Skip to content

Latest production System Updates for Red Hat Enterprise Linux 8 (RHEL8)

Please verify that your system is up to date, running as root:

/usr/bin/dnf check-update

If the above command shows you available updates apply these, running as root:

/usr/bin/dnf update

or if you only want to apply security updates, run as root:

/usr/bin/dnf --security update

To receive notifications of updates, please sign up to the e-group linux-announce-rhel.

For more information about software repositories please check: RHEL8 software repositories

2024-07-24

CERN x86_64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.16-1.rh8.cern

appstream x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
aspnetcore-runtime-dbg-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
aspnetcore-targeting-pack-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet 8.0.107-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-apphost-pack-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-apphost-pack-8.0-debuginfo 8.0.7-1.el8_10
dotnet-host 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-host-debuginfo 8.0.7-1.el8_10
dotnet-hostfxr-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-hostfxr-8.0-debuginfo 8.0.7-1.el8_10
dotnet-runtime-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-runtime-8.0-debuginfo 8.0.7-1.el8_10
dotnet-runtime-dbg-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-sdk-8.0 8.0.107-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-sdk-8.0-debuginfo 8.0.107-1.el8_10
dotnet-sdk-dbg-8.0 8.0.107-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-targeting-pack-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-templates-8.0 8.0.107-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet8.0-debuginfo 8.0.107-1.el8_10
dotnet8.0-debugsource 8.0.107-1.el8_10
firefox 115.13.0-3.el8_10 RHSA-2024:4517
Security Advisory
(CVE-2024-6601, CVE-2024-6603, CVE-2024-6604)
firefox-debuginfo 115.13.0-3.el8_10
firefox-debugsource 115.13.0-3.el8_10
java-11-openjdk 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-debugsource 11.0.24.0.8-3.el8
java-11-openjdk-demo 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-devel 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-devel-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-headless 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-headless-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-javadoc 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-javadoc-zip 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-jmods 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-src 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-static-libs 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
netstandard-targeting-pack-2.1 8.0.107-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
ruby 2.5.9-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
ruby-debuginfo 2.5.9-112.module+el8.10.0+22021+135c76a8
ruby-debugsource 2.5.9-112.module+el8.10.0+22021+135c76a8
ruby-devel 2.5.9-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
ruby-doc 2.5.9-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
ruby-irb 2.5.9-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
ruby-libs 2.5.9-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
ruby-libs-debuginfo 2.5.9-112.module+el8.10.0+22021+135c76a8
rubygem-abrt 0.3.0-4.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-abrt-doc 0.3.0-4.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-bigdecimal 1.3.4-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-bigdecimal-debuginfo 1.3.4-112.module+el8.10.0+22021+135c76a8
rubygem-bundler 1.16.1-4.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-bundler-doc 1.16.1-4.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-did_you_mean 1.2.0-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-io-console 0.4.6-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-io-console-debuginfo 0.4.6-112.module+el8.10.0+22021+135c76a8
rubygem-json 2.1.0-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-json-debuginfo 2.1.0-112.module+el8.10.0+22021+135c76a8
rubygem-minitest 5.10.3-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-net-telnet 0.1.1-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-openssl 2.1.2-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-openssl-debuginfo 2.1.2-112.module+el8.10.0+22021+135c76a8
rubygem-power_assert 1.1.1-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-psych 3.0.2-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-psych-debuginfo 3.0.2-112.module+el8.10.0+22021+135c76a8
rubygem-rake 12.3.3-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-rdoc 6.0.1.1-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-test-unit 3.2.7-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-xmlrpc 0.3.0-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygems 2.7.6.3-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygems-devel 2.7.6.3-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)

codeready-builder x86_64 repository

Package Version Advisory Notes
dotnet-apphost-pack-8.0-debuginfo 8.0.7-1.el8_10
dotnet-host-debuginfo 8.0.7-1.el8_10
dotnet-hostfxr-8.0-debuginfo 8.0.7-1.el8_10
dotnet-runtime-8.0-debuginfo 8.0.7-1.el8_10
dotnet-sdk-8.0-debuginfo 8.0.107-1.el8_10
dotnet-sdk-8.0-source-built-artifacts 8.0.107-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet8.0-debuginfo 8.0.107-1.el8_10
dotnet8.0-debugsource 8.0.107-1.el8_10
java-11-openjdk-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-debugsource 11.0.24.0.8-3.el8
java-11-openjdk-demo-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-demo-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-devel-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-devel-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-devel-fastdebug-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-devel-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-devel-slowdebug-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-fastdebug-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-headless-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-headless-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-headless-fastdebug-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-headless-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-headless-slowdebug-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-jmods-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-jmods-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-slowdebug-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-src-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-src-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-static-libs-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-static-libs-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)

CERN aarch64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.16-1.rh8.cern

appstream aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
aspnetcore-runtime-dbg-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
aspnetcore-targeting-pack-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet 8.0.107-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-apphost-pack-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-apphost-pack-8.0-debuginfo 8.0.7-1.el8_10
dotnet-host 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-host-debuginfo 8.0.7-1.el8_10
dotnet-hostfxr-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-hostfxr-8.0-debuginfo 8.0.7-1.el8_10
dotnet-runtime-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-runtime-8.0-debuginfo 8.0.7-1.el8_10
dotnet-runtime-dbg-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-sdk-8.0 8.0.107-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-sdk-8.0-debuginfo 8.0.107-1.el8_10
dotnet-sdk-dbg-8.0 8.0.107-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-targeting-pack-8.0 8.0.7-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet-templates-8.0 8.0.107-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet8.0-debuginfo 8.0.107-1.el8_10
dotnet8.0-debugsource 8.0.107-1.el8_10
firefox 115.13.0-3.el8_10 RHSA-2024:4517
Security Advisory
(CVE-2024-6601, CVE-2024-6603, CVE-2024-6604)
firefox-debuginfo 115.13.0-3.el8_10
firefox-debugsource 115.13.0-3.el8_10
java-11-openjdk 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-debugsource 11.0.24.0.8-3.el8
java-11-openjdk-demo 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-devel 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-devel-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-headless 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-headless-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-javadoc 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-javadoc-zip 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-jmods 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-src 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-static-libs 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
netstandard-targeting-pack-2.1 8.0.107-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
ruby 2.5.9-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
ruby-debuginfo 2.5.9-112.module+el8.10.0+22021+135c76a8
ruby-debugsource 2.5.9-112.module+el8.10.0+22021+135c76a8
ruby-devel 2.5.9-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
ruby-doc 2.5.9-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
ruby-irb 2.5.9-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
ruby-libs 2.5.9-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
ruby-libs-debuginfo 2.5.9-112.module+el8.10.0+22021+135c76a8
rubygem-abrt 0.3.0-4.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-abrt-doc 0.3.0-4.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-bigdecimal 1.3.4-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-bigdecimal-debuginfo 1.3.4-112.module+el8.10.0+22021+135c76a8
rubygem-bundler 1.16.1-4.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-bundler-doc 1.16.1-4.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-did_you_mean 1.2.0-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-io-console 0.4.6-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-io-console-debuginfo 0.4.6-112.module+el8.10.0+22021+135c76a8
rubygem-json 2.1.0-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-json-debuginfo 2.1.0-112.module+el8.10.0+22021+135c76a8
rubygem-minitest 5.10.3-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-net-telnet 0.1.1-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-openssl 2.1.2-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-openssl-debuginfo 2.1.2-112.module+el8.10.0+22021+135c76a8
rubygem-power_assert 1.1.1-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-psych 3.0.2-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-psych-debuginfo 3.0.2-112.module+el8.10.0+22021+135c76a8
rubygem-rake 12.3.3-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-rdoc 6.0.1.1-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-test-unit 3.2.7-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygem-xmlrpc 0.3.0-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygems 2.7.6.3-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)
rubygems-devel 2.7.6.3-112.module+el8.10.0+22021+135c76a8 RHSA-2024:4499
Security Advisory
(CVE-2023-36617, CVE-2024-27280, CVE-2024-27281, CVE-2024-27282, CVE-2024-35176)

codeready-builder aarch64 repository

Package Version Advisory Notes
dotnet-apphost-pack-8.0-debuginfo 8.0.7-1.el8_10
dotnet-host-debuginfo 8.0.7-1.el8_10
dotnet-hostfxr-8.0-debuginfo 8.0.7-1.el8_10
dotnet-runtime-8.0-debuginfo 8.0.7-1.el8_10
dotnet-sdk-8.0-debuginfo 8.0.107-1.el8_10
dotnet-sdk-8.0-source-built-artifacts 8.0.107-1.el8_10 RHSA-2024:4451
Security Advisory
(CVE-2024-30105, CVE-2024-35264, CVE-2024-38095)
dotnet8.0-debuginfo 8.0.107-1.el8_10
dotnet8.0-debugsource 8.0.107-1.el8_10
java-11-openjdk-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-debugsource 11.0.24.0.8-3.el8
java-11-openjdk-demo-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-demo-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-devel-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-devel-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-devel-fastdebug-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-devel-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-devel-slowdebug-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-fastdebug-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-headless-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-headless-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-headless-fastdebug-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-headless-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-headless-slowdebug-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-jmods-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-jmods-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-slowdebug-debuginfo 11.0.24.0.8-3.el8
java-11-openjdk-src-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-src-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-static-libs-fastdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)
java-11-openjdk-static-libs-slowdebug 11.0.24.0.8-3.el8 RHSA-2024:4567
Security Advisory
(CVE-2024-21131, CVE-2024-21138, CVE-2024-21140, CVE-2024-21144, CVE-2024-21145, CVE-2024-21147)

2024-07-17

CERN x86_64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.15-1.rh8.cern

appstream x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.32-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
aspnetcore-targeting-pack-6.0 6.0.32-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet-apphost-pack-6.0 6.0.32-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet-apphost-pack-6.0-debuginfo 6.0.32-1.el8_10
dotnet-hostfxr-6.0 6.0.32-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet-hostfxr-6.0-debuginfo 6.0.32-1.el8_10
dotnet-runtime-6.0 6.0.32-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet-runtime-6.0-debuginfo 6.0.32-1.el8_10
dotnet-sdk-6.0 6.0.132-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet-sdk-6.0-debuginfo 6.0.132-1.el8_10
dotnet-targeting-pack-6.0 6.0.32-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet-templates-6.0 6.0.132-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet6.0-debuginfo 6.0.132-1.el8_10
dotnet6.0-debugsource 6.0.132-1.el8_10
idm-pki-acme 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-base 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-base-java 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-ca 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-kra 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-server 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-symkey 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-symkey-debuginfo 10.15.1-1.module+el8.10.0+21991+2e8cd757
idm-pki-tools 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-tools-debuginfo 10.15.1-1.module+el8.10.0+21991+2e8cd757
libreswan 4.12-2.el8_10.4 RHSA-2024:4376
Security Advisory
(CVE-2024-3652)
libreswan-debuginfo 4.12-2.el8_10.4
libreswan-debugsource 4.12-2.el8_10.4
libvirt 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-client 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-client-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-config-network 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-config-nwfilter 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-interface 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-interface-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-network 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-network-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-nodedev 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-nodedev-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-nwfilter 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-nwfilter-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-qemu 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-qemu-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-secret 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-secret-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-core 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-core-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-disk 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-disk-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-gluster 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-gluster-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-iscsi 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-iscsi-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-iscsi-direct 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-iscsi-direct-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-logical 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-logical-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-mpath 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-mpath-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-rbd 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-rbd-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-scsi 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-scsi-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-kvm 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-debugsource 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-devel 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-docs 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-libs 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-libs-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-lock-sanlock 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-lock-sanlock-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-nss 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-nss-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-wireshark 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-wireshark-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
pki-core-debuginfo 10.15.1-1.module+el8.10.0+21991+2e8cd757
pki-core-debugsource 10.15.1-1.module+el8.10.0+21991+2e8cd757
python3-idm-pki 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
qemu-guest-agent 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-guest-agent-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-img 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-img-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-block-curl 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-block-curl-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-block-gluster 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-block-gluster-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-block-iscsi 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-block-iscsi-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-block-rbd 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-block-rbd-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-block-ssh 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-block-ssh-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-common 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-common-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-core 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-core-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-debugsource 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-docs 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-hw-usbredir 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-hw-usbredir-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-ui-opengl 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-ui-opengl-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-ui-spice 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-ui-spice-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4

