8.10.0+4023+db236c53 | ||
crun-debuginfo | 1.14.3-2.module_el8.10.0+4023+db236c53 | ||
crun-debugsource | 1.14.3-2.module_el8.10.0+4023+db236c53 | ||
fuse-overlayfs | 1.13-1.module_el8.10.0+4023+db236c53 | ||
fuse-overlayfs-debuginfo | 1.13-1.module_el8.10.0+4023+db236c53 | ||
fuse-overlayfs-debugsource | 1.13-1.module_el8.10.0+4023+db236c53 | ||
lftp | 4.8.4-6.el8_10 | ||
lftp-debuginfo | 4.8.4-6.el8_10 | ||
lftp-debugsource | 4.8.4-6.el8_10 | ||
lftp-scripts | 4.8.4-6.el8_10 | ||
libslirp | 4.4.0-2.module_el8.10.0+4023+db236c53 | ||
libslirp-debuginfo | 4.4.0-2.module_el8.10.0+4023+db236c53 | ||
libslirp-debugsource | 4.4.0-2.module_el8.10.0+4023+db236c53 | ||
libslirp-devel | 4.4.0-2.module_el8.10.0+4023+db236c53 | ||
netavark | 1.10.3-1.module_el8.10.0+4023+db236c53 | ||
oci-seccomp-bpf-hook | 1.2.10-1.module_el8.10.0+4023+db236c53 | ||
oci-seccomp-bpf-hook-debuginfo | 1.2.10-1.module_el8.10.0+4023+db236c53 | ||
oci-seccomp-bpf-hook-debugsource | 1.2.10-1.module_el8.10.0+4023+db236c53 | ||
podman | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-catatonit | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-catatonit-debuginfo | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-debuginfo | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-debugsource | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-docker | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-gvproxy | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-gvproxy-debuginfo | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-plugins | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-plugins-debuginfo | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-remote | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-remote-debuginfo | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-tests | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
python3-criu | 3.18-5.module_el8.10.0+4023+db236c53 | ||
python3-podman | 4.9.0-3.module_el8.10.0+4023+db236c53 | ||
runc | 1.1.12-6.module_el8.10.0+4023+db236c53 | ||
runc-debuginfo | 1.1.12-6.module_el8.10.0+4023+db236c53 | ||
runc-debugsource | 1.1.12-6.module_el8.10.0+4023+db236c53 | ||
skopeo | 1.14.5-4.module_el8.10.0+4023+db236c53 | ||
skopeo-tests | 1.14.5-4.module_el8.10.0+4023+db236c53 | ||
slirp4netns | 1.2.3-1.module_el8.10.0+4023+db236c53 | ||
slirp4netns-debuginfo | 1.2.3-1.module_el8.10.0+4023+db236c53 | ||
slirp4netns-debugsource | 1.2.3-1.module_el8.10.0+4023+db236c53 | ||
toolbox | 0.0.99.5-2.module_el8.10.0+4023+db236c53 | ||
toolbox-debuginfo | 0.0.99.5-2.module_el8.10.0+4023+db236c53 | ||
toolbox-debugsource | 0.0.99.5-2.module_el8.10.0+4023+db236c53 | ||
toolbox-tests | 0.0.99.5-2.module_el8.10.0+4023+db236c53 | ||
udica | 0.2.6-21.module_el8.10.0+4023+db236c53 |
AppStream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
aardvark-dns | 1.10.1-2.module_el8.10.0+4023+db236c53 | ||
buildah | 1.33.12-2.module_el8.10.0+4023+db236c53 | ||
buildah-debuginfo | 1.33.12-2.module_el8.10.0+4023+db236c53 | ||
buildah-debugsource | 1.33.12-2.module_el8.10.0+4023+db236c53 | ||
buildah-tests | 1.33.12-2.module_el8.10.0+4023+db236c53 | ||
buildah-tests-debuginfo | 1.33.12-2.module_el8.10.0+4023+db236c53 | ||
cockpit-podman | 84.1-1.module_el8.10.0+4023+db236c53 | ||
conmon | 2.1.10-1.module_el8.10.0+4023+db236c53 | ||
conmon-debuginfo | 2.1.10-1.module_el8.10.0+4023+db236c53 | ||
conmon-debugsource | 2.1.10-1.module_el8.10.0+4023+db236c53 | ||
container-selinux | 2.229.0-2.module_el8.10.0+4023+db236c53 | ||
containernetworking-plugins | 1.4.0-6.module_el8.10.0+4023+db236c53 | ||
containernetworking-plugins-debuginfo | 1.4.0-6.module_el8.10.0+4023+db236c53 | ||
containernetworking-plugins-debugsource | 1.4.0-6.module_el8.10.0+4023+db236c53 | ||
containers-common | 1-82.module_el8.10.0+4023+db236c53 | ||
crit | 3.18-5.module_el8.10.0+4023+db236c53 | ||
criu | 3.18-5.module_el8.10.0+4023+db236c53 | ||
criu-debuginfo | 3.18-5.module_el8.10.0+4023+db236c53 | ||
criu-debugsource | 3.18-5.module_el8.10.0+4023+db236c53 | ||
criu-devel | 3.18-5.module_el8.10.0+4023+db236c53 | ||
criu-libs | 3.18-5.module_el8.10.0+4023+db236c53 | ||
criu-libs-debuginfo | 3.18-5.module_el8.10.0+4023+db236c53 | ||
crun | 1.14.3-2.module_el8.10.0+4023+db236c53 | ||
crun-debuginfo | 1.14.3-2.module_el8.10.0+4023+db236c53 | ||
