Skip to content

February updates

2024-02-28

CERN x86_64 repository

Package Version Advisory Notes
lpadmincern 1.4.5-1.al9.cern

BaseOS x86_64 repository

Package Version Advisory Notes
grub2-common 2.06-70.el9_3.2.alma.2
grub2-debuginfo 2.06-70.el9_3.2.alma.2
grub2-debugsource 2.06-70.el9_3.2.alma.2
grub2-efi-aa64-modules 2.06-70.el9_3.2.alma.2
grub2-efi-x64 2.06-70.el9_3.2.alma.2
grub2-efi-x64-cdboot 2.06-70.el9_3.2.alma.2
grub2-efi-x64-modules 2.06-70.el9_3.2.alma.2
grub2-emu-debuginfo 2.06-70.el9_3.2.alma.2
grub2-pc 2.06-70.el9_3.2.alma.2
grub2-pc-modules 2.06-70.el9_3.2.alma.2
grub2-ppc64le-modules 2.06-70.el9_3.2.alma.2
grub2-tools 2.06-70.el9_3.2.alma.2
grub2-tools-debuginfo 2.06-70.el9_3.2.alma.2
grub2-tools-efi 2.06-70.el9_3.2.alma.2
grub2-tools-efi-debuginfo 2.06-70.el9_3.2.alma.2
grub2-tools-extra 2.06-70.el9_3.2.alma.2
grub2-tools-extra-debuginfo 2.06-70.el9_3.2.alma.2
grub2-tools-minimal 2.06-70.el9_3.2.alma.2
grub2-tools-minimal-debuginfo 2.06-70.el9_3.2.alma.2
nspr 4.35.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-softokn 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-softokn-freebl 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-sysinit 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-util 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
sudo 1.9.5p2-10.el9_3 ALSA-2024:0811
Security Advisory
(CVE-2023-28486, CVE-2023-28487, CVE-2023-42465)
sudo-debuginfo 1.9.5p2-10.el9_3
sudo-debugsource 1.9.5p2-10.el9_3

AppStream x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.27-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
aspnetcore-runtime-7.0 7.0.16-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
aspnetcore-runtime-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
aspnetcore-targeting-pack-6.0 6.0.27-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
aspnetcore-targeting-pack-7.0 7.0.16-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
aspnetcore-targeting-pack-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-apphost-pack-6.0 6.0.27-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-apphost-pack-6.0-debuginfo 6.0.27-1.el9_3
dotnet-apphost-pack-7.0 7.0.16-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-apphost-pack-7.0-debuginfo 7.0.16-1.el9_3
dotnet-apphost-pack-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-apphost-pack-8.0-debuginfo 8.0.2-2.el9_3
dotnet-host 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-host-debuginfo 8.0.2-2.el9_3
dotnet-hostfxr-6.0 6.0.27-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-hostfxr-6.0-debuginfo 6.0.27-1.el9_3
dotnet-hostfxr-7.0 7.0.16-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-hostfxr-7.0-debuginfo 7.0.16-1.el9_3
dotnet-hostfxr-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-hostfxr-8.0-debuginfo 8.0.2-2.el9_3
dotnet-runtime-6.0 6.0.27-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-runtime-6.0-debuginfo 6.0.27-1.el9_3
dotnet-runtime-7.0 7.0.16-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-runtime-7.0-debuginfo 7.0.16-1.el9_3
dotnet-runtime-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-runtime-8.0-debuginfo 8.0.2-2.el9_3
dotnet-sdk-6.0 6.0.127-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-sdk-6.0-debuginfo 6.0.127-1.el9_3
dotnet-sdk-7.0 7.0.116-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-sdk-7.0-debuginfo 7.0.116-1.el9_3
dotnet-sdk-8.0 8.0.102-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-sdk-8.0-debuginfo 8.0.102-2.el9_3
dotnet-targeting-pack-6.0 6.0.27-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-targeting-pack-7.0 7.0.16-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-targeting-pack-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-templates-6.0 6.0.127-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-templates-7.0 7.0.116-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-templates-8.0 8.0.102-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet6.0-debuginfo 6.0.127-1.el9_3
dotnet6.0-debugsource 6.0.127-1.el9_3
dotnet7.0-debuginfo 7.0.116-1.el9_3
dotnet7.0-debugsource 7.0.116-1.el9_3
dotnet8.0-debuginfo 8.0.102-2.el9_3
dotnet8.0-debugsource 8.0.102-2.el9_3
netstandard-targeting-pack-2.1 8.0.102-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
nspr 4.35.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nspr-debuginfo 4.35.0-6.el9_3
nspr-devel 4.35.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-debuginfo 3.90.0-6.el9_3
nss-debugsource 3.90.0-6.el9_3
nss-devel 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-softokn 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-softokn-debuginfo 3.90.0-6.el9_3
nss-softokn-devel 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-softokn-freebl 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-softokn-freebl-debuginfo 3.90.0-6.el9_3
nss-softokn-freebl-devel 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-sysinit 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-sysinit-debuginfo 3.90.0-6.el9_3
nss-tools 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-tools-debuginfo 3.90.0-6.el9_3
nss-util 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-util-debuginfo 3.90.0-6.el9_3
nss-util-devel 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
sudo-python-plugin 1.9.5p2-10.el9_3 ALSA-2024:0811
Security Advisory
(CVE-2023-28486, CVE-2023-28487, CVE-2023-42465)
sudo-python-plugin-debuginfo 1.9.5p2-10.el9_3

CRB x86_64 repository

Package Version Advisory Notes
dotnet-sdk-6.0-source-built-artifacts 6.0.127-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-sdk-7.0-source-built-artifacts 7.0.116-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-sdk-8.0-source-built-artifacts 8.0.102-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)

devel x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-dbg-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-runtime-dbg-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-sdk-dbg-8.0 8.0.102-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
grub2-emu 2.06-70.el9_3.2.alma.2
grub2-emu-modules 2.06-70.el9_3.2.alma.2
nss-pkcs11-devel 3.90.0-6.el9_3
sudo-devel 1.9.5p2-10.el9_3

CERN aarch64 repository

Package Version Advisory Notes
lpadmincern 1.4.5-1.al9.cern

BaseOS aarch64 repository

Package Version Advisory Notes
grub2-common 2.06-70.el9_3.2.alma.2
grub2-debuginfo 2.06-70.el9_3.2.alma.2
grub2-debugsource 2.06-70.el9_3.2.alma.2
grub2-efi-aa64 2.06-70.el9_3.2.alma.2
grub2-efi-aa64-cdboot 2.06-70.el9_3.2.alma.2
grub2-efi-aa64-modules 2.06-70.el9_3.2.alma.2
grub2-efi-x64-modules 2.06-70.el9_3.2.alma.2
grub2-emu-debuginfo 2.06-70.el9_3.2.alma.2
grub2-pc-modules 2.06-70.el9_3.2.alma.2
grub2-ppc64le-modules 2.06-70.el9_3.2.alma.2
grub2-tools 2.06-70.el9_3.2.alma.2
grub2-tools-debuginfo 2.06-70.el9_3.2.alma.2
grub2-tools-extra 2.06-70.el9_3.2.alma.2
grub2-tools-extra-debuginfo 2.06-70.el9_3.2.alma.2
grub2-tools-minimal 2.06-70.el9_3.2.alma.2
grub2-tools-minimal-debuginfo 2.06-70.el9_3.2.alma.2
nspr 4.35.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-softokn 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-softokn-freebl 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-sysinit 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-util 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
sudo 1.9.5p2-10.el9_3 ALSA-2024:0811
Security Advisory
(CVE-2023-28486, CVE-2023-28487, CVE-2023-42465)
sudo-debuginfo 1.9.5p2-10.el9_3
sudo-debugsource 1.9.5p2-10.el9_3

AppStream aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.27-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
aspnetcore-runtime-7.0 7.0.16-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
aspnetcore-runtime-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
aspnetcore-targeting-pack-6.0 6.0.27-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
aspnetcore-targeting-pack-7.0 7.0.16-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
aspnetcore-targeting-pack-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-apphost-pack-6.0 6.0.27-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-apphost-pack-6.0-debuginfo 6.0.27-1.el9_3
dotnet-apphost-pack-7.0 7.0.16-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-apphost-pack-7.0-debuginfo 7.0.16-1.el9_3
dotnet-apphost-pack-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-apphost-pack-8.0-debuginfo 8.0.2-2.el9_3
dotnet-host 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-host-debuginfo 8.0.2-2.el9_3
dotnet-hostfxr-6.0 6.0.27-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-hostfxr-6.0-debuginfo 6.0.27-1.el9_3
dotnet-hostfxr-7.0 7.0.16-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-hostfxr-7.0-debuginfo 7.0.16-1.el9_3
dotnet-hostfxr-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-hostfxr-8.0-debuginfo 8.0.2-2.el9_3
dotnet-runtime-6.0 6.0.27-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-runtime-6.0-debuginfo 6.0.27-1.el9_3
dotnet-runtime-7.0 7.0.16-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-runtime-7.0-debuginfo 7.0.16-1.el9_3
dotnet-runtime-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-runtime-8.0-debuginfo 8.0.2-2.el9_3
dotnet-sdk-6.0 6.0.127-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-sdk-6.0-debuginfo 6.0.127-1.el9_3
dotnet-sdk-7.0 7.0.116-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-sdk-7.0-debuginfo 7.0.116-1.el9_3
dotnet-sdk-8.0 8.0.102-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-sdk-8.0-debuginfo 8.0.102-2.el9_3
dotnet-targeting-pack-6.0 6.0.27-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-targeting-pack-7.0 7.0.16-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-targeting-pack-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-templates-6.0 6.0.127-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-templates-7.0 7.0.116-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-templates-8.0 8.0.102-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet6.0-debuginfo 6.0.127-1.el9_3
dotnet6.0-debugsource 6.0.127-1.el9_3
dotnet7.0-debuginfo 7.0.116-1.el9_3
dotnet7.0-debugsource 7.0.116-1.el9_3
dotnet8.0-debuginfo 8.0.102-2.el9_3
dotnet8.0-debugsource 8.0.102-2.el9_3
netstandard-targeting-pack-2.1 8.0.102-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
nspr 4.35.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nspr-debuginfo 4.35.0-6.el9_3
nspr-devel 4.35.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-debuginfo 3.90.0-6.el9_3
nss-debugsource 3.90.0-6.el9_3
nss-devel 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-softokn 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-softokn-debuginfo 3.90.0-6.el9_3
nss-softokn-devel 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-softokn-freebl 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-softokn-freebl-debuginfo 3.90.0-6.el9_3
nss-softokn-freebl-devel 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-sysinit 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-sysinit-debuginfo 3.90.0-6.el9_3
nss-tools 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-tools-debuginfo 3.90.0-6.el9_3
nss-util 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
nss-util-debuginfo 3.90.0-6.el9_3
nss-util-devel 3.90.0-6.el9_3 ALSA-2024:0790
Security Advisory
(CVE-2023-6135)
sudo-python-plugin 1.9.5p2-10.el9_3 ALSA-2024:0811
Security Advisory
(CVE-2023-28486, CVE-2023-28487, CVE-2023-42465)
sudo-python-plugin-debuginfo 1.9.5p2-10.el9_3