rt x86_64 repository

Package Version Advisory Notes
kernel-rt 4.18.0-553.8.1.rt7.349.el8_10 RHSA-2024:4352
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-rt-core 4.18.0-553.8.1.rt7.349.el8_10 RHSA-2024:4352
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-rt-debug 4.18.0-553.8.1.rt7.349.el8_10 RHSA-2024:4352
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-rt-debug-core 4.18.0-553.8.1.rt7.349.el8_10 RHSA-2024:4352
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-rt-debug-debuginfo 4.18.0-553.8.1.rt7.349.el8_10
kernel-rt-debug-devel 4.18.0-553.8.1.rt7.349.el8_10 RHSA-2024:4352
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-rt-debug-modules 4.18.0-553.8.1.rt7.349.el8_10 RHSA-2024:4352
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-rt-debug-modules-extra 4.18.0-553.8.1.rt7.349.el8_10 RHSA-2024:4352
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-rt-debuginfo 4.18.0-553.8.1.rt7.349.el8_10
kernel-rt-debuginfo-common-x86_64 4.18.0-553.8.1.rt7.349.el8_10
kernel-rt-devel 4.18.0-553.8.1.rt7.349.el8_10 RHSA-2024:4352
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-rt-modules 4.18.0-553.8.1.rt7.349.el8_10 RHSA-2024:4352
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-rt-modules-extra 4.18.0-553.8.1.rt7.349.el8_10 RHSA-2024:4352
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)

codeready-builder x86_64 repository

Package Version Advisory Notes
dotnet-apphost-pack-6.0-debuginfo 6.0.32-1.el8_10
dotnet-hostfxr-6.0-debuginfo 6.0.32-1.el8_10
dotnet-runtime-6.0-debuginfo 6.0.32-1.el8_10
dotnet-sdk-6.0-debuginfo 6.0.132-1.el8_10
dotnet-sdk-6.0-source-built-artifacts 6.0.132-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet6.0-debuginfo 6.0.132-1.el8_10
dotnet6.0-debugsource 6.0.132-1.el8_10
qemu-kvm-tests 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)

CERN aarch64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.15-1.rh8.cern

appstream aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.32-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
aspnetcore-targeting-pack-6.0 6.0.32-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet-apphost-pack-6.0 6.0.32-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet-apphost-pack-6.0-debuginfo 6.0.32-1.el8_10
dotnet-hostfxr-6.0 6.0.32-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet-hostfxr-6.0-debuginfo 6.0.32-1.el8_10
dotnet-runtime-6.0 6.0.32-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet-runtime-6.0-debuginfo 6.0.32-1.el8_10
dotnet-sdk-6.0 6.0.132-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet-sdk-6.0-debuginfo 6.0.132-1.el8_10
dotnet-targeting-pack-6.0 6.0.32-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet-templates-6.0 6.0.132-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet6.0-debuginfo 6.0.132-1.el8_10
dotnet6.0-debugsource 6.0.132-1.el8_10
idm-pki-acme 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-base 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-base-java 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-ca 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-kra 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-server 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-symkey 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-symkey-debuginfo 10.15.1-1.module+el8.10.0+21991+2e8cd757
idm-pki-tools 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
idm-pki-tools-debuginfo 10.15.1-1.module+el8.10.0+21991+2e8cd757
libreswan 4.12-2.el8_10.4 RHSA-2024:4376
Security Advisory
(CVE-2024-3652)
libreswan-debuginfo 4.12-2.el8_10.4
libreswan-debugsource 4.12-2.el8_10.4
libvirt 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-client 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-client-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-config-network 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-config-nwfilter 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-interface 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-interface-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-network 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-network-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-nodedev 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-nodedev-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-nwfilter 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-nwfilter-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-qemu 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-qemu-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-secret 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-secret-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-core 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-core-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-disk 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-disk-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-gluster 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-gluster-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-iscsi 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-iscsi-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-iscsi-direct 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-iscsi-direct-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-logical 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-logical-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-mpath 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-mpath-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-rbd 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-rbd-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-driver-storage-scsi 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-daemon-driver-storage-scsi-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-daemon-kvm 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-debugsource 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-devel 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-docs 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-libs 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-libs-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-lock-sanlock 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-lock-sanlock-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-nss 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-nss-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
libvirt-wireshark 8.0.0-23.2.module+el8.10.0+21972+d7867348 RHSA-2024:4351, RHSA-2024:4420
Security Advisory
(CVE-2024-4418, CVE-2024-4467)
libvirt-wireshark-debuginfo 8.0.0-23.2.module+el8.10.0+21972+d7867348
pki-core-debuginfo 10.15.1-1.module+el8.10.0+21991+2e8cd757
pki-core-debugsource 10.15.1-1.module+el8.10.0+21991+2e8cd757
python3-idm-pki 10.15.1-1.module+el8.10.0+21991+2e8cd757 RHSA-2024:4367
Security Advisory
(CVE-2023-4727)
qemu-guest-agent 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-guest-agent-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-img 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-img-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-block-curl 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-block-curl-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-block-iscsi 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-block-iscsi-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-block-rbd 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-block-rbd-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-block-ssh 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-block-ssh-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-common 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-common-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-core 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)
qemu-kvm-core-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-debuginfo 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-debugsource 6.2.0-50.module+el8.10.0+22027+db0a70a4
qemu-kvm-docs 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)

codeready-builder aarch64 repository

Package Version Advisory Notes
dotnet-apphost-pack-6.0-debuginfo 6.0.32-1.el8_10
dotnet-hostfxr-6.0-debuginfo 6.0.32-1.el8_10
dotnet-runtime-6.0-debuginfo 6.0.32-1.el8_10
dotnet-sdk-6.0-debuginfo 6.0.132-1.el8_10
dotnet-sdk-6.0-source-built-artifacts 6.0.132-1.el8_10 RHSA-2024:4438
Security Advisory
(CVE-2024-38095)
dotnet6.0-debuginfo 6.0.132-1.el8_10
dotnet6.0-debugsource 6.0.132-1.el8_10
qemu-kvm-tests 6.2.0-50.module+el8.10.0+22027+db0a70a4 RHSA-2024:4420
Security Advisory
(CVE-2024-4467)

2024-07-10

CERN x86_64 repository

Package Version Advisory Notes
redhat-release 8.10-0.3.rh8.cern
redhat-release-eula 8.10-0.3.rh8.cern

openafs x86_64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.4.18.0_553.8.1.el8_10.rh8.cern