crun-debugsource | 1.14.3-2.module_el8.10.0+4023+db236c53 | ||
fuse-overlayfs | 1.13-1.module_el8.10.0+4023+db236c53 | ||
fuse-overlayfs-debuginfo | 1.13-1.module_el8.10.0+4023+db236c53 | ||
fuse-overlayfs-debugsource | 1.13-1.module_el8.10.0+4023+db236c53 | ||
lftp | 4.8.4-6.el8_10 | ||
lftp-debuginfo | 4.8.4-6.el8_10 | ||
lftp-debugsource | 4.8.4-6.el8_10 | ||
lftp-scripts | 4.8.4-6.el8_10 | ||
libslirp | 4.4.0-2.module_el8.10.0+4023+db236c53 | ||
libslirp-debuginfo | 4.4.0-2.module_el8.10.0+4023+db236c53 | ||
libslirp-debugsource | 4.4.0-2.module_el8.10.0+4023+db236c53 | ||
libslirp-devel | 4.4.0-2.module_el8.10.0+4023+db236c53 | ||
netavark | 1.10.3-1.module_el8.10.0+4023+db236c53 | ||
oci-seccomp-bpf-hook | 1.2.10-1.module_el8.10.0+4023+db236c53 | ||
oci-seccomp-bpf-hook-debuginfo | 1.2.10-1.module_el8.10.0+4023+db236c53 | ||
oci-seccomp-bpf-hook-debugsource | 1.2.10-1.module_el8.10.0+4023+db236c53 | ||
podman | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-catatonit | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-catatonit-debuginfo | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-debuginfo | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-debugsource | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-docker | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-gvproxy | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-gvproxy-debuginfo | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-plugins | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-plugins-debuginfo | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-remote | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-remote-debuginfo | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
podman-tests | 4.9.4-22.module_el8.10.0+4023+db236c53 | ||
python3-criu | 3.18-5.module_el8.10.0+4023+db236c53 | ||
python3-podman | 4.9.0-3.module_el8.10.0+4023+db236c53 | ||
runc | 1.1.12-6.module_el8.10.0+4023+db236c53 | ||
runc-debuginfo | 1.1.12-6.module_el8.10.0+4023+db236c53 | ||
runc-debugsource | 1.1.12-6.module_el8.10.0+4023+db236c53 | ||
skopeo | 1.14.5-4.module_el8.10.0+4023+db236c53 | ||
skopeo-tests | 1.14.5-4.module_el8.10.0+4023+db236c53 | ||
slirp4netns | 1.2.3-1.module_el8.10.0+4023+db236c53 | ||
slirp4netns-debuginfo | 1.2.3-1.module_el8.10.0+4023+db236c53 | ||
slirp4netns-debugsource | 1.2.3-1.module_el8.10.0+4023+db236c53 | ||
toolbox | 0.0.99.5-2.module_el8.10.0+4023+db236c53 | ||
toolbox-debuginfo | 0.0.99.5-2.module_el8.10.0+4023+db236c53 | ||
toolbox-debugsource | 0.0.99.5-2.module_el8.10.0+4023+db236c53 | ||
toolbox-tests | 0.0.99.5-2.module_el8.10.0+4023+db236c53 | ||
udica | 0.2.6-21.module_el8.10.0+4023+db236c53 |
2025-07-07¶
CERN x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
CERN-CA-certs | 20230604-3.al8.cern |
CERN aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
CERN-CA-certs | 20230604-3.al8.cern |
2025-07-04¶
AppStream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
ruby | 3.3.8-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
ruby-bundled-gems | 3.3.8-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
ruby-bundled-gems-debuginfo | 3.3.8-4.module_el8.10.0+4022+8b66723c | ||
ruby-debuginfo | 3.3.8-4.module_el8.10.0+4022+8b66723c | ||
ruby-debugsource | 3.3.8-4.module_el8.10.0+4022+8b66723c | ||
ruby-default-gems | 3.3.8-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
ruby-devel | 3.3.8-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
ruby-doc | 3.3.8-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
ruby-libs | 3.3.8-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
ruby-libs-debuginfo | 3.3.8-4.module_el8.10.0+4022+8b66723c | ||
rubygem-bigdecimal | 3.1.5-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-bigdecimal-debuginfo | 3.1.5-4.module_el8.10.0+4022+8b66723c | ||
rubygem-bundler | 2.5.22-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-io-console | 0.7.1-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-io-console-debuginfo | 0.7.1-4.module_el8.10.0+4022+8b66723c | ||
rubygem-irb | 1.13.1-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-json | 2.7.2-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-json-debuginfo | 2.7.2-4.module_el8.10.0+4022+8b66723c | ||