CRB aarch64 repository

Package Version Advisory Notes
dotnet-sdk-6.0-source-built-artifacts 6.0.127-1.el9_3 ALSA-2024:0807
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-sdk-7.0-source-built-artifacts 7.0.116-1.el9_3 ALSA-2024:0805
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-sdk-8.0-source-built-artifacts 8.0.102-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)

devel aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-dbg-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-runtime-dbg-8.0 8.0.2-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
dotnet-sdk-dbg-8.0 8.0.102-2.el9_3 ALSA-2024:0848
Security Advisory
(CVE-2024-21386, CVE-2024-21404)
grub2-emu 2.06-70.el9_3.2.alma.2
grub2-emu-modules 2.06-70.el9_3.2.alma.2
nss-pkcs11-devel 3.90.0-6.el9_3
sudo-devel 1.9.5p2-10.el9_3

2024-02-21

BaseOS x86_64 repository

Package Version Advisory Notes
microcode_ctl 20230808-2.20231009.1.el9_3
selinux-policy 38.1.23-1.el9_3.2
selinux-policy-doc 38.1.23-1.el9_3.2
selinux-policy-mls 38.1.23-1.el9_3.2
selinux-policy-sandbox 38.1.23-1.el9_3.2
selinux-policy-targeted 38.1.23-1.el9_3.2
sos 4.6.1-1.el9.alma.1
sos-audit 4.6.1-1.el9.alma.1
tzdata 2024a-1.el9

AppStream x86_64 repository

Package Version Advisory Notes
gimp 2.99.8-4.el9_3 ALSA-2024:0675
Security Advisory
(CVE-2023-44441, CVE-2023-44442, CVE-2023-44443, CVE-2023-44444)
gimp-debuginfo 2.99.8-4.el9_3
gimp-debugsource 2.99.8-4.el9_3
gimp-libs 2.99.8-4.el9_3 ALSA-2024:0675
Security Advisory
(CVE-2023-44441, CVE-2023-44442, CVE-2023-44443, CVE-2023-44444)
gimp-libs-debuginfo 2.99.8-4.el9_3
osbuild 93-1.el9_3.1.alma.1
osbuild-composer 88.3-1.el9_3.alma.2
osbuild-composer-core 88.3-1.el9_3.alma.2
osbuild-composer-core-debuginfo 88.3-1.el9_3.alma.2
osbuild-composer-debuginfo 88.3-1.el9_3.alma.2
osbuild-composer-debugsource 88.3-1.el9_3.alma.2
osbuild-composer-dnf-json 88.3-1.el9_3.alma.2
osbuild-composer-tests-debuginfo 88.3-1.el9_3.alma.2
osbuild-composer-worker 88.3-1.el9_3.alma.2
osbuild-composer-worker-debuginfo 88.3-1.el9_3.alma.2
osbuild-luks2 93-1.el9_3.1.alma.1
osbuild-lvm2 93-1.el9_3.1.alma.1
osbuild-ostree 93-1.el9_3.1.alma.1
osbuild-selinux 93-1.el9_3.1.alma.1
python3-osbuild 93-1.el9_3.1.alma.1
selinux-policy-devel 38.1.23-1.el9_3.2
tzdata-java 2024a-1.el9

devel x86_64 repository

Package Version Advisory Notes
gimp-devel 2.99.8-4.el9_3
gimp-devel-tools 2.99.8-4.el9_3
gimp-devel-tools-debuginfo 2.99.8-4.el9_3
osbuild-composer-tests 88.3-1.el9_3.alma.2
osbuild-tools 93-1.el9_3.1.alma.1
selinux-policy-minimum 38.1.23-1.el9_3.2

BaseOS aarch64 repository

Package Version Advisory Notes
microcode_ctl 20230808-2.20231009.1.el9_3
selinux-policy 38.1.23-1.el9_3.2
selinux-policy-doc 38.1.23-1.el9_3.2
selinux-policy-mls 38.1.23-1.el9_3.2
selinux-policy-sandbox 38.1.23-1.el9_3.2
selinux-policy-targeted 38.1.23-1.el9_3.2
sos 4.6.1-1.el9.alma.1
sos-audit 4.6.1-1.el9.alma.1
tzdata 2024a-1.el9

AppStream aarch64 repository

Package Version Advisory Notes
gimp 2.99.8-4.el9_3 ALSA-2024:0675
Security Advisory
(CVE-2023-44441, CVE-2023-44442, CVE-2023-44443, CVE-2023-44444)
gimp-debuginfo 2.99.8-4.el9_3
gimp-debugsource 2.99.8-4.el9_3
gimp-libs 2.99.8-4.el9_3 ALSA-2024:0675
Security Advisory
(CVE-2023-44441, CVE-2023-44442, CVE-2023-44443, CVE-2023-44444)
gimp-libs-debuginfo 2.99.8-4.el9_3
osbuild 93-1.el9_3.1.alma.1
osbuild-composer 88.3-1.el9_3.alma.2
osbuild-composer-core 88.3-1.el9_3.alma.2
osbuild-composer-core-debuginfo 88.3-1.el9_3.alma.2
osbuild-composer-debuginfo 88.3-1.el9_3.alma.2
osbuild-composer-debugsource 88.3-1.el9_3.alma.2
osbuild-composer-dnf-json 88.3-1.el9_3.alma.2
osbuild-composer-tests-debuginfo 88.3-1.el9_3.alma.2
osbuild-composer-worker 88.3-1.el9_3.alma.2
osbuild-composer-worker-debuginfo 88.3-1.el9_3.alma.2
osbuild-luks2 93-1.el9_3.1.alma.1
osbuild-lvm2 93-1.el9_3.1.alma.1
osbuild-ostree 93-1.el9_3.1.alma.1
osbuild-selinux 93-1.el9_3.1.alma.1
python3-osbuild 93-1.el9_3.1.alma.1
selinux-policy-devel 38.1.23-1.el9_3.2
tzdata-java 2024a-1.el9

devel aarch64 repository

Package Version Advisory Notes
gimp-devel 2.99.8-4.el9_3
gimp-devel-tools 2.99.8-4.el9_3
gimp-devel-tools-debuginfo 2.99.8-4.el9_3
osbuild-composer-tests 88.3-1.el9_3.alma.2
osbuild-tools 93-1.el9_3.1.alma.1
selinux-policy-minimum 38.1.23-1.el9_3.2

2024-02-14

openafs x86_64 repository

Package Version Advisory Notes
cern-aklog-systemd-user 1.6-1.al9.cern
cern-aklog-systemd-user 1.6-2.al9.cern

AppStream x86_64 repository

Package Version Advisory Notes
firefox 115.7.0-1.el9_3.alma ALSA-2024:0603
Security Advisory
(CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755)
firefox-debuginfo 115.7.0-1.el9_3.alma
firefox-debugsource 115.7.0-1.el9_3.alma
firefox-x11 115.7.0-1.el9_3.alma ALSA-2024:0603
Security Advisory
(CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755)
runc 1.1.12-1.el9_3 ALSA-2024:0670
Security Advisory
(CVE-2024-21626)
runc-debuginfo 1.1.12-1.el9_3
runc-debugsource 1.1.12-1.el9_3
thunderbird 115.7.0-1.el9_3.alma ALSA-2024:0602
Security Advisory
(CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755)
thunderbird-debuginfo 115.7.0-1.el9_3.alma
thunderbird-debugsource 115.7.0-1.el9_3.alma
tigervnc 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-debuginfo 1.13.1-3.el9_3.6.alma.1
tigervnc-debugsource 1.13.1-3.el9_3.6.alma.1
tigervnc-icons 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-license 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-selinux 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-server 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-server-debuginfo 1.13.1-3.el9_3.6.alma.1
tigervnc-server-minimal 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-server-minimal-debuginfo 1.13.1-3.el9_3.6.alma.1
tigervnc-server-module 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-server-module-debuginfo 1.13.1-3.el9_3.6.alma.1

plus x86_64 repository

Package Version Advisory Notes
thunderbird 115.7.0-1.el9_3.alma.plus ALSA-2024:0602
Security Advisory
(CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755)
thunderbird-debuginfo 115.7.0-1.el9_3.alma.plus
thunderbird-debugsource 115.7.0-1.el9_3.alma.plus
thunderbird-librnp-rnp 115.7.0-1.el9_3.alma.plus
thunderbird-librnp-rnp-debuginfo 115.7.0-1.el9_3.alma.plus

openafs aarch64 repository

Package Version Advisory Notes
cern-aklog-systemd-user 1.6-1.al9.cern
cern-aklog-systemd-user 1.6-2.al9.cern