baseos x86_64 repository

Package Version Advisory Notes
bpftool 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
bpftool-debuginfo 4.18.0-553.8.1.el8_10
c-ares 1.13.0-11.el8_10 RHSA-2024:4249
Security Advisory
(CVE-2024-25629)
c-ares-debuginfo 1.13.0-11.el8_10
c-ares-debugsource 1.13.0-11.el8_10
c-ares-devel 1.13.0-11.el8_10 RHSA-2024:4249
Security Advisory
(CVE-2024-25629)
ctdb 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
ctdb-debuginfo 4.19.4-4.el8_10
cups-client-debuginfo 2.2.6-60.el8_10
cups-debuginfo 2.2.6-60.el8_10
cups-debugsource 2.2.6-60.el8_10
cups-ipptool-debuginfo 2.2.6-60.el8_10
cups-libs 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-libs-debuginfo 2.2.6-60.el8_10
cups-lpd-debuginfo 2.2.6-60.el8_10
iwl100-firmware 39.31.5.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl1000-firmware 39.31.5.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl105-firmware 18.168.6.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl135-firmware 18.168.6.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl2000-firmware 18.168.6.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl2030-firmware 18.168.6.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl3160-firmware 25.30.13.0-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl3945-firmware 15.32.2.9-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl4965-firmware 228.61.2.24-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl5000-firmware 8.83.5.1_1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl5150-firmware 8.24.2.2-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl6000-firmware 9.221.4.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl6000g2a-firmware 18.168.6.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl6000g2b-firmware 18.168.6.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl6050-firmware 41.28.5.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl7260-firmware 25.30.13.0-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
kernel 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-abi-stablelists 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-core 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-cross-headers 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-debug 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-debug-core 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-debug-debuginfo 4.18.0-553.8.1.el8_10
kernel-debug-devel 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-debug-modules 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-debug-modules-extra 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-debuginfo 4.18.0-553.8.1.el8_10
kernel-debuginfo-common-x86_64 4.18.0-553.8.1.el8_10
kernel-devel 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-doc 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-headers 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-modules 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-modules-extra 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-tools 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-tools-debuginfo 4.18.0-553.8.1.el8_10
kernel-tools-libs 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kexec-tools 2.0.26-14.el8_10.1 RHBA-2024:4266
Bug Fix Advisory
kexec-tools-debuginfo 2.0.26-14.el8_10.1
kexec-tools-debugsource 2.0.26-14.el8_10.1
kmod-redhat-oracleasm 2.0.8-18.1.el8_10 RHBA-2024:4254
Bug Fix Advisory
kmod-redhat-oracleasm-debuginfo 2.0.8-18.1.el8_10
kmod-redhat-oracleasm-debugsource 2.0.8-18.1.el8_10
krb5-debuginfo 1.18.2-28.el8_10
krb5-debugsource 1.18.2-28.el8_10
krb5-devel 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
krb5-devel-debuginfo 1.18.2-28.el8_10
krb5-libs 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
krb5-libs-debuginfo 1.18.2-28.el8_10
krb5-pkinit 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
krb5-pkinit-debuginfo 1.18.2-28.el8_10
krb5-server 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
krb5-server-debuginfo 1.18.2-28.el8_10
krb5-server-ldap 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
krb5-server-ldap-debuginfo 1.18.2-28.el8_10
krb5-workstation 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
krb5-workstation-debuginfo 1.18.2-28.el8_10
less 530-3.el8_10 RHSA-2024:4256
Security Advisory
(CVE-2022-48624, CVE-2024-32487)
less-debuginfo 530-3.el8_10
less-debugsource 530-3.el8_10
libertas-sd8686-firmware 20240610-122.git90df68d2.el8_10 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
libertas-sd8787-firmware 20240610-122.git90df68d2.el8_10 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
libertas-usb8388-firmware 20240610-122.git90df68d2.el8_10 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
libertas-usb8388-olpc-firmware 20240610-122.git90df68d2.el8_10 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
libkadm5 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
libkadm5-debuginfo 1.18.2-28.el8_10
libnetapi 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
libnetapi-debuginfo 4.19.4-4.el8_10
libnghttp2 1.33.0-6.el8_10.1 RHSA-2024:4252
Security Advisory
(CVE-2024-28182)
libnghttp2-debuginfo 1.33.0-6.el8_10.1
libsmbclient 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
libsmbclient-debuginfo 4.19.4-4.el8_10
libtirpc 1.1.4-12.el8_10 RHBA-2024:4250
Bug Fix Advisory
libtirpc-debuginfo 1.1.4-12.el8_10
libtirpc-debugsource 1.1.4-12.el8_10
libtirpc-devel 1.1.4-12.el8_10 RHBA-2024:4250
Bug Fix Advisory
libwbclient 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
libwbclient-debuginfo 4.19.4-4.el8_10
linux-firmware 20240610-122.git90df68d2.el8_10 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
nghttp2-debuginfo 1.33.0-6.el8_10.1
nghttp2-debugsource 1.33.0-6.el8_10.1
openldap 2.4.46-19.el8_10 RHSA-2024:4264
Security Advisory
(CVE-2023-2953)
openldap-clients 2.4.46-19.el8_10 RHSA-2024:4264
Security Advisory
(CVE-2023-2953)
openldap-clients-debuginfo 2.4.46-19.el8_10
openldap-debuginfo 2.4.46-19.el8_10
openldap-debugsource 2.4.46-19.el8_10
openldap-devel 2.4.46-19.el8_10 RHSA-2024:4264
Security Advisory
(CVE-2023-2953)
openldap-servers-debuginfo 2.4.46-19.el8_10
pam 1.3.1-34.el8_10 RHBA-2024:4251
Bug Fix Advisory
pam-debuginfo 1.3.1-34.el8_10
pam-debugsource 1.3.1-34.el8_10
pam-devel 1.3.1-34.el8_10 RHBA-2024:4251
Bug Fix Advisory
perf 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
perf-debuginfo 4.18.0-553.8.1.el8_10
policycoreutils 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-dbus 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-debuginfo 2.9-26.el8_10
policycoreutils-debugsource 2.9-26.el8_10
policycoreutils-devel 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-devel-debuginfo 2.9-26.el8_10
policycoreutils-newrole 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-newrole-debuginfo 2.9-26.el8_10
policycoreutils-python-utils 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-restorecond 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-restorecond-debuginfo 2.9-26.el8_10
policycoreutils-sandbox-debuginfo 2.9-26.el8_10
python3-idna 2.5-7.el8_10 RHSA-2024:4260
Security Advisory
(CVE-2024-3651)
python3-perf 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
python3-perf-debuginfo 4.18.0-553.8.1.el8_10
python3-policycoreutils 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
python3-samba 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
python3-samba-dc 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
python3-samba-dc-debuginfo 4.19.4-4.el8_10
python3-samba-debuginfo 4.19.4-4.el8_10
python3-samba-test 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
redhat-release 8.10-0.3.el8 RHBA-2024:4257
Bug Fix Advisory
redhat-release-eula 8.10-0.3.el8 RHBA-2024:4257
Bug Fix Advisory
samba 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-client 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-client-debuginfo 4.19.4-4.el8_10
samba-client-libs 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-client-libs-debuginfo 4.19.4-4.el8_10
samba-common 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-common-libs 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-common-libs-debuginfo 4.19.4-4.el8_10
samba-common-tools 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-common-tools-debuginfo 4.19.4-4.el8_10
samba-dc-libs 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-dc-libs-debuginfo 4.19.4-4.el8_10
samba-dcerpc 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-dcerpc-debuginfo 4.19.4-4.el8_10
samba-debuginfo 4.19.4-4.el8_10
samba-debugsource 4.19.4-4.el8_10
samba-krb5-printing 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-krb5-printing-debuginfo 4.19.4-4.el8_10
samba-ldb-ldap-modules 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-ldb-ldap-modules-debuginfo 4.19.4-4.el8_10
samba-libs 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-libs-debuginfo 4.19.4-4.el8_10
samba-pidl 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-test 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-test-debuginfo 4.19.4-4.el8_10
samba-test-libs 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-test-libs-debuginfo 4.19.4-4.el8_10
samba-tools 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-usershares 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-vfs-iouring-debuginfo 4.19.4-4.el8_10
samba-winbind 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-winbind-clients 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-winbind-clients-debuginfo 4.19.4-4.el8_10
samba-winbind-debuginfo 4.19.4-4.el8_10
samba-winbind-krb5-locator 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-winbind-krb5-locator-debuginfo 4.19.4-4.el8_10
samba-winbind-modules 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-winbind-modules-debuginfo 4.19.4-4.el8_10
samba-winexe 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-winexe-debuginfo 4.19.4-4.el8_10
systemd 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-container 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-container-debuginfo 239-82.el8_10.1
systemd-debuginfo 239-82.el8_10.1
systemd-debugsource 239-82.el8_10.1
systemd-devel 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-journal-remote 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-journal-remote-debuginfo 239-82.el8_10.1
systemd-libs 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-libs-debuginfo 239-82.el8_10.1
systemd-pam 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-pam-debuginfo 239-82.el8_10.1
systemd-tests 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-tests-debuginfo 239-82.el8_10.1
systemd-udev 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-udev-debuginfo 239-82.el8_10.1
xmlrpc-c 1.51.0-9.el8_10 RHSA-2024:4259
Security Advisory
(CVE-2023-52425)
xmlrpc-c-apps-debuginfo 1.51.0-9.el8_10
xmlrpc-c-c++-debuginfo 1.51.0-9.el8_10
xmlrpc-c-client++-debuginfo 1.51.0-9.el8_10
xmlrpc-c-client 1.51.0-9.el8_10 RHSA-2024:4259
Security Advisory
(CVE-2023-52425)
xmlrpc-c-client-debuginfo 1.51.0-9.el8_10
xmlrpc-c-debuginfo 1.51.0-9.el8_10
xmlrpc-c-debugsource 1.51.0-9.el8_10