rubygem-minitest | 5.20.0-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-power_assert | 2.0.3-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-psych | 5.1.2-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-psych-debuginfo | 5.1.2-4.module_el8.10.0+4022+8b66723c | ||
rubygem-racc | 1.7.3-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-racc-debuginfo | 1.7.3-4.module_el8.10.0+4022+8b66723c | ||
rubygem-rake | 13.1.0-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-rbs | 3.4.0-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-rbs-debuginfo | 3.4.0-4.module_el8.10.0+4022+8b66723c | ||
rubygem-rdoc | 6.6.3.1-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-rexml | 3.3.9-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-rss | 0.3.1-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-test-unit | 3.6.1-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-typeprof | 0.21.9-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygems | 3.5.22-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygems-devel | 3.5.22-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
thunderbird | 128.12.0-1.el8_10.alma.1 | ||
thunderbird-debuginfo | 128.12.0-1.el8_10.alma.1 | ||
thunderbird-debugsource | 128.12.0-1.el8_10.alma.1 |
devel x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
rpm-local-generator-support | 1-1.module_el8.10.0+4022+8b66723c |
AppStream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
ruby | 3.3.8-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
ruby-bundled-gems | 3.3.8-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
ruby-bundled-gems-debuginfo | 3.3.8-4.module_el8.10.0+4022+8b66723c | ||
ruby-debuginfo | 3.3.8-4.module_el8.10.0+4022+8b66723c | ||
ruby-debugsource | 3.3.8-4.module_el8.10.0+4022+8b66723c | ||
ruby-default-gems | 3.3.8-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
ruby-devel | 3.3.8-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
ruby-doc | 3.3.8-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
ruby-libs | 3.3.8-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
ruby-libs-debuginfo | 3.3.8-4.module_el8.10.0+4022+8b66723c | ||
rubygem-bigdecimal | 3.1.5-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-bigdecimal-debuginfo | 3.1.5-4.module_el8.10.0+4022+8b66723c | ||
rubygem-bundler | 2.5.22-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-io-console | 0.7.1-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-io-console-debuginfo | 0.7.1-4.module_el8.10.0+4022+8b66723c | ||
rubygem-irb | 1.13.1-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-json | 2.7.2-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-json-debuginfo | 2.7.2-4.module_el8.10.0+4022+8b66723c | ||
rubygem-minitest | 5.20.0-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-power_assert | 2.0.3-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-psych | 5.1.2-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-psych-debuginfo | 5.1.2-4.module_el8.10.0+4022+8b66723c | ||
rubygem-racc | 1.7.3-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-racc-debuginfo | 1.7.3-4.module_el8.10.0+4022+8b66723c | ||
rubygem-rake | 13.1.0-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-rbs | 3.4.0-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-rbs-debuginfo | 3.4.0-4.module_el8.10.0+4022+8b66723c | ||
rubygem-rdoc | 6.6.3.1-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-rexml | 3.3.9-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-rss | 0.3.1-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-test-unit | 3.6.1-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygem-typeprof | 0.21.9-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygems | 3.5.22-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
rubygems-devel | 3.5.22-4.module_el8.10.0+4022+8b66723c | ALSA-2025:10217 | Security Advisory (CVE-2025-25186, CVE-2025-27219, CVE-2025-27221) |
thunderbird | 128.12.0-1.el8_10.alma.1 | ||
thunderbird-debuginfo | 128.12.0-1.el8_10.alma.1 | ||
thunderbird-debugsource | 128.12.0-1.el8_10.alma.1 |
devel aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
rpm-local-generator-support | 1-1.module_el8.10.0+4022+8b66723c |
2025-07-03¶
BaseOS x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
pam | 1.3.1-37.el8_10 | ALSA-2025:10027 | Security Advisory (CVE-2025-6020) |