AppStream aarch64 repository

Package Version Advisory Notes
firefox 115.7.0-1.el9_3.alma ALSA-2024:0603
Security Advisory
(CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755)
firefox-debuginfo 115.7.0-1.el9_3.alma
firefox-debugsource 115.7.0-1.el9_3.alma
firefox-x11 115.7.0-1.el9_3.alma ALSA-2024:0603
Security Advisory
(CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755)
runc 1.1.12-1.el9_3 ALSA-2024:0670
Security Advisory
(CVE-2024-21626)
runc-debuginfo 1.1.12-1.el9_3
runc-debugsource 1.1.12-1.el9_3
thunderbird 115.7.0-1.el9_3.alma ALSA-2024:0602
Security Advisory
(CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755)
thunderbird-debuginfo 115.7.0-1.el9_3.alma
thunderbird-debugsource 115.7.0-1.el9_3.alma
tigervnc 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-debuginfo 1.13.1-3.el9_3.6.alma.1
tigervnc-debugsource 1.13.1-3.el9_3.6.alma.1
tigervnc-icons 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-license 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-selinux 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-server 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-server-debuginfo 1.13.1-3.el9_3.6.alma.1
tigervnc-server-minimal 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-server-minimal-debuginfo 1.13.1-3.el9_3.6.alma.1
tigervnc-server-module 1.13.1-3.el9_3.6.alma.1 ALSA-2024:0557
Security Advisory
(CVE-2023-6816, CVE-2024-0229, CVE-2024-21885, CVE-2024-21886)
tigervnc-server-module-debuginfo 1.13.1-3.el9_3.6.alma.1

plus aarch64 repository

Package Version Advisory Notes
thunderbird 115.7.0-1.el9_3.alma.plus ALSA-2024:0602
Security Advisory
(CVE-2024-0741, CVE-2024-0742, CVE-2024-0746, CVE-2024-0747, CVE-2024-0749, CVE-2024-0750, CVE-2024-0751, CVE-2024-0753, CVE-2024-0755)
thunderbird-debuginfo 115.7.0-1.el9_3.alma.plus
thunderbird-debugsource 115.7.0-1.el9_3.alma.plus
thunderbird-librnp-rnp 115.7.0-1.el9_3.alma.plus
thunderbird-librnp-rnp-debuginfo 115.7.0-1.el9_3.alma.plus

2024-02-07

CERN x86_64 repository

Package Version Advisory Notes
hepix 4.10.9-0.al9.cern

openafs x86_64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_362.18.1.el9_3.al9.cern

BaseOS x86_64 repository

Package Version Advisory Notes
bpftool 7.2.0-362.18.1.el9_3
bpftool-debuginfo 7.2.0-362.18.1.el9_3
gnutls 3.7.6-23.el9_3.3 ALSA-2024:0533
Security Advisory
(CVE-2023-5981, CVE-2024-0553, CVE-2024-0567)
gnutls-c++-debuginfo 3.7.6-23.el9_3.3
gnutls-dane-debuginfo 3.7.6-23.el9_3.3
gnutls-debuginfo 3.7.6-23.el9_3.3
gnutls-debugsource 3.7.6-23.el9_3.3
gnutls-utils-debuginfo 3.7.6-23.el9_3.3
grub2-common 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-debuginfo 2.06-70.el9_3.2.alma.1
grub2-debugsource 2.06-70.el9_3.2.alma.1
grub2-efi-aa64-modules 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-efi-x64 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-efi-x64-cdboot 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-efi-x64-modules 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-emu-debuginfo 2.06-70.el9_3.2.alma.1
grub2-pc 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-pc-modules 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-ppc64le-modules 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-tools 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-tools-debuginfo 2.06-70.el9_3.2.alma.1
grub2-tools-efi 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-tools-efi-debuginfo 2.06-70.el9_3.2.alma.1
grub2-tools-extra 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-tools-extra-debuginfo 2.06-70.el9_3.2.alma.1
grub2-tools-minimal 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-tools-minimal-debuginfo 2.06-70.el9_3.2.alma.1
kernel 5.14.0-362.18.1.el9_3
kernel-abi-stablelists 5.14.0-362.18.1.el9_3
kernel-core 5.14.0-362.18.1.el9_3
kernel-debug 5.14.0-362.18.1.el9_3
kernel-debug-core 5.14.0-362.18.1.el9_3
kernel-debug-debuginfo 5.14.0-362.18.1.el9_3
kernel-debug-modules 5.14.0-362.18.1.el9_3
kernel-debug-modules-core 5.14.0-362.18.1.el9_3
kernel-debug-modules-extra 5.14.0-362.18.1.el9_3
kernel-debug-uki-virt 5.14.0-362.18.1.el9_3
kernel-debuginfo 5.14.0-362.18.1.el9_3
kernel-debuginfo-common-x86_64 5.14.0-362.18.1.el9_3
kernel-modules 5.14.0-362.18.1.el9_3
kernel-modules-core 5.14.0-362.18.1.el9_3
kernel-modules-extra 5.14.0-362.18.1.el9_3
kernel-tools 5.14.0-362.18.1.el9_3
kernel-tools-debuginfo 5.14.0-362.18.1.el9_3
kernel-tools-libs 5.14.0-362.18.1.el9_3
kernel-uki-virt 5.14.0-362.18.1.el9_3
lemon-debuginfo 3.34.1-7.el9_3
libipa_hbac 2.9.1-4.el9_3.5.alma.1
libipa_hbac-debuginfo 2.9.1-4.el9_3.5.alma.1
librhsm 0.0.3-7.el9_3.1
librhsm-debuginfo 0.0.3-7.el9_3.1
librhsm-debugsource 0.0.3-7.el9_3.1
libsss_autofs 2.9.1-4.el9_3.5.alma.1
libsss_autofs-debuginfo 2.9.1-4.el9_3.5.alma.1
libsss_certmap 2.9.1-4.el9_3.5.alma.1
libsss_certmap-debuginfo 2.9.1-4.el9_3.5.alma.1
libsss_idmap 2.9.1-4.el9_3.5.alma.1
libsss_idmap-debuginfo 2.9.1-4.el9_3.5.alma.1
libsss_nss_idmap 2.9.1-4.el9_3.5.alma.1
libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.5.alma.1
libsss_simpleifp 2.9.1-4.el9_3.5.alma.1
libsss_simpleifp-debuginfo 2.9.1-4.el9_3.5.alma.1
libsss_sudo 2.9.1-4.el9_3.5.alma.1
libsss_sudo-debuginfo 2.9.1-4.el9_3.5.alma.1
NetworkManager 1.44.0-4.el9_3
NetworkManager-adsl 1.44.0-4.el9_3
NetworkManager-adsl-debuginfo 1.44.0-4.el9_3
NetworkManager-bluetooth 1.44.0-4.el9_3
NetworkManager-bluetooth-debuginfo 1.44.0-4.el9_3
NetworkManager-cloud-setup-debuginfo 1.44.0-4.el9_3
NetworkManager-config-server 1.44.0-4.el9_3
NetworkManager-debuginfo 1.44.0-4.el9_3
NetworkManager-debugsource 1.44.0-4.el9_3
NetworkManager-initscripts-updown 1.44.0-4.el9_3
NetworkManager-libnm 1.44.0-4.el9_3
NetworkManager-libnm-debuginfo 1.44.0-4.el9_3
NetworkManager-ovs-debuginfo 1.44.0-4.el9_3
NetworkManager-ppp-debuginfo 1.44.0-4.el9_3
NetworkManager-team 1.44.0-4.el9_3
NetworkManager-team-debuginfo 1.44.0-4.el9_3
NetworkManager-tui 1.44.0-4.el9_3
NetworkManager-tui-debuginfo 1.44.0-4.el9_3
NetworkManager-wifi 1.44.0-4.el9_3
NetworkManager-wifi-debuginfo 1.44.0-4.el9_3
NetworkManager-wwan 1.44.0-4.el9_3
NetworkManager-wwan-debuginfo 1.44.0-4.el9_3
python3 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
python3-libipa_hbac 2.9.1-4.el9_3.5.alma.1
python3-libipa_hbac-debuginfo 2.9.1-4.el9_3.5.alma.1
python3-libs 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
python3-libsss_nss_idmap 2.9.1-4.el9_3.5.alma.1
python3-libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.5.alma.1
python3-perf 5.14.0-362.18.1.el9_3
python3-perf-debuginfo 5.14.0-362.18.1.el9_3
python3-rpm 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
python3-rpm-debuginfo 4.16.1.3-27.el9_3
python3-sss 2.9.1-4.el9_3.5.alma.1
python3-sss-debuginfo 2.9.1-4.el9_3.5.alma.1
python3-sss-murmur 2.9.1-4.el9_3.5.alma.1
python3-sss-murmur-debuginfo 2.9.1-4.el9_3.5.alma.1
python3-sssdconfig 2.9.1-4.el9_3.5.alma.1
python3-urllib3 1.26.5-3.el9_3.1 ALSA-2024:0464
Security Advisory
(CVE-2023-43804, CVE-2023-45803)
python3.9-debuginfo 3.9.18-1.el9_3.1
python3.9-debugsource 3.9.18-1.el9_3.1
rpm 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-build-libs 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-build-libs-debuginfo 4.16.1.3-27.el9_3
rpm-debuginfo 4.16.1.3-27.el9_3
rpm-debugsource 4.16.1.3-27.el9_3
rpm-libs 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-libs-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-audit 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-plugin-audit-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-prioreset-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-selinux 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-plugin-selinux-debuginfo 4.16.1.3-27.el9_3
rpm-sign 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-sign-debuginfo 4.16.1.3-27.el9_3
rpm-sign-libs 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-sign-libs-debuginfo 4.16.1.3-27.el9_3
selinux-policy 38.1.23-1.el9_3.1
selinux-policy-doc 38.1.23-1.el9_3.1
selinux-policy-mls 38.1.23-1.el9_3.1
selinux-policy-sandbox 38.1.23-1.el9_3.1
selinux-policy-targeted 38.1.23-1.el9_3.1
sqlite-analyzer-debuginfo 3.34.1-7.el9_3
sqlite-debuginfo 3.34.1-7.el9_3
sqlite-debugsource 3.34.1-7.el9_3
sqlite-libs 3.34.1-7.el9_3 ALSA-2024:0465
Security Advisory
(CVE-2023-7104)
sqlite-libs-debuginfo 3.34.1-7.el9_3
sqlite-tcl-debuginfo 3.34.1-7.el9_3
sqlite-tools-debuginfo 3.34.1-7.el9_3
sssd 2.9.1-4.el9_3.5.alma.1
sssd-ad 2.9.1-4.el9_3.5.alma.1
sssd-ad-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-client 2.9.1-4.el9_3.5.alma.1
sssd-client-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-common 2.9.1-4.el9_3.5.alma.1
sssd-common-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-common-pac 2.9.1-4.el9_3.5.alma.1
sssd-common-pac-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-dbus 2.9.1-4.el9_3.5.alma.1
sssd-dbus-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-debugsource 2.9.1-4.el9_3.5.alma.1
sssd-idp-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-ipa 2.9.1-4.el9_3.5.alma.1
sssd-ipa-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-kcm 2.9.1-4.el9_3.5.alma.1
sssd-kcm-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-krb5 2.9.1-4.el9_3.5.alma.1
sssd-krb5-common 2.9.1-4.el9_3.5.alma.1
sssd-krb5-common-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-krb5-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-ldap 2.9.1-4.el9_3.5.alma.1
sssd-ldap-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-nfs-idmap 2.9.1-4.el9_3.5.alma.1
sssd-nfs-idmap-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-polkit-rules 2.9.1-4.el9_3.5.alma.1
sssd-proxy 2.9.1-4.el9_3.5.alma.1
sssd-proxy-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-tools 2.9.1-4.el9_3.5.alma.1
sssd-tools-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-winbind-idmap 2.9.1-4.el9_3.5.alma.1
sssd-winbind-idmap-debuginfo 2.9.1-4.el9_3.5.alma.1