appstream x86_64 repository

Package Version Advisory Notes
389-ds-base 1.4.3.39-7.module+el8.10.0+21985+3665ccdb RHSA-2024:4235
Security Advisory
(CVE-2024-2199, CVE-2024-3657)
389-ds-base-debuginfo 1.4.3.39-7.module+el8.10.0+21985+3665ccdb
389-ds-base-debugsource 1.4.3.39-7.module+el8.10.0+21985+3665ccdb
389-ds-base-devel 1.4.3.39-7.module+el8.10.0+21985+3665ccdb RHSA-2024:4235
Security Advisory
(CVE-2024-2199, CVE-2024-3657)
389-ds-base-legacy-tools 1.4.3.39-7.module+el8.10.0+21985+3665ccdb RHSA-2024:4235
Security Advisory
(CVE-2024-2199, CVE-2024-3657)
389-ds-base-legacy-tools-debuginfo 1.4.3.39-7.module+el8.10.0+21985+3665ccdb
389-ds-base-libs 1.4.3.39-7.module+el8.10.0+21985+3665ccdb RHSA-2024:4235
Security Advisory
(CVE-2024-2199, CVE-2024-3657)
389-ds-base-libs-debuginfo 1.4.3.39-7.module+el8.10.0+21985+3665ccdb
389-ds-base-snmp 1.4.3.39-7.module+el8.10.0+21985+3665ccdb RHSA-2024:4235
Security Advisory
(CVE-2024-2199, CVE-2024-3657)
389-ds-base-snmp-debuginfo 1.4.3.39-7.module+el8.10.0+21985+3665ccdb
autocorr-af 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-bg 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-ca 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-cs 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-da 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-de 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-en 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-es 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-fa 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-fi 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-fr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-ga 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-hr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-hu 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-is 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-it 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-ja 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-ko 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-lb 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-lt 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-mn 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-nl 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-pl 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-pt 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-ro 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-ru 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-sk 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-sl 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-sr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-sv 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-tr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-vi 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
autocorr-zh 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
buildah 1.33.8-1.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
buildah-debuginfo 1.33.8-1.module+el8.10.0+21995+81e8507c
buildah-debugsource 1.33.8-1.module+el8.10.0+21995+81e8507c
buildah-tests 1.33.8-1.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
buildah-tests-debuginfo 1.33.8-1.module+el8.10.0+21995+81e8507c
cloud-init 23.4-7.el8_10.3 RHBA-2024:4229
Bug Fix Advisory
cockpit-appstream-debuginfo 310.3-3.el8_10
cockpit-appstream-debugsource 310.3-3.el8_10
cockpit-machines 310.3-3.el8_10 RHBA-2024:4230
Bug Fix Advisory
cockpit-packagekit 310.3-3.el8_10 RHBA-2024:4230
Bug Fix Advisory
cockpit-pcp 310.3-3.el8_10 RHBA-2024:4230
Bug Fix Advisory
cockpit-storaged 310.3-3.el8_10 RHBA-2024:4230
Bug Fix Advisory
ctdb-debuginfo 4.19.4-4.el8_10
cups 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-client 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-client-debuginfo 2.2.6-60.el8_10
cups-debuginfo 2.2.6-60.el8_10
cups-debugsource 2.2.6-60.el8_10
cups-devel 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-filesystem 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-ipptool 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-ipptool-debuginfo 2.2.6-60.el8_10
cups-libs-debuginfo 2.2.6-60.el8_10
cups-lpd 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-lpd-debuginfo 2.2.6-60.el8_10
fence-agents-aliyun-debuginfo 4.2.1-129.el8_10.2
fence-agents-all 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-amt-ws 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-apc 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-apc-snmp 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-bladecenter 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-brocade 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-cisco-mds 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-cisco-ucs 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-common 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-compute 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-debuginfo 4.2.1-129.el8_10.2
fence-agents-debugsource 4.2.1-129.el8_10.2
fence-agents-drac5 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-eaton-snmp 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-emerson 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-eps 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-heuristics-ping 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-hpblade 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ibm-powervs 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ibm-vpc 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ibmblade 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ifmib 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ilo-moonshot 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ilo-mp 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ilo-ssh 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ilo2 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-intelmodular 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ipdu 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ipmilan 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-kdump 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-kdump-debuginfo 4.2.1-129.el8_10.2
fence-agents-kubevirt 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-kubevirt-debuginfo 4.2.1-129.el8_10.2
fence-agents-lpar 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-mpath 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-redfish 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-rhevm 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-rsa 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-rsb 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-sbd 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-scsi 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-virsh 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-vmware-rest 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-vmware-soap 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-wti 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
gnome-classic-session 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-apps-menu 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-auto-move-windows 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-classification-banner 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-common 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-custom-menu 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-dash-to-dock 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-dash-to-panel 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-desktop-icons 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-disable-screenshield 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-drive-menu 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-gesture-inhibitor 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-heads-up-display 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-horizontal-workspaces 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-launch-new-instance 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-native-window-placement 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-no-hot-corner 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-panel-favorites 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-places-menu 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-screenshot-window-sizer 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-systemMonitor 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-top-icons 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-updates-dialog 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-user-theme 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-window-grouper 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-window-list 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-windowsNavigator 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-workspace-indicator 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
go-toolset 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
golang 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
golang-bin 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
golang-docs 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
golang-misc 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
golang-src 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
golang-tests 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
google-noto-cjk-fonts-common 20230817-1.el8_10 RHBA-2024:4240
Bug Fix Advisory
google-noto-sans-cjk-ttc-fonts 20230817-1.el8_10 RHBA-2024:4240
Bug Fix Advisory
google-noto-serif-cjk-ttc-fonts 20230817-1.el8_10 RHBA-2024:4240
Bug Fix Advisory
httpd 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
httpd-debuginfo 2.4.37-65.module+el8.10.0+21982+14717793
httpd-debugsource 2.4.37-65.module+el8.10.0+21982+14717793
httpd-devel 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
httpd-filesystem 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
httpd-manual 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
httpd-tools 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
httpd-tools-debuginfo 2.4.37-65.module+el8.10.0+21982+14717793
iperf3 3.5-10.el8_10 RHSA-2024:4241
Security Advisory
(CVE-2023-7250, CVE-2024-26306)
iperf3-debuginfo 3.5-10.el8_10
iperf3-debugsource 3.5-10.el8_10
jq 1.6-9.el8_10 RHBA-2024:4234
Bug Fix Advisory
jq-debuginfo 1.6-9.el8_10
jq-debugsource 1.6-9.el8_10
libnetapi-debuginfo 4.19.4-4.el8_10
libreoffice 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-base 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-base-debuginfo 6.4.7.2-17.el8_10
libreoffice-calc 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-calc-debuginfo 6.4.7.2-17.el8_10
libreoffice-core 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-core-debuginfo 6.4.7.2-17.el8_10
libreoffice-data 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-debuginfo 6.4.7.2-17.el8_10
libreoffice-debugsource 6.4.7.2-17.el8_10
libreoffice-draw 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-emailmerge 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-filters 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-gdb-debug-support 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-glade-debuginfo 6.4.7.2-17.el8_10
libreoffice-graphicfilter 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-graphicfilter-debuginfo 6.4.7.2-17.el8_10
libreoffice-gtk3 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-gtk3-debuginfo 6.4.7.2-17.el8_10
libreoffice-help-ar 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-bg 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-bn 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-ca 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-cs 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-da 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-de 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-dz 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-el 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-en 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-es 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-et 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-eu 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-fi 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-fr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-gl 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-gu 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-he 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-hi 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-hr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-hu 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-id 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-it 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-ja 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-ko 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-lt 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-lv 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-nb 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-nl 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-nn 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-pl 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-pt-BR 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-pt-PT 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-ro 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-ru 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-si 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-sk 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-sl 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-sv 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-ta 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-tr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-uk 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-zh-Hans 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-help-zh-Hant 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-impress 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-impress-debuginfo 6.4.7.2-17.el8_10
libreoffice-langpack-af 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-ar 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-as 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-bg 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-bn 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-br 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-ca 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-cs 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-cy 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-da 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-de 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-dz 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-el 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-en 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-es 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-et 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-eu 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-fa 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-fi 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-fr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-ga 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-gl 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-gu 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-he 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-hi 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-hr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-hu 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-id 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-it 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-ja 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-kk 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-kn 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-ko 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-lt 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-lv 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-mai 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-ml 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-mr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-nb 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-nl 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-nn 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-nr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-nso 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-or 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-pa 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-pl 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-pt-BR 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-pt-PT 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-ro 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-ru 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-si 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-sk 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-sl 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-sr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-ss 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-st 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-sv 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-ta 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-te 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-th 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-tn 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-tr 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-ts 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-uk 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-ve 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-xh 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-zh-Hans 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-zh-Hant 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-langpack-zu 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-math 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-officebean-debuginfo 6.4.7.2-17.el8_10
libreoffice-ogltrans 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-ogltrans-debuginfo 6.4.7.2-17.el8_10
libreoffice-opensymbol-fonts 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-pdfimport 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-pdfimport-debuginfo 6.4.7.2-17.el8_10
libreoffice-postgresql-debuginfo 6.4.7.2-17.el8_10
libreoffice-pyuno 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-pyuno-debuginfo 6.4.7.2-17.el8_10
libreoffice-sdk-debuginfo 6.4.7.2-17.el8_10
libreoffice-ure 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-ure-common 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-ure-debuginfo 6.4.7.2-17.el8_10
libreoffice-wiki-publisher 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-writer 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-writer-debuginfo 6.4.7.2-17.el8_10
libreoffice-x11 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-x11-debuginfo 6.4.7.2-17.el8_10
libreoffice-xsltfilter 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreofficekit 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreofficekit-debuginfo 6.4.7.2-17.el8_10
libsmbclient-debuginfo 4.19.4-4.el8_10
libuv 1.41.1-2.el8_10 RHSA-2024:4247
Security Advisory
(CVE-2024-24806)
libuv-debuginfo 1.41.1-2.el8_10
libuv-debugsource 1.41.1-2.el8_10
libwbclient-debuginfo 4.19.4-4.el8_10
mod_ldap 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
mod_ldap-debuginfo 2.4.37-65.module+el8.10.0+21982+14717793
mod_proxy_html 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
mod_proxy_html-debuginfo 2.4.37-65.module+el8.10.0+21982+14717793
mod_session 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
mod_session-debuginfo 2.4.37-65.module+el8.10.0+21982+14717793
mod_ssl 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
mod_ssl-debuginfo 2.4.37-65.module+el8.10.0+21982+14717793
nmstate 1.4.6-2.el8_10 RHBA-2024:4232
Bug Fix Advisory
nmstate-debuginfo 1.4.6-2.el8_10
nmstate-debugsource 1.4.6-2.el8_10
nmstate-libs 1.4.6-2.el8_10 RHBA-2024:4232
Bug Fix Advisory
nmstate-libs-debuginfo 1.4.6-2.el8_10
nmstate-plugin-ovsdb 1.4.6-2.el8_10 RHBA-2024:4232
Bug Fix Advisory
podman 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
podman-catatonit 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
podman-catatonit-debuginfo 4.9.4-4.module+el8.10.0+21995+81e8507c
podman-debuginfo 4.9.4-4.module+el8.10.0+21995+81e8507c
podman-debugsource 4.9.4-4.module+el8.10.0+21995+81e8507c
podman-docker 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
podman-gvproxy 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
podman-gvproxy-debuginfo 4.9.4-4.module+el8.10.0+21995+81e8507c
podman-plugins 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
podman-plugins-debuginfo 4.9.4-4.module+el8.10.0+21995+81e8507c
podman-remote 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
podman-remote-debuginfo 4.9.4-4.module+el8.10.0+21995+81e8507c
podman-tests 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
policycoreutils-debuginfo 2.9-26.el8_10
policycoreutils-debugsource 2.9-26.el8_10
policycoreutils-devel-debuginfo 2.9-26.el8_10
policycoreutils-gui 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-newrole-debuginfo 2.9-26.el8_10
policycoreutils-restorecond-debuginfo 2.9-26.el8_10
policycoreutils-sandbox 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-sandbox-debuginfo 2.9-26.el8_10
python-pillow-debuginfo 5.1.1-21.el8_10
python-pillow-debugsource 5.1.1-21.el8_10
python3-jinja2 2.10.1-5.el8_10 RHSA-2024:4231
Security Advisory
(CVE-2024-34064)
python3-lib389 1.4.3.39-7.module+el8.10.0+21985+3665ccdb RHSA-2024:4235
Security Advisory
(CVE-2024-2199, CVE-2024-3657)
python3-libnmstate 1.4.6-2.el8_10 RHBA-2024:4232
Bug Fix Advisory
python3-pillow 5.1.1-21.el8_10 RHSA-2024:4227
Security Advisory
(CVE-2024-28219)
python3-pillow-debuginfo 5.1.1-21.el8_10
python3-pillow-tk-debuginfo 5.1.1-21.el8_10
python3-samba-dc-debuginfo 4.19.4-4.el8_10
python3-samba-debuginfo 4.19.4-4.el8_10
python3.11 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.11-debuginfo 3.11.9-2.el8_10
python3.11-debugsource 3.11.9-2.el8_10
python3.11-devel 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.11-libs 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.11-PyMySQL 1.0.2-2.el8_10 RHSA-2024:4244
Security Advisory
(CVE-2024-36039)
python3.11-rpm-macros 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.11-tkinter 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.12 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
python3.12-debuginfo 3.12.3-2.el8_10
python3.12-debugsource 3.12.3-2.el8_10
python3.12-devel 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
python3.12-libs 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
python3.12-PyMySQL 1.1.0-3.el8_10 RHSA-2024:4245
Security Advisory
(CVE-2024-36039)
python3.12-rpm-macros 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
python3.12-tkinter 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
s390utils 2.29.0-3.el8_10.1 RHBA-2024:4258
Bug Fix Advisory
s390utils-debuginfo 2.29.0-3.el8_10.1
s390utils-debugsource 2.29.0-3.el8_10.1
s390utils-se-data 2.29.0-3.el8_10.1 RHBA-2024:4258
Bug Fix Advisory
samba-client-debuginfo 4.19.4-4.el8_10
samba-client-libs-debuginfo 4.19.4-4.el8_10
samba-common-libs-debuginfo 4.19.4-4.el8_10
samba-common-tools-debuginfo 4.19.4-4.el8_10
samba-dc-libs-debuginfo 4.19.4-4.el8_10
samba-dcerpc-debuginfo 4.19.4-4.el8_10
samba-debuginfo 4.19.4-4.el8_10
samba-debugsource 4.19.4-4.el8_10
samba-krb5-printing-debuginfo 4.19.4-4.el8_10
samba-ldb-ldap-modules-debuginfo 4.19.4-4.el8_10
samba-libs-debuginfo 4.19.4-4.el8_10
samba-test-debuginfo 4.19.4-4.el8_10
samba-test-libs-debuginfo 4.19.4-4.el8_10
samba-vfs-iouring 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-vfs-iouring-debuginfo 4.19.4-4.el8_10
samba-winbind-clients-debuginfo 4.19.4-4.el8_10
samba-winbind-debuginfo 4.19.4-4.el8_10
samba-winbind-krb5-locator-debuginfo 4.19.4-4.el8_10
samba-winbind-modules-debuginfo 4.19.4-4.el8_10
samba-winexe-debuginfo 4.19.4-4.el8_10
skopeo 1.14.4-1.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
skopeo-tests 1.14.4-1.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
sysstat 11.7.3-13.el8_10 RHBA-2024:4236
Bug Fix Advisory
sysstat-debuginfo 11.7.3-13.el8_10
sysstat-debugsource 11.7.3-13.el8_10
tigervnc 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-debuginfo 1.13.1-11.el8_10
tigervnc-debugsource 1.13.1-11.el8_10
tigervnc-icons 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-license 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-selinux 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-server 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-server-debuginfo 1.13.1-11.el8_10
tigervnc-server-minimal 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-server-minimal-debuginfo 1.13.1-11.el8_10
tigervnc-server-module 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-server-module-debuginfo 1.13.1-11.el8_10
xorg-x11-server-common 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-debuginfo 1.20.11-24.el8_10
xorg-x11-server-debugsource 1.20.11-24.el8_10
xorg-x11-server-Xdmx 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-Xdmx-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xephyr 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-Xephyr-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xnest 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-Xnest-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xorg 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-Xorg-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xvfb 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-Xvfb-debuginfo 1.20.11-24.el8_10

highavailability x86_64 repository

Package Version Advisory Notes
fence-agents-aliyun 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-aliyun-debuginfo 4.2.1-129.el8_10.2
fence-agents-aws 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-azure-arm 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-debuginfo 4.2.1-129.el8_10.2
fence-agents-debugsource 4.2.1-129.el8_10.2
fence-agents-gce 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-kdump-debuginfo 4.2.1-129.el8_10.2
fence-agents-kubevirt-debuginfo 4.2.1-129.el8_10.2
fence-agents-openstack 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
resource-agents 4.9.0-54.el8_10.1 RHBA-2024:4225
Bug Fix Advisory
resource-agents-aliyun 4.9.0-54.el8_10.1 RHBA-2024:4225
Bug Fix Advisory
resource-agents-aliyun-debuginfo 4.9.0-54.el8_10.1
resource-agents-debuginfo 4.9.0-54.el8_10.1
resource-agents-debugsource 4.9.0-54.el8_10.1
resource-agents-gcp 4.9.0-54.el8_10.1 RHBA-2024:4225
Bug Fix Advisory
resource-agents-paf 4.9.0-54.el8_10.1 RHBA-2024:4225
Bug Fix Advisory

