Skip to content

May updates

2024-05-31

appstream x86_64 repository

Package Version Advisory Notes
ruby 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-debuginfo 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-debugsource 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-default-gems 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-devel 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-doc 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-libs 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-libs-debuginfo 3.0.7-143.module+el8.10.0+21858+d19f3934
rubygem-abrt 0.4.0-1.module+el8.10.0+21858+d19f3934
rubygem-abrt-doc 0.4.0-1.module+el8.10.0+21858+d19f3934
rubygem-bigdecimal 3.0.0-143.module+el8.10.0+21858+d19f3934
rubygem-bigdecimal-debuginfo 3.0.0-143.module+el8.10.0+21858+d19f3934
rubygem-bundler 2.2.33-143.module+el8.10.0+21858+d19f3934
rubygem-io-console 0.5.7-143.module+el8.10.0+21858+d19f3934
rubygem-io-console-debuginfo 0.5.7-143.module+el8.10.0+21858+d19f3934
rubygem-irb 1.3.5-143.module+el8.10.0+21858+d19f3934
rubygem-json 2.5.1-143.module+el8.10.0+21858+d19f3934
rubygem-json-debuginfo 2.5.1-143.module+el8.10.0+21858+d19f3934
rubygem-minitest 5.14.2-143.module+el8.10.0+21858+d19f3934
rubygem-mysql2 0.5.3-2.module+el8.10.0+21858+d19f3934
rubygem-mysql2-debuginfo 0.5.3-2.module+el8.10.0+21858+d19f3934
rubygem-mysql2-debugsource 0.5.3-2.module+el8.10.0+21858+d19f3934
rubygem-mysql2-doc 0.5.3-2.module+el8.10.0+21858+d19f3934
rubygem-pg 1.2.3-1.module+el8.10.0+21858+d19f3934
rubygem-pg-debuginfo 1.2.3-1.module+el8.10.0+21858+d19f3934
rubygem-pg-debugsource 1.2.3-1.module+el8.10.0+21858+d19f3934
rubygem-pg-doc 1.2.3-1.module+el8.10.0+21858+d19f3934
rubygem-power_assert 1.2.1-143.module+el8.10.0+21858+d19f3934
rubygem-psych 3.3.2-143.module+el8.10.0+21858+d19f3934
rubygem-psych-debuginfo 3.3.2-143.module+el8.10.0+21858+d19f3934
rubygem-rake 13.0.3-143.module+el8.10.0+21858+d19f3934
rubygem-rbs 1.4.0-143.module+el8.10.0+21858+d19f3934
rubygem-rdoc 6.3.4.1-143.module+el8.10.0+21858+d19f3934
rubygem-rexml 3.2.5-143.module+el8.10.0+21858+d19f3934
rubygem-rss 0.2.9-143.module+el8.10.0+21858+d19f3934
rubygem-test-unit 3.3.7-143.module+el8.10.0+21858+d19f3934
rubygem-typeprof 0.15.2-143.module+el8.10.0+21858+d19f3934
rubygems 3.2.33-143.module+el8.10.0+21858+d19f3934
rubygems-devel 3.2.33-143.module+el8.10.0+21858+d19f3934

appstream aarch64 repository

Package Version Advisory Notes
ruby 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-debuginfo 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-debugsource 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-default-gems 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-devel 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-doc 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-libs 3.0.7-143.module+el8.10.0+21858+d19f3934
ruby-libs-debuginfo 3.0.7-143.module+el8.10.0+21858+d19f3934
rubygem-abrt 0.4.0-1.module+el8.10.0+21858+d19f3934
rubygem-abrt-doc 0.4.0-1.module+el8.10.0+21858+d19f3934
rubygem-bigdecimal 3.0.0-143.module+el8.10.0+21858+d19f3934
rubygem-bigdecimal-debuginfo 3.0.0-143.module+el8.10.0+21858+d19f3934
rubygem-bundler 2.2.33-143.module+el8.10.0+21858+d19f3934
rubygem-io-console 0.5.7-143.module+el8.10.0+21858+d19f3934
rubygem-io-console-debuginfo 0.5.7-143.module+el8.10.0+21858+d19f3934
rubygem-irb 1.3.5-143.module+el8.10.0+21858+d19f3934
rubygem-json 2.5.1-143.module+el8.10.0+21858+d19f3934
rubygem-json-debuginfo 2.5.1-143.module+el8.10.0+21858+d19f3934
rubygem-minitest 5.14.2-143.module+el8.10.0+21858+d19f3934
rubygem-mysql2 0.5.3-2.module+el8.10.0+21858+d19f3934
rubygem-mysql2-debuginfo 0.5.3-2.module+el8.10.0+21858+d19f3934
rubygem-mysql2-debugsource 0.5.3-2.module+el8.10.0+21858+d19f3934
rubygem-mysql2-doc 0.5.3-2.module+el8.10.0+21858+d19f3934
rubygem-pg 1.2.3-1.module+el8.10.0+21858+d19f3934
rubygem-pg-debuginfo 1.2.3-1.module+el8.10.0+21858+d19f3934
rubygem-pg-debugsource 1.2.3-1.module+el8.10.0+21858+d19f3934
rubygem-pg-doc 1.2.3-1.module+el8.10.0+21858+d19f3934
rubygem-power_assert 1.2.1-143.module+el8.10.0+21858+d19f3934
rubygem-psych 3.3.2-143.module+el8.10.0+21858+d19f3934
rubygem-psych-debuginfo 3.3.2-143.module+el8.10.0+21858+d19f3934
rubygem-rake 13.0.3-143.module+el8.10.0+21858+d19f3934
rubygem-rbs 1.4.0-143.module+el8.10.0+21858+d19f3934
rubygem-rdoc 6.3.4.1-143.module+el8.10.0+21858+d19f3934
rubygem-rexml 3.2.5-143.module+el8.10.0+21858+d19f3934
rubygem-rss 0.2.9-143.module+el8.10.0+21858+d19f3934
rubygem-test-unit 3.3.7-143.module+el8.10.0+21858+d19f3934
rubygem-typeprof 0.15.2-143.module+el8.10.0+21858+d19f3934
rubygems 3.2.33-143.module+el8.10.0+21858+d19f3934
rubygems-devel 3.2.33-143.module+el8.10.0+21858+d19f3934