AppStream x86_64 repository

Package Version Advisory Notes
389-ds-base 2.3.6-5.el9_3.alma.1
389-ds-base-debuginfo 2.3.6-5.el9_3.alma.1
389-ds-base-debugsource 2.3.6-5.el9_3.alma.1
389-ds-base-libs 2.3.6-5.el9_3.alma.1
389-ds-base-libs-debuginfo 2.3.6-5.el9_3.alma.1
389-ds-base-snmp-debuginfo 2.3.6-5.el9_3.alma.1
cloud-init 23.1.1-12.el9_3.alma.1
freeradius 3.0.21-39.el9_3
freeradius-debuginfo 3.0.21-39.el9_3
freeradius-debugsource 3.0.21-39.el9_3
freeradius-devel 3.0.21-39.el9_3
freeradius-doc 3.0.21-39.el9_3
freeradius-krb5 3.0.21-39.el9_3
freeradius-krb5-debuginfo 3.0.21-39.el9_3
freeradius-ldap 3.0.21-39.el9_3
freeradius-ldap-debuginfo 3.0.21-39.el9_3
freeradius-utils 3.0.21-39.el9_3
freeradius-utils-debuginfo 3.0.21-39.el9_3
frr 8.3.1-11.el9_3.2.alma.1 ALSA-2024:0477
Security Advisory
(CVE-2023-38406, CVE-2023-38407, CVE-2023-47234, CVE-2023-47235)
frr-debuginfo 8.3.1-11.el9_3.2.alma.1
frr-debugsource 8.3.1-11.el9_3.2.alma.1
frr-selinux 8.3.1-11.el9_3.2.alma.1 ALSA-2024:0477
Security Advisory
(CVE-2023-38406, CVE-2023-38407, CVE-2023-47234, CVE-2023-47235)
gnutls-c++ 3.7.6-23.el9_3.3 ALSA-2024:0533
Security Advisory
(CVE-2023-5981, CVE-2024-0553, CVE-2024-0567)
gnutls-dane 3.7.6-23.el9_3.3 ALSA-2024:0533
Security Advisory
(CVE-2023-5981, CVE-2024-0553, CVE-2024-0567)
gnutls-devel 3.7.6-23.el9_3.3 ALSA-2024:0533
Security Advisory
(CVE-2023-5981, CVE-2024-0553, CVE-2024-0567)
gnutls-utils 3.7.6-23.el9_3.3 ALSA-2024:0533
Security Advisory
(CVE-2023-5981, CVE-2024-0553, CVE-2024-0567)
kernel-debug-devel 5.14.0-362.18.1.el9_3
kernel-debug-devel-matched 5.14.0-362.18.1.el9_3
kernel-devel 5.14.0-362.18.1.el9_3
kernel-devel-matched 5.14.0-362.18.1.el9_3
kernel-doc 5.14.0-362.18.1.el9_3
kernel-headers 5.14.0-362.18.1.el9_3
NetworkManager-cloud-setup 1.44.0-4.el9_3
NetworkManager-config-connectivity-redhat 1.44.0-4.el9_3
NetworkManager-dispatcher-routing-rules 1.44.0-4.el9_3
NetworkManager-ovs 1.44.0-4.el9_3
NetworkManager-ppp 1.44.0-4.el9_3
osbuild-composer 88.3-1.el9_3.alma.1
osbuild-composer-core 88.3-1.el9_3.alma.1
osbuild-composer-core-debuginfo 88.3-1.el9_3.alma.1
osbuild-composer-debuginfo 88.3-1.el9_3.alma.1
osbuild-composer-debugsource 88.3-1.el9_3.alma.1
osbuild-composer-dnf-json 88.3-1.el9_3.alma.1
osbuild-composer-tests-debuginfo 88.3-1.el9_3.alma.1
osbuild-composer-worker 88.3-1.el9_3.alma.1
osbuild-composer-worker-debuginfo 88.3-1.el9_3.alma.1
perf 5.14.0-362.18.1.el9_3
perf-debuginfo 5.14.0-362.18.1.el9_3
php 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-bcmath 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-bcmath-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-cli 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-cli-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-common 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-common-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-dba 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-dba-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-dbg 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-dbg-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-debugsource 8.1.27-1.module_el9.3.0+53+44872dd1
php-devel 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-embedded 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-embedded-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-enchant 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-enchant-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-ffi 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-ffi-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-fpm 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-fpm-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-gd 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-gd-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-gmp 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-gmp-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-intl 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-intl-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-ldap 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-ldap-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-mbstring 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-mbstring-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-mysqlnd 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-mysqlnd-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-odbc 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-odbc-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-opcache 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-opcache-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-pdo 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-pdo-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-pgsql 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-pgsql-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-process 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-process-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-snmp 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-snmp-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-soap 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-soap-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-xml 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-xml-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
python-unversioned-command 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
python3-devel 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
python3-freeradius 3.0.21-39.el9_3
python3-freeradius-debuginfo 3.0.21-39.el9_3
python3-lib389 2.3.6-5.el9_3.alma.1
python3-tkinter 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
qemu-guest-agent 8.0.0-16.el9_3.3.alma.1
qemu-guest-agent-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-img 8.0.0-16.el9_3.3.alma.1
qemu-img-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm 8.0.0-16.el9_3.3.alma.1
qemu-kvm-audio-dbus-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-audio-pa 8.0.0-16.el9_3.3.alma.1
qemu-kvm-audio-pa-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-block-blkio 8.0.0-16.el9_3.3.alma.1
qemu-kvm-block-blkio-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-block-curl 8.0.0-16.el9_3.3.alma.1
qemu-kvm-block-curl-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-block-rbd 8.0.0-16.el9_3.3.alma.1
qemu-kvm-block-rbd-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-common 8.0.0-16.el9_3.3.alma.1
qemu-kvm-common-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-core 8.0.0-16.el9_3.3.alma.1
qemu-kvm-core-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-debugsource 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-display-virtio-gpu 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-display-virtio-gpu-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-display-virtio-gpu-pci 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-display-virtio-gpu-pci-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-display-virtio-vga 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-display-virtio-vga-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-usb-host 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-usb-host-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-usb-redirect 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-usb-redirect-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-docs 8.0.0-16.el9_3.3.alma.1
qemu-kvm-tests-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-tools 8.0.0-16.el9_3.3.alma.1
qemu-kvm-tools-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-ui-dbus-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-ui-egl-headless 8.0.0-16.el9_3.3.alma.1
qemu-kvm-ui-egl-headless-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-ui-opengl 8.0.0-16.el9_3.3.alma.1
qemu-kvm-ui-opengl-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-pr-helper 8.0.0-16.el9_3.3.alma.1
qemu-pr-helper-debuginfo 8.0.0-16.el9_3.3.alma.1
rear 2.6-20.el9_3
rpm-apidocs 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-build 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-build-debuginfo 4.16.1.3-27.el9_3
rpm-cron 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-devel 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-devel-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-fapolicyd 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-plugin-fapolicyd-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-ima 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-plugin-ima-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-syslog 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-plugin-syslog-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-systemd-inhibit 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-plugin-systemd-inhibit-debuginfo 4.16.1.3-27.el9_3
rtla 5.14.0-362.18.1.el9_3
rv 5.14.0-362.18.1.el9_3
scap-security-guide 0.1.69-3.el9_3.alma.1
scap-security-guide-doc 0.1.69-3.el9_3.alma.1
selinux-policy-devel 38.1.23-1.el9_3.1
sqlite 3.34.1-7.el9_3 ALSA-2024:0465
Security Advisory
(CVE-2023-7104)
sqlite-devel 3.34.1-7.el9_3 ALSA-2024:0465
Security Advisory
(CVE-2023-7104)
sssd-idp 2.9.1-4.el9_3.5.alma.1
tomcat 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-admin-webapps 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-docs-webapp 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-el-3.0-api 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-jsp-2.3-api 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-lib 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-servlet-4.0-api 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-webapps 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)