codeready-builder x86_64 repository

Package Version Advisory Notes
bpftool-debuginfo 4.18.0-553.8.1.el8_10
ctdb-debuginfo 4.19.4-4.el8_10
fontforge 20200314-6.el8_10 RHSA-2024:4267
Security Advisory
(CVE-2024-25081, CVE-2024-25082)
fontforge-debuginfo 20200314-6.el8_10
fontforge-debugsource 20200314-6.el8_10
google-noto-sans-cjk-jp-fonts 20230817-1.el8_10 RHBA-2024:4240
Bug Fix Advisory
jq-debuginfo 1.6-9.el8_10
jq-debugsource 1.6-9.el8_10
jq-devel 1.6-9.el8_10 RHBA-2024:4234
Bug Fix Advisory
kernel-debug-debuginfo 4.18.0-553.8.1.el8_10
kernel-debuginfo 4.18.0-553.8.1.el8_10
kernel-debuginfo-common-x86_64 4.18.0-553.8.1.el8_10
kernel-tools-debuginfo 4.18.0-553.8.1.el8_10
kernel-tools-libs-devel 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
libnetapi-debuginfo 4.19.4-4.el8_10
libnetapi-devel 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
libnghttp2-debuginfo 1.33.0-6.el8_10.1
libnghttp2-devel 1.33.0-6.el8_10.1 RHSA-2024:4252
Security Advisory
(CVE-2024-28182)
libreoffice-base-debuginfo 6.4.7.2-17.el8_10
libreoffice-calc-debuginfo 6.4.7.2-17.el8_10
libreoffice-core-debuginfo 6.4.7.2-17.el8_10
libreoffice-debuginfo 6.4.7.2-17.el8_10
libreoffice-debugsource 6.4.7.2-17.el8_10
libreoffice-glade-debuginfo 6.4.7.2-17.el8_10
libreoffice-graphicfilter-debuginfo 6.4.7.2-17.el8_10
libreoffice-gtk3-debuginfo 6.4.7.2-17.el8_10
libreoffice-impress-debuginfo 6.4.7.2-17.el8_10
libreoffice-officebean-debuginfo 6.4.7.2-17.el8_10
libreoffice-ogltrans-debuginfo 6.4.7.2-17.el8_10
libreoffice-pdfimport-debuginfo 6.4.7.2-17.el8_10
libreoffice-postgresql-debuginfo 6.4.7.2-17.el8_10
libreoffice-pyuno-debuginfo 6.4.7.2-17.el8_10
libreoffice-sdk 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-sdk-debuginfo 6.4.7.2-17.el8_10
libreoffice-sdk-doc 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-ure-debuginfo 6.4.7.2-17.el8_10
libreoffice-writer-debuginfo 6.4.7.2-17.el8_10
libreoffice-x11-debuginfo 6.4.7.2-17.el8_10
libreofficekit-debuginfo 6.4.7.2-17.el8_10
libsmbclient-debuginfo 4.19.4-4.el8_10
libsmbclient-devel 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
libuv-debuginfo 1.41.1-2.el8_10
libuv-debugsource 1.41.1-2.el8_10
libuv-devel 1.41.1-2.el8_10 RHSA-2024:4247
Security Advisory
(CVE-2024-24806)
libwbclient-debuginfo 4.19.4-4.el8_10
libwbclient-devel 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
nghttp2 1.33.0-6.el8_10.1 RHSA-2024:4252
Security Advisory
(CVE-2024-28182)
nghttp2-debuginfo 1.33.0-6.el8_10.1
nghttp2-debugsource 1.33.0-6.el8_10.1
nmstate-debuginfo 1.4.6-2.el8_10
nmstate-debugsource 1.4.6-2.el8_10
nmstate-devel 1.4.6-2.el8_10 RHBA-2024:4232
Bug Fix Advisory
nmstate-libs-debuginfo 1.4.6-2.el8_10
openldap-clients-debuginfo 2.4.46-19.el8_10
openldap-debuginfo 2.4.46-19.el8_10
openldap-debugsource 2.4.46-19.el8_10
openldap-servers 2.4.46-19.el8_10 RHSA-2024:4264
Security Advisory
(CVE-2023-2953)
openldap-servers-debuginfo 2.4.46-19.el8_10
perf-debuginfo 4.18.0-553.8.1.el8_10
python-pillow-debuginfo 5.1.1-21.el8_10
python-pillow-debugsource 5.1.1-21.el8_10
python3-perf-debuginfo 4.18.0-553.8.1.el8_10
python3-pillow-debuginfo 5.1.1-21.el8_10
python3-pillow-devel 5.1.1-21.el8_10 RHSA-2024:4227
Security Advisory
(CVE-2024-28219)
python3-pillow-doc 5.1.1-21.el8_10 RHSA-2024:4227
Security Advisory
(CVE-2024-28219)
python3-pillow-tk 5.1.1-21.el8_10 RHSA-2024:4227
Security Advisory
(CVE-2024-28219)
python3-pillow-tk-debuginfo 5.1.1-21.el8_10
python3-samba-dc-debuginfo 4.19.4-4.el8_10
python3-samba-debuginfo 4.19.4-4.el8_10
python3-samba-devel 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
python3.11-debug 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.11-debuginfo 3.11.9-2.el8_10
python3.11-debugsource 3.11.9-2.el8_10
python3.11-idle 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.11-test 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.12-debug 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
python3.12-debuginfo 3.12.3-2.el8_10
python3.12-debugsource 3.12.3-2.el8_10
python3.12-idle 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
python3.12-test 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
samba-client-debuginfo 4.19.4-4.el8_10
samba-client-libs-debuginfo 4.19.4-4.el8_10
samba-common-libs-debuginfo 4.19.4-4.el8_10
samba-common-tools-debuginfo 4.19.4-4.el8_10
samba-dc-libs-debuginfo 4.19.4-4.el8_10
samba-dcerpc-debuginfo 4.19.4-4.el8_10
samba-debuginfo 4.19.4-4.el8_10
samba-debugsource 4.19.4-4.el8_10
samba-devel 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-krb5-printing-debuginfo 4.19.4-4.el8_10
samba-ldb-ldap-modules-debuginfo 4.19.4-4.el8_10
samba-libs-debuginfo 4.19.4-4.el8_10
samba-test-debuginfo 4.19.4-4.el8_10
samba-test-libs-debuginfo 4.19.4-4.el8_10
samba-vfs-iouring-debuginfo 4.19.4-4.el8_10
samba-winbind-clients-debuginfo 4.19.4-4.el8_10
samba-winbind-debuginfo 4.19.4-4.el8_10
samba-winbind-krb5-locator-debuginfo 4.19.4-4.el8_10
samba-winbind-modules-debuginfo 4.19.4-4.el8_10
samba-winexe-debuginfo 4.19.4-4.el8_10
xmlrpc-c-apps-debuginfo 1.51.0-9.el8_10
xmlrpc-c-c++ 1.51.0-9.el8_10 RHSA-2024:4259
Security Advisory
(CVE-2023-52425)
xmlrpc-c-c++-debuginfo 1.51.0-9.el8_10
xmlrpc-c-client++ 1.51.0-9.el8_10 RHSA-2024:4259
Security Advisory
(CVE-2023-52425)
xmlrpc-c-client++-debuginfo 1.51.0-9.el8_10
xmlrpc-c-client-debuginfo 1.51.0-9.el8_10
xmlrpc-c-debuginfo 1.51.0-9.el8_10
xmlrpc-c-debugsource 1.51.0-9.el8_10
xmlrpc-c-devel 1.51.0-9.el8_10 RHSA-2024:4259
Security Advisory
(CVE-2023-52425)
xorg-x11-server-debuginfo 1.20.11-24.el8_10
xorg-x11-server-debugsource 1.20.11-24.el8_10
xorg-x11-server-devel 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-source 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-Xdmx-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xephyr-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xnest-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xorg-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xvfb-debuginfo 1.20.11-24.el8_10

CERN aarch64 repository

Package Version Advisory Notes
redhat-release 8.10-0.3.rh8.cern
redhat-release-eula 8.10-0.3.rh8.cern

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.4.18.0_553.8.1.el8_10.rh8.cern