pam-debuginfo | 1.3.1-37.el8_10 | ||
pam-debugsource | 1.3.1-37.el8_10 | ||
pam-devel | 1.3.1-37.el8_10 | ALSA-2025:10027 | Security Advisory (CVE-2025-6020) |
platform-python | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3-debuginfo | 3.6.8-70.el8_10.alma.1 | ||
python3-debugsource | 3.6.8-70.el8_10.alma.1 | ||
python3-libs | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3-test | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
sudo | 1.9.5p2-1.el8_10.1 | ALSA-2025:10110 | Security Advisory (CVE-2025-32462) |
sudo-debuginfo | 1.9.5p2-1.el8_10.1 | ||
sudo-debugsource | 1.9.5p2-1.el8_10.1 |
AppStream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
firefox | 128.12.0-1.el8_10.alma.1 | ALSA-2025:10074 | Security Advisory (CVE-2025-6424, CVE-2025-6425, CVE-2025-6429, CVE-2025-6430) |
firefox-debuginfo | 128.12.0-1.el8_10.alma.1 | ||
firefox-debugsource | 128.12.0-1.el8_10.alma.1 | ||
libblockdev | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-crypto | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-crypto-debuginfo | 2.28-7.el8_10 | ||
libblockdev-debuginfo | 2.28-7.el8_10 | ||
libblockdev-debugsource | 2.28-7.el8_10 | ||
libblockdev-dm | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-dm-debuginfo | 2.28-7.el8_10 | ||
libblockdev-fs | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-fs-debuginfo | 2.28-7.el8_10 | ||
libblockdev-kbd | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-kbd-debuginfo | 2.28-7.el8_10 | ||
libblockdev-loop | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-loop-debuginfo | 2.28-7.el8_10 | ||
libblockdev-lvm | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-lvm-dbus | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-lvm-dbus-debuginfo | 2.28-7.el8_10 | ||
libblockdev-lvm-debuginfo | 2.28-7.el8_10 | ||
libblockdev-mdraid | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-mdraid-debuginfo | 2.28-7.el8_10 | ||
libblockdev-mpath | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-mpath-debuginfo | 2.28-7.el8_10 | ||
libblockdev-nvdimm | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-nvdimm-debuginfo | 2.28-7.el8_10 | ||
libblockdev-part | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-part-debuginfo | 2.28-7.el8_10 | ||
libblockdev-plugins-all | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-swap | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-swap-debuginfo | 2.28-7.el8_10 | ||
libblockdev-tools-debuginfo | 2.28-7.el8_10 | ||
libblockdev-utils | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-utils-debuginfo | 2.28-7.el8_10 | ||
libblockdev-vdo | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-vdo-debuginfo | 2.28-7.el8_10 | ||
platform-python-debug | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
platform-python-devel | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3-blockdev | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
python3-idle | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3-tkinter | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11 | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11-debuginfo | 3.11.13-1.el8_10 | ||
python3.11-debugsource | 3.11.13-1.el8_10 | ||
python3.11-devel | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11-libs | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11-rpm-macros | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11-tkinter | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12 | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-debuginfo | 3.12.11-1.el8_10 | ||
python3.12-debugsource | 3.12.11-1.el8_10 | ||
python3.12-devel | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-libs | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-rpm-macros | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-tkinter | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
PowerTools x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
libblockdev-crypto-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-fs-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-loop-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-lvm-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-mdraid-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-part-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-swap-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-utils-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-vdo-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