RT x86_64 repository

Package Version Advisory Notes
kernel-rt 5.14.0-362.18.1.el9_3
kernel-rt-core 5.14.0-362.18.1.el9_3
kernel-rt-debug 5.14.0-362.18.1.el9_3
kernel-rt-debug-core 5.14.0-362.18.1.el9_3
kernel-rt-debug-debuginfo 5.14.0-362.18.1.el9_3
kernel-rt-debug-devel 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules-core 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules-extra 5.14.0-362.18.1.el9_3
kernel-rt-debuginfo 5.14.0-362.18.1.el9_3
kernel-rt-devel 5.14.0-362.18.1.el9_3
kernel-rt-modules 5.14.0-362.18.1.el9_3
kernel-rt-modules-core 5.14.0-362.18.1.el9_3
kernel-rt-modules-extra 5.14.0-362.18.1.el9_3

CRB x86_64 repository

Package Version Advisory Notes
389-ds-base-devel 2.3.6-5.el9_3.alma.1
freeradius-mysql 3.0.21-39.el9_3
freeradius-mysql-debuginfo 3.0.21-39.el9_3
freeradius-perl 3.0.21-39.el9_3
freeradius-perl-debuginfo 3.0.21-39.el9_3
freeradius-postgresql 3.0.21-39.el9_3
freeradius-postgresql-debuginfo 3.0.21-39.el9_3
freeradius-rest 3.0.21-39.el9_3
freeradius-rest-debuginfo 3.0.21-39.el9_3
freeradius-sqlite 3.0.21-39.el9_3
freeradius-sqlite-debuginfo 3.0.21-39.el9_3
freeradius-unixODBC 3.0.21-39.el9_3
freeradius-unixODBC-debuginfo 3.0.21-39.el9_3
kernel-cross-headers 5.14.0-362.18.1.el9_3
kernel-tools-libs-devel 5.14.0-362.18.1.el9_3
libperf 5.14.0-362.18.1.el9_3
libperf-debuginfo 5.14.0-362.18.1.el9_3
librhsm 0.0.3-7.el9_3.1
librhsm-devel 0.0.3-7.el9_3.1
libsss_nss_idmap-devel 2.9.1-4.el9_3.5.alma.1
NetworkManager-libnm-devel 1.44.0-4.el9_3
python3-debug 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
python3-idle 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
python3-test 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)

NFV x86_64 repository

Package Version Advisory Notes
kernel-rt 5.14.0-362.18.1.el9_3
kernel-rt-core 5.14.0-362.18.1.el9_3
kernel-rt-debug 5.14.0-362.18.1.el9_3
kernel-rt-debug-core 5.14.0-362.18.1.el9_3
kernel-rt-debug-debuginfo 5.14.0-362.18.1.el9_3
kernel-rt-debug-devel 5.14.0-362.18.1.el9_3
kernel-rt-debug-kvm 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules-core 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules-extra 5.14.0-362.18.1.el9_3
kernel-rt-debuginfo 5.14.0-362.18.1.el9_3
kernel-rt-devel 5.14.0-362.18.1.el9_3
kernel-rt-kvm 5.14.0-362.18.1.el9_3
kernel-rt-modules 5.14.0-362.18.1.el9_3
kernel-rt-modules-core 5.14.0-362.18.1.el9_3
kernel-rt-modules-extra 5.14.0-362.18.1.el9_3

devel x86_64 repository

Package Version Advisory Notes
389-ds-base-snmp 2.3.6-5.el9_3.alma.1
grub2-emu 2.06-70.el9_3.2.alma.1
grub2-emu-modules 2.06-70.el9_3.2.alma.1
kernel-debug-modules-internal 5.14.0-362.18.1.el9_3
kernel-debug-modules-partner 5.14.0-362.18.1.el9_3
kernel-ipaclones-internal 5.14.0-362.18.1.el9_3
kernel-modules-internal 5.14.0-362.18.1.el9_3
kernel-modules-partner 5.14.0-362.18.1.el9_3
kernel-rt-debug-devel-matched 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules-internal 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules-partner 5.14.0-362.18.1.el9_3
kernel-rt-devel-matched 5.14.0-362.18.1.el9_3
kernel-rt-modules-internal 5.14.0-362.18.1.el9_3
kernel-rt-modules-partner 5.14.0-362.18.1.el9_3
kernel-selftests-internal 5.14.0-362.18.1.el9_3
lemon 3.34.1-7.el9_3
libipa_hbac-devel 2.9.1-4.el9_3.5.alma.1
libperf-devel 5.14.0-362.18.1.el9_3
libsss_certmap-devel 2.9.1-4.el9_3.5.alma.1
libsss_idmap-devel 2.9.1-4.el9_3.5.alma.1
libsss_simpleifp-devel 2.9.1-4.el9_3.5.alma.1
osbuild-composer-tests 88.3-1.el9_3.alma.1
qemu-kvm-audio-dbus 8.0.0-16.el9_3.3.alma.1
qemu-kvm-tests 8.0.0-16.el9_3.3.alma.1
qemu-kvm-ui-dbus 8.0.0-16.el9_3.3.alma.1
rpm-plugin-prioreset 4.16.1.3-27.el9_3
scap-security-guide-rule-playbooks 0.1.69-3.el9_3.alma.1
selinux-policy-minimum 38.1.23-1.el9_3.1
sqlite-analyzer 3.34.1-7.el9_3
sqlite-doc 3.34.1-7.el9_3
sqlite-tcl 3.34.1-7.el9_3
sqlite-tools 3.34.1-7.el9_3

testing x86_64 repository

Package Version Advisory Notes
bpftool 7.2.0-362.13.2.el9_3
kernel 5.14.0-362.13.2.el9_3
kernel-abi-stablelists 5.14.0-362.13.2.el9_3
kernel-core 5.14.0-362.13.2.el9_3
kernel-cross-headers 5.14.0-362.13.2.el9_3
kernel-debug 5.14.0-362.13.2.el9_3
kernel-debug-core 5.14.0-362.13.2.el9_3
kernel-debug-devel 5.14.0-362.13.2.el9_3
kernel-debug-devel-matched 5.14.0-362.13.2.el9_3
kernel-debug-modules 5.14.0-362.13.2.el9_3
kernel-debug-modules-core 5.14.0-362.13.2.el9_3
kernel-debug-modules-extra 5.14.0-362.13.2.el9_3
kernel-debug-modules-internal 5.14.0-362.13.2.el9_3
kernel-debug-modules-partner 5.14.0-362.13.2.el9_3
kernel-debug-uki-virt 5.14.0-362.13.2.el9_3
kernel-devel 5.14.0-362.13.2.el9_3
kernel-devel-matched 5.14.0-362.13.2.el9_3
kernel-doc 5.14.0-362.13.2.el9_3
kernel-headers 5.14.0-362.13.2.el9_3
kernel-ipaclones-internal 5.14.0-362.13.2.el9_3
kernel-modules 5.14.0-362.13.2.el9_3
kernel-modules-core 5.14.0-362.13.2.el9_3
kernel-modules-extra 5.14.0-362.13.2.el9_3
kernel-modules-internal 5.14.0-362.13.2.el9_3
kernel-modules-partner 5.14.0-362.13.2.el9_3
kernel-rt 5.14.0-362.13.2.el9_3
kernel-rt-core 5.14.0-362.13.2.el9_3
kernel-rt-debug 5.14.0-362.13.2.el9_3
kernel-rt-debug-core 5.14.0-362.13.2.el9_3
kernel-rt-debug-devel 5.14.0-362.13.2.el9_3
kernel-rt-debug-devel-matched 5.14.0-362.13.2.el9_3
kernel-rt-debug-kvm 5.14.0-362.13.2.el9_3
kernel-rt-debug-modules 5.14.0-362.13.2.el9_3
kernel-rt-debug-modules-core 5.14.0-362.13.2.el9_3
kernel-rt-debug-modules-extra 5.14.0-362.13.2.el9_3
kernel-rt-debug-modules-internal 5.14.0-362.13.2.el9_3
kernel-rt-debug-modules-partner 5.14.0-362.13.2.el9_3
kernel-rt-devel 5.14.0-362.13.2.el9_3
kernel-rt-devel-matched 5.14.0-362.13.2.el9_3
kernel-rt-kvm 5.14.0-362.13.2.el9_3
kernel-rt-modules 5.14.0-362.13.2.el9_3
kernel-rt-modules-core 5.14.0-362.13.2.el9_3
kernel-rt-modules-extra 5.14.0-362.13.2.el9_3
kernel-rt-modules-internal 5.14.0-362.13.2.el9_3
kernel-rt-modules-partner 5.14.0-362.13.2.el9_3
kernel-selftests-internal 5.14.0-362.13.2.el9_3
kernel-tools 5.14.0-362.13.2.el9_3
kernel-tools-libs 5.14.0-362.13.2.el9_3
kernel-tools-libs-devel 5.14.0-362.13.2.el9_3
kernel-uki-virt 5.14.0-362.13.2.el9_3
libperf 5.14.0-362.13.2.el9_3
libperf-devel 5.14.0-362.13.2.el9_3
perf 5.14.0-362.13.2.el9_3
python3-perf 5.14.0-362.13.2.el9_3
rtla 5.14.0-362.13.2.el9_3
rv 5.14.0-362.13.2.el9_3