baseos aarch64 repository

Package Version Advisory Notes
bpftool 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
bpftool-debuginfo 4.18.0-553.8.1.el8_10
c-ares 1.13.0-11.el8_10 RHSA-2024:4249
Security Advisory
(CVE-2024-25629)
c-ares-debuginfo 1.13.0-11.el8_10
c-ares-debugsource 1.13.0-11.el8_10
c-ares-devel 1.13.0-11.el8_10 RHSA-2024:4249
Security Advisory
(CVE-2024-25629)
ctdb 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
ctdb-debuginfo 4.19.4-4.el8_10
cups-client-debuginfo 2.2.6-60.el8_10
cups-debuginfo 2.2.6-60.el8_10
cups-debugsource 2.2.6-60.el8_10
cups-ipptool-debuginfo 2.2.6-60.el8_10
cups-libs 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-libs-debuginfo 2.2.6-60.el8_10
cups-lpd-debuginfo 2.2.6-60.el8_10
iwl100-firmware 39.31.5.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl1000-firmware 39.31.5.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl105-firmware 18.168.6.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl135-firmware 18.168.6.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl2000-firmware 18.168.6.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl2030-firmware 18.168.6.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl3160-firmware 25.30.13.0-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl3945-firmware 15.32.2.9-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl4965-firmware 228.61.2.24-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl5000-firmware 8.83.5.1_1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl5150-firmware 8.24.2.2-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl6000-firmware 9.221.4.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl6000g2a-firmware 18.168.6.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl6000g2b-firmware 18.168.6.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl6050-firmware 41.28.5.1-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
iwl7260-firmware 25.30.13.0-122.el8_10.1 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
kernel 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-abi-stablelists 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-core 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-cross-headers 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-debug 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-debug-core 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-debug-debuginfo 4.18.0-553.8.1.el8_10
kernel-debug-devel 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-debug-modules 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-debug-modules-extra 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-debuginfo 4.18.0-553.8.1.el8_10
kernel-debuginfo-common-aarch64 4.18.0-553.8.1.el8_10
kernel-devel 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-doc 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-headers 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-modules 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-modules-extra 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-tools 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kernel-tools-debuginfo 4.18.0-553.8.1.el8_10
kernel-tools-libs 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
kexec-tools 2.0.26-14.el8_10.1 RHBA-2024:4266
Bug Fix Advisory
kexec-tools-debuginfo 2.0.26-14.el8_10.1
kexec-tools-debugsource 2.0.26-14.el8_10.1
krb5-debuginfo 1.18.2-28.el8_10
krb5-debugsource 1.18.2-28.el8_10
krb5-devel 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
krb5-devel-debuginfo 1.18.2-28.el8_10
krb5-libs 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
krb5-libs-debuginfo 1.18.2-28.el8_10
krb5-pkinit 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
krb5-pkinit-debuginfo 1.18.2-28.el8_10
krb5-server 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
krb5-server-debuginfo 1.18.2-28.el8_10
krb5-server-ldap 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
krb5-server-ldap-debuginfo 1.18.2-28.el8_10
krb5-workstation 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
krb5-workstation-debuginfo 1.18.2-28.el8_10
less 530-3.el8_10 RHSA-2024:4256
Security Advisory
(CVE-2022-48624, CVE-2024-32487)
less-debuginfo 530-3.el8_10
less-debugsource 530-3.el8_10
libertas-sd8686-firmware 20240610-122.git90df68d2.el8_10 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
libertas-sd8787-firmware 20240610-122.git90df68d2.el8_10 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
libertas-usb8388-firmware 20240610-122.git90df68d2.el8_10 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
libertas-usb8388-olpc-firmware 20240610-122.git90df68d2.el8_10 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
libkadm5 1.18.2-28.el8_10 RHBA-2024:4263
Bug Fix Advisory
libkadm5-debuginfo 1.18.2-28.el8_10
libnetapi 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
libnetapi-debuginfo 4.19.4-4.el8_10
libnghttp2 1.33.0-6.el8_10.1 RHSA-2024:4252
Security Advisory
(CVE-2024-28182)
libnghttp2-debuginfo 1.33.0-6.el8_10.1
libsmbclient 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
libsmbclient-debuginfo 4.19.4-4.el8_10
libtirpc 1.1.4-12.el8_10 RHBA-2024:4250
Bug Fix Advisory
libtirpc-debuginfo 1.1.4-12.el8_10
libtirpc-debugsource 1.1.4-12.el8_10
libtirpc-devel 1.1.4-12.el8_10 RHBA-2024:4250
Bug Fix Advisory
libwbclient 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
libwbclient-debuginfo 4.19.4-4.el8_10
linux-firmware 20240610-122.git90df68d2.el8_10 RHSA-2024:4262
Security Advisory
(CVE-2023-31346)
nghttp2-debuginfo 1.33.0-6.el8_10.1
nghttp2-debugsource 1.33.0-6.el8_10.1
openldap 2.4.46-19.el8_10 RHSA-2024:4264
Security Advisory
(CVE-2023-2953)
openldap-clients 2.4.46-19.el8_10 RHSA-2024:4264
Security Advisory
(CVE-2023-2953)
openldap-clients-debuginfo 2.4.46-19.el8_10
openldap-debuginfo 2.4.46-19.el8_10
openldap-debugsource 2.4.46-19.el8_10
openldap-devel 2.4.46-19.el8_10 RHSA-2024:4264
Security Advisory
(CVE-2023-2953)
openldap-servers-debuginfo 2.4.46-19.el8_10
pam 1.3.1-34.el8_10 RHBA-2024:4251
Bug Fix Advisory
pam-debuginfo 1.3.1-34.el8_10
pam-debugsource 1.3.1-34.el8_10
pam-devel 1.3.1-34.el8_10 RHBA-2024:4251
Bug Fix Advisory
perf 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
perf-debuginfo 4.18.0-553.8.1.el8_10
policycoreutils 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-dbus 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-debuginfo 2.9-26.el8_10
policycoreutils-debugsource 2.9-26.el8_10
policycoreutils-devel 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-devel-debuginfo 2.9-26.el8_10
policycoreutils-newrole 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-newrole-debuginfo 2.9-26.el8_10
policycoreutils-python-utils 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-restorecond 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-restorecond-debuginfo 2.9-26.el8_10
policycoreutils-sandbox-debuginfo 2.9-26.el8_10
python3-idna 2.5-7.el8_10 RHSA-2024:4260
Security Advisory
(CVE-2024-3651)
python3-perf 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
python3-perf-debuginfo 4.18.0-553.8.1.el8_10
python3-policycoreutils 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
python3-samba 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
python3-samba-dc 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
python3-samba-dc-debuginfo 4.19.4-4.el8_10
python3-samba-debuginfo 4.19.4-4.el8_10
python3-samba-test 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
redhat-release 8.10-0.3.el8 RHBA-2024:4257
Bug Fix Advisory
redhat-release-eula 8.10-0.3.el8 RHBA-2024:4257
Bug Fix Advisory
samba 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-client 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-client-debuginfo 4.19.4-4.el8_10
samba-client-libs 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-client-libs-debuginfo 4.19.4-4.el8_10
samba-common 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-common-libs 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-common-libs-debuginfo 4.19.4-4.el8_10
samba-common-tools 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-common-tools-debuginfo 4.19.4-4.el8_10
samba-dc-libs 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-dc-libs-debuginfo 4.19.4-4.el8_10
samba-dcerpc 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-dcerpc-debuginfo 4.19.4-4.el8_10
samba-debuginfo 4.19.4-4.el8_10
samba-debugsource 4.19.4-4.el8_10
samba-krb5-printing 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-krb5-printing-debuginfo 4.19.4-4.el8_10
samba-ldb-ldap-modules 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-ldb-ldap-modules-debuginfo 4.19.4-4.el8_10
samba-libs 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-libs-debuginfo 4.19.4-4.el8_10
samba-pidl 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-test 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-test-debuginfo 4.19.4-4.el8_10
samba-test-libs 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-test-libs-debuginfo 4.19.4-4.el8_10
samba-tools 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-usershares 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-vfs-iouring-debuginfo 4.19.4-4.el8_10
samba-winbind 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-winbind-clients 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-winbind-clients-debuginfo 4.19.4-4.el8_10
samba-winbind-debuginfo 4.19.4-4.el8_10
samba-winbind-krb5-locator 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-winbind-krb5-locator-debuginfo 4.19.4-4.el8_10
samba-winbind-modules 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-winbind-modules-debuginfo 4.19.4-4.el8_10
systemd 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-container 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-container-debuginfo 239-82.el8_10.1
systemd-debuginfo 239-82.el8_10.1
systemd-debugsource 239-82.el8_10.1
systemd-devel 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-journal-remote 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-journal-remote-debuginfo 239-82.el8_10.1
systemd-libs 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-libs-debuginfo 239-82.el8_10.1
systemd-pam 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-pam-debuginfo 239-82.el8_10.1
systemd-tests 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-tests-debuginfo 239-82.el8_10.1
systemd-udev 239-82.el8_10.1 RHBA-2024:4255
Bug Fix Advisory
systemd-udev-debuginfo 239-82.el8_10.1
xmlrpc-c 1.51.0-9.el8_10 RHSA-2024:4259
Security Advisory
(CVE-2023-52425)
xmlrpc-c-apps-debuginfo 1.51.0-9.el8_10
xmlrpc-c-c++-debuginfo 1.51.0-9.el8_10
xmlrpc-c-client++-debuginfo 1.51.0-9.el8_10
xmlrpc-c-client 1.51.0-9.el8_10 RHSA-2024:4259
Security Advisory
(CVE-2023-52425)
xmlrpc-c-client-debuginfo 1.51.0-9.el8_10
xmlrpc-c-debuginfo 1.51.0-9.el8_10
xmlrpc-c-debugsource 1.51.0-9.el8_10