python3.11-debug | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11-idle | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11-test | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-debug | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-idle | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-test | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
devel x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
libblockdev-dm-devel | 2.28-7.el8_10 | ||
libblockdev-kbd-devel | 2.28-7.el8_10 | ||
libblockdev-lvm-dbus-devel | 2.28-7.el8_10 | ||
libblockdev-mpath-devel | 2.28-7.el8_10 | ||
libblockdev-nvdimm-devel | 2.28-7.el8_10 | ||
libblockdev-tools | 2.28-7.el8_10 | ||
python3-devel | 3.6.8-70.el8_10.alma.1 | ||
sudo-devel | 1.9.5p2-1.el8_10.1 |
BaseOS aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
pam | 1.3.1-37.el8_10 | ALSA-2025:10027 | Security Advisory (CVE-2025-6020) |
pam-debuginfo | 1.3.1-37.el8_10 | ||
pam-debugsource | 1.3.1-37.el8_10 | ||
pam-devel | 1.3.1-37.el8_10 | ALSA-2025:10027 | Security Advisory (CVE-2025-6020) |
platform-python | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3-debuginfo | 3.6.8-70.el8_10.alma.1 | ||
python3-debugsource | 3.6.8-70.el8_10.alma.1 | ||
python3-libs | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3-test | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
sudo | 1.9.5p2-1.el8_10.1 | ALSA-2025:10110 | Security Advisory (CVE-2025-32462) |
sudo-debuginfo | 1.9.5p2-1.el8_10.1 | ||
sudo-debugsource | 1.9.5p2-1.el8_10.1 |
AppStream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
firefox | 128.12.0-1.el8_10.alma.1 | ALSA-2025:10074 | Security Advisory (CVE-2025-6424, CVE-2025-6425, CVE-2025-6429, CVE-2025-6430) |
firefox-debuginfo | 128.12.0-1.el8_10.alma.1 | ||
firefox-debugsource | 128.12.0-1.el8_10.alma.1 | ||
libblockdev | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-crypto | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-crypto-debuginfo | 2.28-7.el8_10 | ||
libblockdev-debuginfo | 2.28-7.el8_10 | ||
libblockdev-debugsource | 2.28-7.el8_10 | ||
libblockdev-dm | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-dm-debuginfo | 2.28-7.el8_10 | ||
libblockdev-fs | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-fs-debuginfo | 2.28-7.el8_10 | ||
libblockdev-kbd | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-kbd-debuginfo | 2.28-7.el8_10 | ||
libblockdev-loop | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-loop-debuginfo | 2.28-7.el8_10 | ||
libblockdev-lvm | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-lvm-dbus | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-lvm-dbus-debuginfo | 2.28-7.el8_10 | ||
libblockdev-lvm-debuginfo | 2.28-7.el8_10 | ||
libblockdev-mdraid | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-mdraid-debuginfo | 2.28-7.el8_10 | ||
libblockdev-mpath | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-mpath-debuginfo | 2.28-7.el8_10 | ||
libblockdev-nvdimm | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-nvdimm-debuginfo | 2.28-7.el8_10 | ||
libblockdev-part | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-part-debuginfo | 2.28-7.el8_10 | ||
libblockdev-plugins-all | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-swap | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-swap-debuginfo | 2.28-7.el8_10 | ||
libblockdev-tools-debuginfo | 2.28-7.el8_10 | ||
libblockdev-utils | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-utils-debuginfo | 2.28-7.el8_10 | ||
libblockdev-vdo | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-vdo-debuginfo | 2.28-7.el8_10 | ||
platform-python-debug | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
platform-python-devel | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3-blockdev | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
python3-idle | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3-tkinter | 3.6.8-70.el8_10.alma.1 | ALSA-2025:10128 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11 | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11-debuginfo | 3.11.13-1.el8_10 | ||
python3.11-debugsource | 3.11.13-1.el8_10 | ||