CERN aarch64 repository

Package Version Advisory Notes
hepix 4.10.9-0.al9.cern

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_362.18.1.el9_3.al9.cern

BaseOS aarch64 repository

Package Version Advisory Notes
bpftool 7.2.0-362.18.1.el9_3
bpftool-debuginfo 7.2.0-362.18.1.el9_3
gnutls 3.7.6-23.el9_3.3 ALSA-2024:0533
Security Advisory
(CVE-2023-5981, CVE-2024-0553, CVE-2024-0567)
gnutls-c++-debuginfo 3.7.6-23.el9_3.3
gnutls-dane-debuginfo 3.7.6-23.el9_3.3
gnutls-debuginfo 3.7.6-23.el9_3.3
gnutls-debugsource 3.7.6-23.el9_3.3
gnutls-utils-debuginfo 3.7.6-23.el9_3.3
grub2-common 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-debuginfo 2.06-70.el9_3.2.alma.1
grub2-debugsource 2.06-70.el9_3.2.alma.1
grub2-efi-aa64 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-efi-aa64-cdboot 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-efi-aa64-modules 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-efi-x64-modules 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-emu-debuginfo 2.06-70.el9_3.2.alma.1
grub2-pc-modules 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-ppc64le-modules 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-tools 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-tools-debuginfo 2.06-70.el9_3.2.alma.1
grub2-tools-extra 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-tools-extra-debuginfo 2.06-70.el9_3.2.alma.1
grub2-tools-minimal 2.06-70.el9_3.2.alma.1 ALSA-2024:0468
Security Advisory
(CVE-2023-4001)
grub2-tools-minimal-debuginfo 2.06-70.el9_3.2.alma.1
kernel 5.14.0-362.18.1.el9_3
kernel-64k 5.14.0-362.18.1.el9_3
kernel-64k-core 5.14.0-362.18.1.el9_3
kernel-64k-debug 5.14.0-362.18.1.el9_3
kernel-64k-debug-core 5.14.0-362.18.1.el9_3
kernel-64k-debug-debuginfo 5.14.0-362.18.1.el9_3
kernel-64k-debug-modules 5.14.0-362.18.1.el9_3
kernel-64k-debug-modules-core 5.14.0-362.18.1.el9_3
kernel-64k-debug-modules-extra 5.14.0-362.18.1.el9_3
kernel-64k-debuginfo 5.14.0-362.18.1.el9_3
kernel-64k-modules 5.14.0-362.18.1.el9_3
kernel-64k-modules-core 5.14.0-362.18.1.el9_3
kernel-64k-modules-extra 5.14.0-362.18.1.el9_3
kernel-abi-stablelists 5.14.0-362.18.1.el9_3
kernel-core 5.14.0-362.18.1.el9_3
kernel-debug 5.14.0-362.18.1.el9_3
kernel-debug-core 5.14.0-362.18.1.el9_3
kernel-debug-debuginfo 5.14.0-362.18.1.el9_3
kernel-debug-modules 5.14.0-362.18.1.el9_3
kernel-debug-modules-core 5.14.0-362.18.1.el9_3
kernel-debug-modules-extra 5.14.0-362.18.1.el9_3
kernel-debuginfo 5.14.0-362.18.1.el9_3
kernel-debuginfo-common-aarch64 5.14.0-362.18.1.el9_3
kernel-modules 5.14.0-362.18.1.el9_3
kernel-modules-core 5.14.0-362.18.1.el9_3
kernel-modules-extra 5.14.0-362.18.1.el9_3
kernel-tools 5.14.0-362.18.1.el9_3
kernel-tools-debuginfo 5.14.0-362.18.1.el9_3
kernel-tools-libs 5.14.0-362.18.1.el9_3
lemon-debuginfo 3.34.1-7.el9_3
libipa_hbac 2.9.1-4.el9_3.5.alma.1
libipa_hbac-debuginfo 2.9.1-4.el9_3.5.alma.1
librhsm 0.0.3-7.el9_3.1
librhsm-debuginfo 0.0.3-7.el9_3.1
librhsm-debugsource 0.0.3-7.el9_3.1
libsss_autofs 2.9.1-4.el9_3.5.alma.1
libsss_autofs-debuginfo 2.9.1-4.el9_3.5.alma.1
libsss_certmap 2.9.1-4.el9_3.5.alma.1
libsss_certmap-debuginfo 2.9.1-4.el9_3.5.alma.1
libsss_idmap 2.9.1-4.el9_3.5.alma.1
libsss_idmap-debuginfo 2.9.1-4.el9_3.5.alma.1
libsss_nss_idmap 2.9.1-4.el9_3.5.alma.1
libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.5.alma.1
libsss_simpleifp 2.9.1-4.el9_3.5.alma.1
libsss_simpleifp-debuginfo 2.9.1-4.el9_3.5.alma.1
libsss_sudo 2.9.1-4.el9_3.5.alma.1
libsss_sudo-debuginfo 2.9.1-4.el9_3.5.alma.1
NetworkManager 1.44.0-4.el9_3
NetworkManager-adsl 1.44.0-4.el9_3
NetworkManager-adsl-debuginfo 1.44.0-4.el9_3
NetworkManager-bluetooth 1.44.0-4.el9_3
NetworkManager-bluetooth-debuginfo 1.44.0-4.el9_3
NetworkManager-cloud-setup-debuginfo 1.44.0-4.el9_3
NetworkManager-config-server 1.44.0-4.el9_3
NetworkManager-debuginfo 1.44.0-4.el9_3
NetworkManager-debugsource 1.44.0-4.el9_3
NetworkManager-initscripts-updown 1.44.0-4.el9_3
NetworkManager-libnm 1.44.0-4.el9_3
NetworkManager-libnm-debuginfo 1.44.0-4.el9_3
NetworkManager-ovs-debuginfo 1.44.0-4.el9_3
NetworkManager-ppp-debuginfo 1.44.0-4.el9_3
NetworkManager-team 1.44.0-4.el9_3
NetworkManager-team-debuginfo 1.44.0-4.el9_3
NetworkManager-tui 1.44.0-4.el9_3
NetworkManager-tui-debuginfo 1.44.0-4.el9_3
NetworkManager-wifi 1.44.0-4.el9_3
NetworkManager-wifi-debuginfo 1.44.0-4.el9_3
NetworkManager-wwan 1.44.0-4.el9_3
NetworkManager-wwan-debuginfo 1.44.0-4.el9_3
python3 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
python3-libipa_hbac 2.9.1-4.el9_3.5.alma.1
python3-libipa_hbac-debuginfo 2.9.1-4.el9_3.5.alma.1
python3-libs 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
python3-libsss_nss_idmap 2.9.1-4.el9_3.5.alma.1
python3-libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.5.alma.1
python3-perf 5.14.0-362.18.1.el9_3
python3-perf-debuginfo 5.14.0-362.18.1.el9_3
python3-rpm 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
python3-rpm-debuginfo 4.16.1.3-27.el9_3
python3-sss 2.9.1-4.el9_3.5.alma.1
python3-sss-debuginfo 2.9.1-4.el9_3.5.alma.1
python3-sss-murmur 2.9.1-4.el9_3.5.alma.1
python3-sss-murmur-debuginfo 2.9.1-4.el9_3.5.alma.1
python3-sssdconfig 2.9.1-4.el9_3.5.alma.1
python3-urllib3 1.26.5-3.el9_3.1 ALSA-2024:0464
Security Advisory
(CVE-2023-43804, CVE-2023-45803)
python3.9-debuginfo 3.9.18-1.el9_3.1
python3.9-debugsource 3.9.18-1.el9_3.1
rpm 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-build-libs 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-build-libs-debuginfo 4.16.1.3-27.el9_3
rpm-debuginfo 4.16.1.3-27.el9_3
rpm-debugsource 4.16.1.3-27.el9_3
rpm-libs 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-libs-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-audit 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-plugin-audit-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-prioreset-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-selinux 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-plugin-selinux-debuginfo 4.16.1.3-27.el9_3
rpm-sign 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-sign-debuginfo 4.16.1.3-27.el9_3
rpm-sign-libs 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-sign-libs-debuginfo 4.16.1.3-27.el9_3
selinux-policy 38.1.23-1.el9_3.1
selinux-policy-doc 38.1.23-1.el9_3.1
selinux-policy-mls 38.1.23-1.el9_3.1
selinux-policy-sandbox 38.1.23-1.el9_3.1
selinux-policy-targeted 38.1.23-1.el9_3.1
sqlite-analyzer-debuginfo 3.34.1-7.el9_3
sqlite-debuginfo 3.34.1-7.el9_3
sqlite-debugsource 3.34.1-7.el9_3
sqlite-libs 3.34.1-7.el9_3 ALSA-2024:0465
Security Advisory
(CVE-2023-7104)
sqlite-libs-debuginfo 3.34.1-7.el9_3
sqlite-tcl-debuginfo 3.34.1-7.el9_3
sqlite-tools-debuginfo 3.34.1-7.el9_3
sssd 2.9.1-4.el9_3.5.alma.1
sssd-ad 2.9.1-4.el9_3.5.alma.1
sssd-ad-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-client 2.9.1-4.el9_3.5.alma.1
sssd-client-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-common 2.9.1-4.el9_3.5.alma.1
sssd-common-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-common-pac 2.9.1-4.el9_3.5.alma.1
sssd-common-pac-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-dbus 2.9.1-4.el9_3.5.alma.1
sssd-dbus-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-debugsource 2.9.1-4.el9_3.5.alma.1
sssd-idp-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-ipa 2.9.1-4.el9_3.5.alma.1
sssd-ipa-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-kcm 2.9.1-4.el9_3.5.alma.1
sssd-kcm-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-krb5 2.9.1-4.el9_3.5.alma.1
sssd-krb5-common 2.9.1-4.el9_3.5.alma.1
sssd-krb5-common-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-krb5-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-ldap 2.9.1-4.el9_3.5.alma.1
sssd-ldap-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-nfs-idmap 2.9.1-4.el9_3.5.alma.1
sssd-nfs-idmap-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-polkit-rules 2.9.1-4.el9_3.5.alma.1
sssd-proxy 2.9.1-4.el9_3.5.alma.1
sssd-proxy-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-tools 2.9.1-4.el9_3.5.alma.1
sssd-tools-debuginfo 2.9.1-4.el9_3.5.alma.1
sssd-winbind-idmap 2.9.1-4.el9_3.5.alma.1
sssd-winbind-idmap-debuginfo 2.9.1-4.el9_3.5.alma.1