appstream aarch64 repository

Package Version Advisory Notes
389-ds-base 1.4.3.39-7.module+el8.10.0+21985+3665ccdb RHSA-2024:4235
Security Advisory
(CVE-2024-2199, CVE-2024-3657)
389-ds-base-debuginfo 1.4.3.39-7.module+el8.10.0+21985+3665ccdb
389-ds-base-debugsource 1.4.3.39-7.module+el8.10.0+21985+3665ccdb
389-ds-base-devel 1.4.3.39-7.module+el8.10.0+21985+3665ccdb RHSA-2024:4235
Security Advisory
(CVE-2024-2199, CVE-2024-3657)
389-ds-base-legacy-tools 1.4.3.39-7.module+el8.10.0+21985+3665ccdb RHSA-2024:4235
Security Advisory
(CVE-2024-2199, CVE-2024-3657)
389-ds-base-legacy-tools-debuginfo 1.4.3.39-7.module+el8.10.0+21985+3665ccdb
389-ds-base-libs 1.4.3.39-7.module+el8.10.0+21985+3665ccdb RHSA-2024:4235
Security Advisory
(CVE-2024-2199, CVE-2024-3657)
389-ds-base-libs-debuginfo 1.4.3.39-7.module+el8.10.0+21985+3665ccdb
389-ds-base-snmp 1.4.3.39-7.module+el8.10.0+21985+3665ccdb RHSA-2024:4235
Security Advisory
(CVE-2024-2199, CVE-2024-3657)
389-ds-base-snmp-debuginfo 1.4.3.39-7.module+el8.10.0+21985+3665ccdb
autocorr-en 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
buildah 1.33.8-1.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
buildah-debuginfo 1.33.8-1.module+el8.10.0+21995+81e8507c
buildah-debugsource 1.33.8-1.module+el8.10.0+21995+81e8507c
buildah-tests 1.33.8-1.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
buildah-tests-debuginfo 1.33.8-1.module+el8.10.0+21995+81e8507c
cloud-init 23.4-7.el8_10.3 RHBA-2024:4229
Bug Fix Advisory
cockpit-appstream-debuginfo 310.3-3.el8_10
cockpit-appstream-debugsource 310.3-3.el8_10
cockpit-machines 310.3-3.el8_10 RHBA-2024:4230
Bug Fix Advisory
cockpit-packagekit 310.3-3.el8_10 RHBA-2024:4230
Bug Fix Advisory
cockpit-pcp 310.3-3.el8_10 RHBA-2024:4230
Bug Fix Advisory
cockpit-storaged 310.3-3.el8_10 RHBA-2024:4230
Bug Fix Advisory
ctdb-debuginfo 4.19.4-4.el8_10
cups 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-client 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-client-debuginfo 2.2.6-60.el8_10
cups-debuginfo 2.2.6-60.el8_10
cups-debugsource 2.2.6-60.el8_10
cups-devel 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-filesystem 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-ipptool 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-ipptool-debuginfo 2.2.6-60.el8_10
cups-libs-debuginfo 2.2.6-60.el8_10
cups-lpd 2.2.6-60.el8_10 RHSA-2024:4265
Security Advisory
(CVE-2024-35235)
cups-lpd-debuginfo 2.2.6-60.el8_10
fence-agents-all 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-amt-ws 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-apc 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-apc-snmp 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-bladecenter 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-brocade 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-cisco-mds 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-cisco-ucs 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-common 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-compute 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-debuginfo 4.2.1-129.el8_10.2
fence-agents-debugsource 4.2.1-129.el8_10.2
fence-agents-drac5 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-eaton-snmp 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-emerson 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-eps 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-heuristics-ping 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-hpblade 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ibm-powervs 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ibm-vpc 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ibmblade 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ifmib 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ilo-moonshot 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ilo-mp 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ilo-ssh 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ilo2 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-intelmodular 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ipdu 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-ipmilan 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-kdump 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-kdump-debuginfo 4.2.1-129.el8_10.2
fence-agents-kubevirt 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-kubevirt-debuginfo 4.2.1-129.el8_10.2
fence-agents-mpath 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-redfish 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-rhevm 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-rsa 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-rsb 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-sbd 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-scsi 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-virsh 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-vmware-rest 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-vmware-soap 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
fence-agents-wti 4.2.1-129.el8_10.2 RHBA-2024:4238
Bug Fix Advisory
gnome-classic-session 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-apps-menu 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-auto-move-windows 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-classification-banner 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-common 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-custom-menu 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-dash-to-dock 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-dash-to-panel 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-desktop-icons 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-disable-screenshield 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-drive-menu 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-gesture-inhibitor 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-heads-up-display 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-horizontal-workspaces 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-launch-new-instance 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-native-window-placement 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-no-hot-corner 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-panel-favorites 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-places-menu 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-screenshot-window-sizer 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-systemMonitor 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-top-icons 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-updates-dialog 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-user-theme 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-window-grouper 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-window-list 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-windowsNavigator 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
gnome-shell-extension-workspace-indicator 3.32.1-39.el8_10 RHBA-2024:4228
Bug Fix Advisory
go-toolset 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
golang 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
golang-bin 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
golang-docs 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
golang-misc 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
golang-src 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
golang-tests 1.21.11-1.module+el8.10.0+21986+2112108a RHSA-2024:4237
Security Advisory
(CVE-2024-24789, CVE-2024-24790)
google-noto-cjk-fonts-common 20230817-1.el8_10 RHBA-2024:4240
Bug Fix Advisory
google-noto-sans-cjk-ttc-fonts 20230817-1.el8_10 RHBA-2024:4240
Bug Fix Advisory
google-noto-serif-cjk-ttc-fonts 20230817-1.el8_10 RHBA-2024:4240
Bug Fix Advisory
httpd 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
httpd-debuginfo 2.4.37-65.module+el8.10.0+21982+14717793
httpd-debugsource 2.4.37-65.module+el8.10.0+21982+14717793
httpd-devel 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
httpd-filesystem 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
httpd-manual 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
httpd-tools 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
httpd-tools-debuginfo 2.4.37-65.module+el8.10.0+21982+14717793
iperf3 3.5-10.el8_10 RHSA-2024:4241
Security Advisory
(CVE-2023-7250, CVE-2024-26306)
iperf3-debuginfo 3.5-10.el8_10
iperf3-debugsource 3.5-10.el8_10
jq 1.6-9.el8_10 RHBA-2024:4234
Bug Fix Advisory
jq-debuginfo 1.6-9.el8_10
jq-debugsource 1.6-9.el8_10
libnetapi-debuginfo 4.19.4-4.el8_10
libreoffice-base-debuginfo 6.4.7.2-17.el8_10
libreoffice-calc 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-calc-debuginfo 6.4.7.2-17.el8_10
libreoffice-core 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-core-debuginfo 6.4.7.2-17.el8_10
libreoffice-data 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-debuginfo 6.4.7.2-17.el8_10
libreoffice-debugsource 6.4.7.2-17.el8_10
libreoffice-glade-debuginfo 6.4.7.2-17.el8_10
libreoffice-graphicfilter 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-graphicfilter-debuginfo 6.4.7.2-17.el8_10
libreoffice-gtk3-debuginfo 6.4.7.2-17.el8_10
libreoffice-help-en 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-impress 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-impress-debuginfo 6.4.7.2-17.el8_10
libreoffice-langpack-en 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-officebean-debuginfo 6.4.7.2-17.el8_10
libreoffice-ogltrans 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-ogltrans-debuginfo 6.4.7.2-17.el8_10
libreoffice-opensymbol-fonts 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-pdfimport 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-pdfimport-debuginfo 6.4.7.2-17.el8_10
libreoffice-postgresql-debuginfo 6.4.7.2-17.el8_10
libreoffice-pyuno 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-pyuno-debuginfo 6.4.7.2-17.el8_10
libreoffice-sdk-debuginfo 6.4.7.2-17.el8_10
libreoffice-ure 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-ure-common 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-ure-debuginfo 6.4.7.2-17.el8_10
libreoffice-writer 6.4.7.2-17.el8_10 RHSA-2024:4242
Security Advisory
(CVE-2024-3044)
libreoffice-writer-debuginfo 6.4.7.2-17.el8_10
libreoffice-x11-debuginfo 6.4.7.2-17.el8_10
libreofficekit-debuginfo 6.4.7.2-17.el8_10
libsmbclient-debuginfo 4.19.4-4.el8_10
libuv 1.41.1-2.el8_10 RHSA-2024:4247
Security Advisory
(CVE-2024-24806)
libuv-debuginfo 1.41.1-2.el8_10
libuv-debugsource 1.41.1-2.el8_10
libwbclient-debuginfo 4.19.4-4.el8_10
mod_ldap 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
mod_ldap-debuginfo 2.4.37-65.module+el8.10.0+21982+14717793
mod_proxy_html 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
mod_proxy_html-debuginfo 2.4.37-65.module+el8.10.0+21982+14717793
mod_session 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
mod_session-debuginfo 2.4.37-65.module+el8.10.0+21982+14717793
mod_ssl 2.4.37-65.module+el8.10.0+21982+14717793 RHSA-2024:4197
Security Advisory
(CVE-2023-38709)
mod_ssl-debuginfo 2.4.37-65.module+el8.10.0+21982+14717793
nmstate 1.4.6-2.el8_10 RHBA-2024:4232
Bug Fix Advisory
nmstate-debuginfo 1.4.6-2.el8_10
nmstate-debugsource 1.4.6-2.el8_10
nmstate-libs 1.4.6-2.el8_10 RHBA-2024:4232
Bug Fix Advisory
nmstate-libs-debuginfo 1.4.6-2.el8_10
nmstate-plugin-ovsdb 1.4.6-2.el8_10 RHBA-2024:4232
Bug Fix Advisory
podman 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
podman-catatonit 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
podman-catatonit-debuginfo 4.9.4-4.module+el8.10.0+21995+81e8507c
podman-debuginfo 4.9.4-4.module+el8.10.0+21995+81e8507c
podman-debugsource 4.9.4-4.module+el8.10.0+21995+81e8507c
podman-docker 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
podman-gvproxy 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
podman-gvproxy-debuginfo 4.9.4-4.module+el8.10.0+21995+81e8507c
podman-plugins 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
podman-plugins-debuginfo 4.9.4-4.module+el8.10.0+21995+81e8507c
podman-remote 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
podman-remote-debuginfo 4.9.4-4.module+el8.10.0+21995+81e8507c
podman-tests 4.9.4-4.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
policycoreutils-debuginfo 2.9-26.el8_10
policycoreutils-debugsource 2.9-26.el8_10
policycoreutils-devel-debuginfo 2.9-26.el8_10
policycoreutils-gui 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-newrole-debuginfo 2.9-26.el8_10
policycoreutils-restorecond-debuginfo 2.9-26.el8_10
policycoreutils-sandbox 2.9-26.el8_10 RHBA-2024:4253
Bug Fix Advisory
policycoreutils-sandbox-debuginfo 2.9-26.el8_10
python-pillow-debuginfo 5.1.1-21.el8_10
python-pillow-debugsource 5.1.1-21.el8_10
python3-jinja2 2.10.1-5.el8_10 RHSA-2024:4231
Security Advisory
(CVE-2024-34064)
python3-lib389 1.4.3.39-7.module+el8.10.0+21985+3665ccdb RHSA-2024:4235
Security Advisory
(CVE-2024-2199, CVE-2024-3657)
python3-libnmstate 1.4.6-2.el8_10 RHBA-2024:4232
Bug Fix Advisory
python3-pillow 5.1.1-21.el8_10 RHSA-2024:4227
Security Advisory
(CVE-2024-28219)
python3-pillow-debuginfo 5.1.1-21.el8_10
python3-pillow-tk-debuginfo 5.1.1-21.el8_10
python3-samba-dc-debuginfo 4.19.4-4.el8_10
python3-samba-debuginfo 4.19.4-4.el8_10
python3.11 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.11-debuginfo 3.11.9-2.el8_10
python3.11-debugsource 3.11.9-2.el8_10
python3.11-devel 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.11-libs 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.11-PyMySQL 1.0.2-2.el8_10 RHSA-2024:4244
Security Advisory
(CVE-2024-36039)
python3.11-rpm-macros 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.11-tkinter 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.12 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
python3.12-debuginfo 3.12.3-2.el8_10
python3.12-debugsource 3.12.3-2.el8_10
python3.12-devel 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
python3.12-libs 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
python3.12-PyMySQL 1.1.0-3.el8_10 RHSA-2024:4245
Security Advisory
(CVE-2024-36039)
python3.12-rpm-macros 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
python3.12-tkinter 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
s390utils 2.29.0-3.el8_10.1 RHBA-2024:4258
Bug Fix Advisory
s390utils-debuginfo 2.29.0-3.el8_10.1
s390utils-debugsource 2.29.0-3.el8_10.1
s390utils-se-data 2.29.0-3.el8_10.1 RHBA-2024:4258
Bug Fix Advisory
samba-client-debuginfo 4.19.4-4.el8_10
samba-client-libs-debuginfo 4.19.4-4.el8_10
samba-common-libs-debuginfo 4.19.4-4.el8_10
samba-common-tools-debuginfo 4.19.4-4.el8_10
samba-dc-libs-debuginfo 4.19.4-4.el8_10
samba-dcerpc-debuginfo 4.19.4-4.el8_10
samba-debuginfo 4.19.4-4.el8_10
samba-debugsource 4.19.4-4.el8_10
samba-krb5-printing-debuginfo 4.19.4-4.el8_10
samba-ldb-ldap-modules-debuginfo 4.19.4-4.el8_10
samba-libs-debuginfo 4.19.4-4.el8_10
samba-test-debuginfo 4.19.4-4.el8_10
samba-test-libs-debuginfo 4.19.4-4.el8_10
samba-vfs-iouring 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-vfs-iouring-debuginfo 4.19.4-4.el8_10
samba-winbind-clients-debuginfo 4.19.4-4.el8_10
samba-winbind-debuginfo 4.19.4-4.el8_10
samba-winbind-krb5-locator-debuginfo 4.19.4-4.el8_10
samba-winbind-modules-debuginfo 4.19.4-4.el8_10
skopeo 1.14.4-1.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
skopeo-tests 1.14.4-1.module+el8.10.0+21995+81e8507c RHSA-2024:4246
Security Advisory
(CVE-2024-24786)
sysstat 11.7.3-13.el8_10 RHBA-2024:4236
Bug Fix Advisory
sysstat-debuginfo 11.7.3-13.el8_10
sysstat-debugsource 11.7.3-13.el8_10
tigervnc 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-debuginfo 1.13.1-11.el8_10
tigervnc-debugsource 1.13.1-11.el8_10
tigervnc-icons 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-license 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-selinux 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-server 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-server-debuginfo 1.13.1-11.el8_10
tigervnc-server-minimal 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-server-minimal-debuginfo 1.13.1-11.el8_10
tigervnc-server-module 1.13.1-11.el8_10 RHBA-2024:4239
Bug Fix Advisory
tigervnc-server-module-debuginfo 1.13.1-11.el8_10
xorg-x11-server-common 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-debuginfo 1.20.11-24.el8_10
xorg-x11-server-debugsource 1.20.11-24.el8_10
xorg-x11-server-Xdmx 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-Xdmx-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xephyr 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-Xephyr-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xnest 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-Xnest-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xorg 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-Xorg-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xvfb 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-Xvfb-debuginfo 1.20.11-24.el8_10