python3.11-devel | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11-libs | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11-rpm-macros | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11-tkinter | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12 | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-debuginfo | 3.12.11-1.el8_10 | ||
python3.12-debugsource | 3.12.11-1.el8_10 | ||
python3.12-devel | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-libs | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-rpm-macros | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-tkinter | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
PowerTools aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
libblockdev-crypto-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-fs-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-loop-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-lvm-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-mdraid-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-part-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-swap-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-utils-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
libblockdev-vdo-devel | 2.28-7.el8_10 | ALSA-2025:9878 | Security Advisory (CVE-2025-6019) |
python3.11-debug | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11-idle | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.11-test | 3.11.13-1.el8_10 | ALSA-2025:10026 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-debug | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-idle | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
python3.12-test | 3.12.11-1.el8_10 | ALSA-2025:10031 | Security Advisory (CVE-2024-12718, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4517) |
devel aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
libblockdev-dm-devel | 2.28-7.el8_10 | ||
libblockdev-kbd-devel | 2.28-7.el8_10 | ||
libblockdev-lvm-dbus-devel | 2.28-7.el8_10 | ||
libblockdev-mpath-devel | 2.28-7.el8_10 | ||
libblockdev-nvdimm-devel | 2.28-7.el8_10 | ||
libblockdev-tools | 2.28-7.el8_10 | ||
python3-devel | 3.6.8-70.el8_10.alma.1 | ||
sudo-devel | 1.9.5p2-1.el8_10.1 |
2025-07-01¶
AppStream x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
osbuild-composer | 101-4.el8_10.alma.1 | ALSA-2025:9844 | Security Advisory (CVE-2025-22871) |
osbuild-composer-core | 101-4.el8_10.alma.1 | ALSA-2025:9844 | Security Advisory (CVE-2025-22871) |
osbuild-composer-core-debuginfo | 101-4.el8_10.alma.1 | ||
osbuild-composer-debuginfo | 101-4.el8_10.alma.1 | ||
osbuild-composer-debugsource | 101-4.el8_10.alma.1 | ||
osbuild-composer-tests-debuginfo | 101-4.el8_10.alma.1 | ||
osbuild-composer-worker | 101-4.el8_10.alma.1 | ALSA-2025:9844 | Security Advisory (CVE-2025-22871) |
osbuild-composer-worker-debuginfo | 101-4.el8_10.alma.1 | ||
weldr-client | 35.12-3.el8_10 | ALSA-2025:9845 | Security Advisory (CVE-2025-22871) |
weldr-client-debuginfo | 35.12-3.el8_10 | ||
weldr-client-debugsource | 35.12-3.el8_10 | ||
weldr-client-tests-debuginfo | 35.12-3.el8_10 |
devel x86_64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
osbuild-composer-tests | 101-4.el8_10.alma.1 | ||
weldr-client-tests | 35.12-3.el8_10 |
AppStream aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
osbuild-composer | 101-4.el8_10.alma.1 | ALSA-2025:9844 | Security Advisory (CVE-2025-22871) |
osbuild-composer-core | 101-4.el8_10.alma.1 | ALSA-2025:9844 | Security Advisory (CVE-2025-22871) |
osbuild-composer-core-debuginfo | 101-4.el8_10.alma.1 | ||
osbuild-composer-debuginfo | 101-4.el8_10.alma.1 | ||
osbuild-composer-debugsource | 101-4.el8_10.alma.1 | ||
osbuild-composer-tests-debuginfo | 101-4.el8_10.alma.1 | ||
osbuild-composer-worker | 101-4.el8_10.alma.1 | ALSA-2025:9844 | Security Advisory (CVE-2025-22871) |
osbuild-composer-worker-debuginfo | 101-4.el8_10.alma.1 | ||
weldr-client | 35.12-3.el8_10 | ALSA-2025:9845 | Security Advisory (CVE-2025-22871) |
weldr-client-debuginfo | 35.12-3.el8_10 | ||
weldr-client-debugsource | 35.12-3.el8_10 | ||
weldr-client-tests-debuginfo | 35.12-3.el8_10 |
devel aarch64 repository¶
Package | Version | Advisory | Notes |
---|---|---|---|
osbuild-composer-tests | 101-4.el8_10.alma.1 | ||
weldr-client-tests | 35.12-3.el8_10 |