AppStream aarch64 repository

Package Version Advisory Notes
389-ds-base 2.3.6-5.el9_3.alma.1
389-ds-base-debuginfo 2.3.6-5.el9_3.alma.1
389-ds-base-debugsource 2.3.6-5.el9_3.alma.1
389-ds-base-libs 2.3.6-5.el9_3.alma.1
389-ds-base-libs-debuginfo 2.3.6-5.el9_3.alma.1
389-ds-base-snmp-debuginfo 2.3.6-5.el9_3.alma.1
cloud-init 23.1.1-12.el9_3.alma.1
freeradius 3.0.21-39.el9_3
freeradius-debuginfo 3.0.21-39.el9_3
freeradius-debugsource 3.0.21-39.el9_3
freeradius-devel 3.0.21-39.el9_3
freeradius-doc 3.0.21-39.el9_3
freeradius-krb5 3.0.21-39.el9_3
freeradius-krb5-debuginfo 3.0.21-39.el9_3
freeradius-ldap 3.0.21-39.el9_3
freeradius-ldap-debuginfo 3.0.21-39.el9_3
freeradius-utils 3.0.21-39.el9_3
freeradius-utils-debuginfo 3.0.21-39.el9_3
frr 8.3.1-11.el9_3.2.alma.1 ALSA-2024:0477
Security Advisory
(CVE-2023-38406, CVE-2023-38407, CVE-2023-47234, CVE-2023-47235)
frr-debuginfo 8.3.1-11.el9_3.2.alma.1
frr-debugsource 8.3.1-11.el9_3.2.alma.1
frr-selinux 8.3.1-11.el9_3.2.alma.1 ALSA-2024:0477
Security Advisory
(CVE-2023-38406, CVE-2023-38407, CVE-2023-47234, CVE-2023-47235)
gnutls-c++ 3.7.6-23.el9_3.3 ALSA-2024:0533
Security Advisory
(CVE-2023-5981, CVE-2024-0553, CVE-2024-0567)
gnutls-dane 3.7.6-23.el9_3.3 ALSA-2024:0533
Security Advisory
(CVE-2023-5981, CVE-2024-0553, CVE-2024-0567)
gnutls-devel 3.7.6-23.el9_3.3 ALSA-2024:0533
Security Advisory
(CVE-2023-5981, CVE-2024-0553, CVE-2024-0567)
gnutls-utils 3.7.6-23.el9_3.3 ALSA-2024:0533
Security Advisory
(CVE-2023-5981, CVE-2024-0553, CVE-2024-0567)
kernel-64k-debug-devel 5.14.0-362.18.1.el9_3
kernel-64k-debug-devel-matched 5.14.0-362.18.1.el9_3
kernel-64k-devel 5.14.0-362.18.1.el9_3
kernel-64k-devel-matched 5.14.0-362.18.1.el9_3
kernel-debug-devel 5.14.0-362.18.1.el9_3
kernel-debug-devel-matched 5.14.0-362.18.1.el9_3
kernel-devel 5.14.0-362.18.1.el9_3
kernel-devel-matched 5.14.0-362.18.1.el9_3
kernel-doc 5.14.0-362.18.1.el9_3
kernel-headers 5.14.0-362.18.1.el9_3
NetworkManager-cloud-setup 1.44.0-4.el9_3
NetworkManager-config-connectivity-redhat 1.44.0-4.el9_3
NetworkManager-dispatcher-routing-rules 1.44.0-4.el9_3
NetworkManager-ovs 1.44.0-4.el9_3
NetworkManager-ppp 1.44.0-4.el9_3
osbuild-composer 88.3-1.el9_3.alma.1
osbuild-composer-core 88.3-1.el9_3.alma.1
osbuild-composer-core-debuginfo 88.3-1.el9_3.alma.1
osbuild-composer-debuginfo 88.3-1.el9_3.alma.1
osbuild-composer-debugsource 88.3-1.el9_3.alma.1
osbuild-composer-dnf-json 88.3-1.el9_3.alma.1
osbuild-composer-tests-debuginfo 88.3-1.el9_3.alma.1
osbuild-composer-worker 88.3-1.el9_3.alma.1
osbuild-composer-worker-debuginfo 88.3-1.el9_3.alma.1
perf 5.14.0-362.18.1.el9_3
perf-debuginfo 5.14.0-362.18.1.el9_3
php 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-bcmath 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-bcmath-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-cli 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-cli-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-common 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-common-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-dba 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-dba-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-dbg 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-dbg-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-debugsource 8.1.27-1.module_el9.3.0+53+44872dd1
php-devel 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-embedded 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-embedded-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-enchant 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-enchant-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-ffi 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-ffi-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-fpm 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-fpm-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-gd 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-gd-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-gmp 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-gmp-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-intl 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-intl-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-ldap 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-ldap-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-mbstring 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-mbstring-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-mysqlnd 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-mysqlnd-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-odbc 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-odbc-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-opcache 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-opcache-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-pdo 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-pdo-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-pgsql 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-pgsql-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-process 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-process-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-snmp 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-snmp-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-soap 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-soap-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
php-xml 8.1.27-1.module_el9.3.0+53+44872dd1 ALSA-2024:0387
Security Advisory
(CVE-2023-0567, CVE-2023-0568, CVE-2023-0662, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824)
php-xml-debuginfo 8.1.27-1.module_el9.3.0+53+44872dd1
python-unversioned-command 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
python3-devel 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
python3-freeradius 3.0.21-39.el9_3
python3-freeradius-debuginfo 3.0.21-39.el9_3
python3-lib389 2.3.6-5.el9_3.alma.1
python3-tkinter 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
qemu-guest-agent 8.0.0-16.el9_3.3.alma.1
qemu-guest-agent-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-img 8.0.0-16.el9_3.3.alma.1
qemu-img-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm 8.0.0-16.el9_3.3.alma.1
qemu-kvm-audio-dbus-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-audio-pa 8.0.0-16.el9_3.3.alma.1
qemu-kvm-audio-pa-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-block-blkio 8.0.0-16.el9_3.3.alma.1
qemu-kvm-block-blkio-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-block-curl 8.0.0-16.el9_3.3.alma.1
qemu-kvm-block-curl-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-block-rbd 8.0.0-16.el9_3.3.alma.1
qemu-kvm-block-rbd-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-common 8.0.0-16.el9_3.3.alma.1
qemu-kvm-common-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-core 8.0.0-16.el9_3.3.alma.1
qemu-kvm-core-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-debugsource 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-display-virtio-gpu 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-display-virtio-gpu-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-display-virtio-gpu-pci 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-display-virtio-gpu-pci-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-usb-host 8.0.0-16.el9_3.3.alma.1
qemu-kvm-device-usb-host-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-docs 8.0.0-16.el9_3.3.alma.1
qemu-kvm-tests-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-tools 8.0.0-16.el9_3.3.alma.1
qemu-kvm-tools-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-kvm-ui-dbus-debuginfo 8.0.0-16.el9_3.3.alma.1
qemu-pr-helper 8.0.0-16.el9_3.3.alma.1
qemu-pr-helper-debuginfo 8.0.0-16.el9_3.3.alma.1
rpm-apidocs 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-build 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-build-debuginfo 4.16.1.3-27.el9_3
rpm-cron 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-devel 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-devel-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-fapolicyd 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-plugin-fapolicyd-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-ima 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-plugin-ima-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-syslog 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-plugin-syslog-debuginfo 4.16.1.3-27.el9_3
rpm-plugin-systemd-inhibit 4.16.1.3-27.el9_3 ALSA-2024:0463
Security Advisory
(CVE-2021-35937, CVE-2021-35938, CVE-2021-35939)
rpm-plugin-systemd-inhibit-debuginfo 4.16.1.3-27.el9_3
rtla 5.14.0-362.18.1.el9_3
rv 5.14.0-362.18.1.el9_3
scap-security-guide 0.1.69-3.el9_3.alma.1
scap-security-guide-doc 0.1.69-3.el9_3.alma.1
selinux-policy-devel 38.1.23-1.el9_3.1
sqlite 3.34.1-7.el9_3 ALSA-2024:0465
Security Advisory
(CVE-2023-7104)
sqlite-devel 3.34.1-7.el9_3 ALSA-2024:0465
Security Advisory
(CVE-2023-7104)
sssd-idp 2.9.1-4.el9_3.5.alma.1
tomcat 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-admin-webapps 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-docs-webapp 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-el-3.0-api 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-jsp-2.3-api 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-lib 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-servlet-4.0-api 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)
tomcat-webapps 9.0.62-37.el9_3.1 ALSA-2024:0474
Security Advisory
(CVE-2023-41080, CVE-2023-42794, CVE-2023-42795, CVE-2023-45648)