codeready-builder aarch64 repository

Package Version Advisory Notes
bpftool-debuginfo 4.18.0-553.8.1.el8_10
ctdb-debuginfo 4.19.4-4.el8_10
fontforge 20200314-6.el8_10 RHSA-2024:4267
Security Advisory
(CVE-2024-25081, CVE-2024-25082)
fontforge-debuginfo 20200314-6.el8_10
fontforge-debugsource 20200314-6.el8_10
google-noto-sans-cjk-jp-fonts 20230817-1.el8_10 RHBA-2024:4240
Bug Fix Advisory
jq-debuginfo 1.6-9.el8_10
jq-debugsource 1.6-9.el8_10
jq-devel 1.6-9.el8_10 RHBA-2024:4234
Bug Fix Advisory
kernel-debug-debuginfo 4.18.0-553.8.1.el8_10
kernel-debuginfo 4.18.0-553.8.1.el8_10
kernel-debuginfo-common-aarch64 4.18.0-553.8.1.el8_10
kernel-tools-debuginfo 4.18.0-553.8.1.el8_10
kernel-tools-libs-devel 4.18.0-553.8.1.el8_10 RHSA-2024:4211
Security Advisory
(CVE-2020-26555, CVE-2021-46909, CVE-2021-46972, CVE-2021-47069, CVE-2021-47073, CVE-2021-47236, CVE-2021-47310, CVE-2021-47311, CVE-2021-47353, CVE-2021-47356, CVE-2021-47456, CVE-2021-47495, CVE-2023-5090, CVE-2023-52464, CVE-2023-52560, CVE-2023-52615, CVE-2023-52626, CVE-2023-52667, CVE-2023-52669, CVE-2023-52675, CVE-2023-52686, CVE-2023-52700, CVE-2023-52703, CVE-2023-52781, CVE-2023-52813, CVE-2023-52835, CVE-2023-52877, CVE-2023-52878, CVE-2023-52881, CVE-2024-26583, CVE-2024-26584, CVE-2024-26585, CVE-2024-26656, CVE-2024-26675, CVE-2024-26735, CVE-2024-26759, CVE-2024-26801, CVE-2024-26804, CVE-2024-26826, CVE-2024-26859, CVE-2024-26906, CVE-2024-26907, CVE-2024-26974, CVE-2024-26982, CVE-2024-27397, CVE-2024-27410, CVE-2024-35789, CVE-2024-35835, CVE-2024-35838, CVE-2024-35845, CVE-2024-35852, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35888, CVE-2024-35890, CVE-2024-35958, CVE-2024-35959, CVE-2024-35960, CVE-2024-36004, CVE-2024-36007)
libnetapi-debuginfo 4.19.4-4.el8_10
libnetapi-devel 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
libnghttp2-debuginfo 1.33.0-6.el8_10.1
libnghttp2-devel 1.33.0-6.el8_10.1 RHSA-2024:4252
Security Advisory
(CVE-2024-28182)
libsmbclient-debuginfo 4.19.4-4.el8_10
libsmbclient-devel 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
libuv-debuginfo 1.41.1-2.el8_10
libuv-debugsource 1.41.1-2.el8_10
libuv-devel 1.41.1-2.el8_10 RHSA-2024:4247
Security Advisory
(CVE-2024-24806)
libwbclient-debuginfo 4.19.4-4.el8_10
libwbclient-devel 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
nghttp2 1.33.0-6.el8_10.1 RHSA-2024:4252
Security Advisory
(CVE-2024-28182)
nghttp2-debuginfo 1.33.0-6.el8_10.1
nghttp2-debugsource 1.33.0-6.el8_10.1
nmstate-debuginfo 1.4.6-2.el8_10
nmstate-debugsource 1.4.6-2.el8_10
nmstate-devel 1.4.6-2.el8_10 RHBA-2024:4232
Bug Fix Advisory
nmstate-libs-debuginfo 1.4.6-2.el8_10
openldap-clients-debuginfo 2.4.46-19.el8_10
openldap-debuginfo 2.4.46-19.el8_10
openldap-debugsource 2.4.46-19.el8_10
openldap-servers 2.4.46-19.el8_10 RHSA-2024:4264
Security Advisory
(CVE-2023-2953)
openldap-servers-debuginfo 2.4.46-19.el8_10
perf-debuginfo 4.18.0-553.8.1.el8_10
python-pillow-debuginfo 5.1.1-21.el8_10
python-pillow-debugsource 5.1.1-21.el8_10
python3-perf-debuginfo 4.18.0-553.8.1.el8_10
python3-pillow-debuginfo 5.1.1-21.el8_10
python3-pillow-devel 5.1.1-21.el8_10 RHSA-2024:4227
Security Advisory
(CVE-2024-28219)
python3-pillow-doc 5.1.1-21.el8_10 RHSA-2024:4227
Security Advisory
(CVE-2024-28219)
python3-pillow-tk 5.1.1-21.el8_10 RHSA-2024:4227
Security Advisory
(CVE-2024-28219)
python3-pillow-tk-debuginfo 5.1.1-21.el8_10
python3-samba-dc-debuginfo 4.19.4-4.el8_10
python3-samba-debuginfo 4.19.4-4.el8_10
python3-samba-devel 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
python3.11-debug 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.11-debuginfo 3.11.9-2.el8_10
python3.11-debugsource 3.11.9-2.el8_10
python3.11-idle 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.11-test 3.11.9-2.el8_10 RHBA-2024:4248
Bug Fix Advisory
python3.12-debug 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
python3.12-debuginfo 3.12.3-2.el8_10
python3.12-debugsource 3.12.3-2.el8_10
python3.12-idle 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
python3.12-test 3.12.3-2.el8_10 RHSA-2024:4243
Security Advisory
(CVE-2024-0450)
samba-client-debuginfo 4.19.4-4.el8_10
samba-client-libs-debuginfo 4.19.4-4.el8_10
samba-common-libs-debuginfo 4.19.4-4.el8_10
samba-common-tools-debuginfo 4.19.4-4.el8_10
samba-dc-libs-debuginfo 4.19.4-4.el8_10
samba-dcerpc-debuginfo 4.19.4-4.el8_10
samba-debuginfo 4.19.4-4.el8_10
samba-debugsource 4.19.4-4.el8_10
samba-devel 4.19.4-4.el8_10 RHBA-2024:4261
Bug Fix Advisory
samba-krb5-printing-debuginfo 4.19.4-4.el8_10
samba-ldb-ldap-modules-debuginfo 4.19.4-4.el8_10
samba-libs-debuginfo 4.19.4-4.el8_10
samba-test-debuginfo 4.19.4-4.el8_10
samba-test-libs-debuginfo 4.19.4-4.el8_10
samba-vfs-iouring-debuginfo 4.19.4-4.el8_10
samba-winbind-clients-debuginfo 4.19.4-4.el8_10
samba-winbind-debuginfo 4.19.4-4.el8_10
samba-winbind-krb5-locator-debuginfo 4.19.4-4.el8_10
samba-winbind-modules-debuginfo 4.19.4-4.el8_10
xmlrpc-c-apps-debuginfo 1.51.0-9.el8_10
xmlrpc-c-c++ 1.51.0-9.el8_10 RHSA-2024:4259
Security Advisory
(CVE-2023-52425)
xmlrpc-c-c++-debuginfo 1.51.0-9.el8_10
xmlrpc-c-client++ 1.51.0-9.el8_10 RHSA-2024:4259
Security Advisory
(CVE-2023-52425)
xmlrpc-c-client++-debuginfo 1.51.0-9.el8_10
xmlrpc-c-client-debuginfo 1.51.0-9.el8_10
xmlrpc-c-debuginfo 1.51.0-9.el8_10
xmlrpc-c-debugsource 1.51.0-9.el8_10
xmlrpc-c-devel 1.51.0-9.el8_10 RHSA-2024:4259
Security Advisory
(CVE-2023-52425)
xorg-x11-server-debuginfo 1.20.11-24.el8_10
xorg-x11-server-debugsource 1.20.11-24.el8_10
xorg-x11-server-devel 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-source 1.20.11-24.el8_10 RHBA-2024:4213
Bug Fix Advisory
xorg-x11-server-Xdmx-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xephyr-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xnest-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xorg-debuginfo 1.20.11-24.el8_10
xorg-x11-server-Xvfb-debuginfo 1.20.11-24.el8_10

2024-07-03

baseos x86_64 repository

Package Version Advisory Notes
sos 4.7.1-3.el8_10 RHBA-2024:4049
Bug Fix Advisory
sos-audit 4.7.1-3.el8_10 RHBA-2024:4049
Bug Fix Advisory

appstream x86_64 repository

Package Version Advisory Notes
ghostscript 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
ghostscript-debuginfo 9.27-13.el8_10
ghostscript-debugsource 9.27-13.el8_10
ghostscript-gtk-debuginfo 9.27-13.el8_10
ghostscript-x11 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
ghostscript-x11-debuginfo 9.27-13.el8_10
git 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-all 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-core 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-core-debuginfo 2.43.5-1.el8_10
git-core-doc 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-credential-libsecret 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-credential-libsecret-debuginfo 2.43.5-1.el8_10
git-daemon 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-daemon-debuginfo 2.43.5-1.el8_10
git-debuginfo 2.43.5-1.el8_10
git-debugsource 2.43.5-1.el8_10
git-email 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-gui 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-instaweb 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-subtree 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-svn 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
gitk 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
gitweb 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
libgs 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
libgs-debuginfo 9.27-13.el8_10
perl-Git 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
perl-Git-SVN 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
python3.11 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
python3.11-debuginfo 3.11.9-1.el8_10
python3.11-debugsource 3.11.9-1.el8_10
python3.11-devel 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
python3.11-libs 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
python3.11-rpm-macros 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
python3.11-tkinter 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
thunderbird 115.12.1-1.el8_10 RHSA-2024:4036
Security Advisory
(CVE-2024-5688, CVE-2024-5690, CVE-2024-5691, CVE-2024-5693, CVE-2024-5696, CVE-2024-5700, CVE-2024-5702)
thunderbird-debuginfo 115.12.1-1.el8_10
thunderbird-debugsource 115.12.1-1.el8_10

codeready-builder x86_64 repository

Package Version Advisory Notes
ghostscript-debuginfo 9.27-13.el8_10
ghostscript-debugsource 9.27-13.el8_10
ghostscript-doc 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
ghostscript-gtk-debuginfo 9.27-13.el8_10
ghostscript-tools-dvipdf 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
ghostscript-tools-fonts 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
ghostscript-tools-printing 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
ghostscript-x11-debuginfo 9.27-13.el8_10
libgs-debuginfo 9.27-13.el8_10
libgs-devel 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
python3.11-debug 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
python3.11-debuginfo 3.11.9-1.el8_10
python3.11-debugsource 3.11.9-1.el8_10
python3.11-idle 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
python3.11-test 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)

baseos aarch64 repository

Package Version Advisory Notes
sos 4.7.1-3.el8_10 RHBA-2024:4049
Bug Fix Advisory
sos-audit 4.7.1-3.el8_10 RHBA-2024:4049
Bug Fix Advisory

appstream aarch64 repository

Package Version Advisory Notes
ghostscript 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
ghostscript-debuginfo 9.27-13.el8_10
ghostscript-debugsource 9.27-13.el8_10
ghostscript-gtk-debuginfo 9.27-13.el8_10
ghostscript-x11 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
ghostscript-x11-debuginfo 9.27-13.el8_10
git 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-all 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-core 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-core-debuginfo 2.43.5-1.el8_10
git-core-doc 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-credential-libsecret 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-credential-libsecret-debuginfo 2.43.5-1.el8_10
git-daemon 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-daemon-debuginfo 2.43.5-1.el8_10
git-debuginfo 2.43.5-1.el8_10
git-debugsource 2.43.5-1.el8_10
git-email 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-gui 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-instaweb 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-subtree 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
git-svn 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
gitk 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
gitweb 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
libgs 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
libgs-debuginfo 9.27-13.el8_10
perl-Git 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
perl-Git-SVN 2.43.5-1.el8_10 RHSA-2024:4084
Security Advisory
(CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465)
python3.11 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
python3.11-debuginfo 3.11.9-1.el8_10
python3.11-debugsource 3.11.9-1.el8_10
python3.11-devel 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
python3.11-libs 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
python3.11-rpm-macros 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
python3.11-tkinter 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
thunderbird 115.12.1-1.el8_10 RHSA-2024:4036
Security Advisory
(CVE-2024-5688, CVE-2024-5690, CVE-2024-5691, CVE-2024-5693, CVE-2024-5696, CVE-2024-5700, CVE-2024-5702)
thunderbird-debuginfo 115.12.1-1.el8_10
thunderbird-debugsource 115.12.1-1.el8_10

codeready-builder aarch64 repository

Package Version Advisory Notes
ghostscript-debuginfo 9.27-13.el8_10
ghostscript-debugsource 9.27-13.el8_10
ghostscript-doc 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
ghostscript-gtk-debuginfo 9.27-13.el8_10
ghostscript-tools-dvipdf 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
ghostscript-tools-fonts 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
ghostscript-tools-printing 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
ghostscript-x11-debuginfo 9.27-13.el8_10
libgs-debuginfo 9.27-13.el8_10
libgs-devel 9.27-13.el8_10 RHSA-2024:4000
Security Advisory
(CVE-2024-33871)
python3.11-debug 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
python3.11-debuginfo 3.11.9-1.el8_10
python3.11-debugsource 3.11.9-1.el8_10
python3.11-idle 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)
python3.11-test 3.11.9-1.el8_10 RHSA-2024:4058
Security Advisory
(CVE-2023-6597, CVE-2024-0450)