CRB aarch64 repository

Package Version Advisory Notes
389-ds-base-devel 2.3.6-5.el9_3.alma.1
freeradius-mysql 3.0.21-39.el9_3
freeradius-mysql-debuginfo 3.0.21-39.el9_3
freeradius-perl 3.0.21-39.el9_3
freeradius-perl-debuginfo 3.0.21-39.el9_3
freeradius-postgresql 3.0.21-39.el9_3
freeradius-postgresql-debuginfo 3.0.21-39.el9_3
freeradius-rest 3.0.21-39.el9_3
freeradius-rest-debuginfo 3.0.21-39.el9_3
freeradius-sqlite 3.0.21-39.el9_3
freeradius-sqlite-debuginfo 3.0.21-39.el9_3
freeradius-unixODBC 3.0.21-39.el9_3
freeradius-unixODBC-debuginfo 3.0.21-39.el9_3
kernel-cross-headers 5.14.0-362.18.1.el9_3
kernel-tools-libs-devel 5.14.0-362.18.1.el9_3
libperf 5.14.0-362.18.1.el9_3
libperf-debuginfo 5.14.0-362.18.1.el9_3
librhsm 0.0.3-7.el9_3.1
librhsm-devel 0.0.3-7.el9_3.1
libsss_nss_idmap-devel 2.9.1-4.el9_3.5.alma.1
NetworkManager-libnm-devel 1.44.0-4.el9_3
python3-debug 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
python3-idle 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)
python3-test 3.9.18-1.el9_3.1 ALSA-2024:0466
Security Advisory
(CVE-2023-27043)

devel aarch64 repository

Package Version Advisory Notes
389-ds-base-snmp 2.3.6-5.el9_3.alma.1
grub2-emu 2.06-70.el9_3.2.alma.1
grub2-emu-modules 2.06-70.el9_3.2.alma.1
kernel-64k-debug-modules-internal 5.14.0-362.18.1.el9_3
kernel-64k-debug-modules-partner 5.14.0-362.18.1.el9_3
kernel-64k-modules-internal 5.14.0-362.18.1.el9_3
kernel-64k-modules-partner 5.14.0-362.18.1.el9_3
kernel-debug-modules-internal 5.14.0-362.18.1.el9_3
kernel-debug-modules-partner 5.14.0-362.18.1.el9_3
kernel-modules-internal 5.14.0-362.18.1.el9_3
kernel-modules-partner 5.14.0-362.18.1.el9_3
kernel-rt 5.14.0-362.18.1.el9_3
kernel-rt-core 5.14.0-362.18.1.el9_3
kernel-rt-debug 5.14.0-362.18.1.el9_3
kernel-rt-debug-core 5.14.0-362.18.1.el9_3
kernel-rt-debug-debuginfo 5.14.0-362.18.1.el9_3
kernel-rt-debug-devel 5.14.0-362.18.1.el9_3
kernel-rt-debug-devel-matched 5.14.0-362.18.1.el9_3
kernel-rt-debug-kvm 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules-core 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules-extra 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules-internal 5.14.0-362.18.1.el9_3
kernel-rt-debug-modules-partner 5.14.0-362.18.1.el9_3
kernel-rt-debuginfo 5.14.0-362.18.1.el9_3
kernel-rt-devel 5.14.0-362.18.1.el9_3
kernel-rt-devel-matched 5.14.0-362.18.1.el9_3
kernel-rt-kvm 5.14.0-362.18.1.el9_3
kernel-rt-modules 5.14.0-362.18.1.el9_3
kernel-rt-modules-core 5.14.0-362.18.1.el9_3
kernel-rt-modules-extra 5.14.0-362.18.1.el9_3
kernel-rt-modules-internal 5.14.0-362.18.1.el9_3
kernel-rt-modules-partner 5.14.0-362.18.1.el9_3
kernel-selftests-internal 5.14.0-362.18.1.el9_3
lemon 3.34.1-7.el9_3
libipa_hbac-devel 2.9.1-4.el9_3.5.alma.1
libperf-devel 5.14.0-362.18.1.el9_3
libsss_certmap-devel 2.9.1-4.el9_3.5.alma.1
libsss_idmap-devel 2.9.1-4.el9_3.5.alma.1
libsss_simpleifp-devel 2.9.1-4.el9_3.5.alma.1
osbuild-composer-tests 88.3-1.el9_3.alma.1
qemu-kvm-audio-dbus 8.0.0-16.el9_3.3.alma.1
qemu-kvm-tests 8.0.0-16.el9_3.3.alma.1
qemu-kvm-ui-dbus 8.0.0-16.el9_3.3.alma.1
rpm-plugin-prioreset 4.16.1.3-27.el9_3
scap-security-guide-rule-playbooks 0.1.69-3.el9_3.alma.1
selinux-policy-minimum 38.1.23-1.el9_3.1
sqlite-analyzer 3.34.1-7.el9_3
sqlite-doc 3.34.1-7.el9_3
sqlite-tcl 3.34.1-7.el9_3
sqlite-tools 3.34.1-7.el9_3

testing aarch64 repository

Package Version Advisory Notes
bpftool 7.2.0-362.13.2.el9_3
kernel 5.14.0-362.13.2.el9_3
kernel-64k 5.14.0-362.13.2.el9_3
kernel-64k-core 5.14.0-362.13.2.el9_3
kernel-64k-debug 5.14.0-362.13.2.el9_3
kernel-64k-debug-core 5.14.0-362.13.2.el9_3
kernel-64k-debug-devel 5.14.0-362.13.2.el9_3
kernel-64k-debug-devel-matched 5.14.0-362.13.2.el9_3
kernel-64k-debug-modules 5.14.0-362.13.2.el9_3
kernel-64k-debug-modules-core 5.14.0-362.13.2.el9_3
kernel-64k-debug-modules-extra 5.14.0-362.13.2.el9_3
kernel-64k-debug-modules-internal 5.14.0-362.13.2.el9_3
kernel-64k-debug-modules-partner 5.14.0-362.13.2.el9_3
kernel-64k-devel 5.14.0-362.13.2.el9_3
kernel-64k-devel-matched 5.14.0-362.13.2.el9_3
kernel-64k-modules 5.14.0-362.13.2.el9_3
kernel-64k-modules-core 5.14.0-362.13.2.el9_3
kernel-64k-modules-extra 5.14.0-362.13.2.el9_3
kernel-64k-modules-internal 5.14.0-362.13.2.el9_3
kernel-64k-modules-partner 5.14.0-362.13.2.el9_3
kernel-abi-stablelists 5.14.0-362.13.2.el9_3
kernel-core 5.14.0-362.13.2.el9_3
kernel-cross-headers 5.14.0-362.13.2.el9_3
kernel-debug 5.14.0-362.13.2.el9_3
kernel-debug-core 5.14.0-362.13.2.el9_3
kernel-debug-devel 5.14.0-362.13.2.el9_3
kernel-debug-devel-matched 5.14.0-362.13.2.el9_3
kernel-debug-modules 5.14.0-362.13.2.el9_3
kernel-debug-modules-core 5.14.0-362.13.2.el9_3
kernel-debug-modules-extra 5.14.0-362.13.2.el9_3
kernel-debug-modules-internal 5.14.0-362.13.2.el9_3
kernel-debug-modules-partner 5.14.0-362.13.2.el9_3
kernel-devel 5.14.0-362.13.2.el9_3
kernel-devel-matched 5.14.0-362.13.2.el9_3
kernel-doc 5.14.0-362.13.2.el9_3
kernel-headers 5.14.0-362.13.2.el9_3
kernel-modules 5.14.0-362.13.2.el9_3
kernel-modules-core 5.14.0-362.13.2.el9_3
kernel-modules-extra 5.14.0-362.13.2.el9_3
kernel-modules-internal 5.14.0-362.13.2.el9_3
kernel-modules-partner 5.14.0-362.13.2.el9_3
kernel-rt 5.14.0-362.13.2.el9_3
kernel-rt-core 5.14.0-362.13.2.el9_3
kernel-rt-debug 5.14.0-362.13.2.el9_3
kernel-rt-debug-core 5.14.0-362.13.2.el9_3
kernel-rt-debug-devel 5.14.0-362.13.2.el9_3
kernel-rt-debug-devel-matched 5.14.0-362.13.2.el9_3
kernel-rt-debug-kvm 5.14.0-362.13.2.el9_3
kernel-rt-debug-modules 5.14.0-362.13.2.el9_3
kernel-rt-debug-modules-core 5.14.0-362.13.2.el9_3
kernel-rt-debug-modules-extra 5.14.0-362.13.2.el9_3
kernel-rt-debug-modules-internal 5.14.0-362.13.2.el9_3
kernel-rt-debug-modules-partner 5.14.0-362.13.2.el9_3
kernel-rt-devel 5.14.0-362.13.2.el9_3
kernel-rt-devel-matched 5.14.0-362.13.2.el9_3
kernel-rt-kvm 5.14.0-362.13.2.el9_3
kernel-rt-modules 5.14.0-362.13.2.el9_3
kernel-rt-modules-core 5.14.0-362.13.2.el9_3
kernel-rt-modules-extra 5.14.0-362.13.2.el9_3
kernel-rt-modules-internal 5.14.0-362.13.2.el9_3
kernel-rt-modules-partner 5.14.0-362.13.2.el9_3
kernel-selftests-internal 5.14.0-362.13.2.el9_3
kernel-tools 5.14.0-362.13.2.el9_3
kernel-tools-libs 5.14.0-362.13.2.el9_3
kernel-tools-libs-devel 5.14.0-362.13.2.el9_3
libperf 5.14.0-362.13.2.el9_3
libperf-devel 5.14.0-362.13.2.el9_3
perf 5.14.0-362.13.2.el9_3
python3-perf 5.14.0-362.13.2.el9_3
rtla 5.14.0-362.13.2.el9_3
rv 5.14.0-362.13.2.el9_3