2024-05-30

appstream x86_64 repository

Package Version Advisory Notes
python39 3.9.19-1.module+el8.10.0+21815+bb024982
python39-debuginfo 3.9.19-1.module+el8.10.0+21815+bb024982
python39-debugsource 3.9.19-1.module+el8.10.0+21815+bb024982
python39-devel 3.9.19-1.module+el8.10.0+21815+bb024982
python39-idle 3.9.19-1.module+el8.10.0+21815+bb024982
python39-idna 2.10-4.module+el8.10.0+21815+bb024982
python39-libs 3.9.19-1.module+el8.10.0+21815+bb024982
python39-rpm-macros 3.9.19-1.module+el8.10.0+21815+bb024982
python39-test 3.9.19-1.module+el8.10.0+21815+bb024982
python39-tkinter 3.9.19-1.module+el8.10.0+21815+bb024982

codeready-builder x86_64 repository

Package Version Advisory Notes
python39-debug 3.9.19-1.module+el8.10.0+21815+bb024982

appstream aarch64 repository

Package Version Advisory Notes
python39 3.9.19-1.module+el8.10.0+21815+bb024982
python39-debuginfo 3.9.19-1.module+el8.10.0+21815+bb024982
python39-debugsource 3.9.19-1.module+el8.10.0+21815+bb024982
python39-devel 3.9.19-1.module+el8.10.0+21815+bb024982
python39-idle 3.9.19-1.module+el8.10.0+21815+bb024982
python39-idna 2.10-4.module+el8.10.0+21815+bb024982
python39-libs 3.9.19-1.module+el8.10.0+21815+bb024982
python39-rpm-macros 3.9.19-1.module+el8.10.0+21815+bb024982
python39-test 3.9.19-1.module+el8.10.0+21815+bb024982
python39-tkinter 3.9.19-1.module+el8.10.0+21815+bb024982

codeready-builder aarch64 repository

Package Version Advisory Notes
python39-debug 3.9.19-1.module+el8.10.0+21815+bb024982

2024-05-29

baseos x86_64 repository

Package Version Advisory Notes
polkit 0.115-15.el8_10.2
polkit-debuginfo 0.115-15.el8_10.2
polkit-debugsource 0.115-15.el8_10.2
polkit-devel 0.115-15.el8_10.2
polkit-docs 0.115-15.el8_10.2
polkit-libs 0.115-15.el8_10.2
polkit-libs-debuginfo 0.115-15.el8_10.2
tuned 2.22.1-4.el8_10.1
tuned-profiles-atomic 2.22.1-4.el8_10.1
tuned-profiles-compat 2.22.1-4.el8_10.1
tuned-profiles-cpu-partitioning 2.22.1-4.el8_10.1
tuned-profiles-mssql 2.22.1-4.el8_10.1
tuned-profiles-oracle 2.22.1-4.el8_10.1

appstream x86_64 repository

Package Version Advisory Notes
tuned-gtk 2.22.1-4.el8_10.1
tuned-profiles-postgresql 2.22.1-4.el8_10.1
tuned-utils 2.22.1-4.el8_10.1
tuned-utils-systemtap 2.22.1-4.el8_10.1

rt x86_64 repository

Package Version Advisory Notes
tuned-profiles-realtime 2.22.1-4.el8_10.1

baseos aarch64 repository

Package Version Advisory Notes
polkit 0.115-15.el8_10.2
polkit-debuginfo 0.115-15.el8_10.2
polkit-debugsource 0.115-15.el8_10.2
polkit-devel 0.115-15.el8_10.2
polkit-docs 0.115-15.el8_10.2
polkit-libs 0.115-15.el8_10.2
polkit-libs-debuginfo 0.115-15.el8_10.2
tuned 2.22.1-4.el8_10.1
tuned-profiles-atomic 2.22.1-4.el8_10.1
tuned-profiles-compat 2.22.1-4.el8_10.1
tuned-profiles-cpu-partitioning 2.22.1-4.el8_10.1
tuned-profiles-mssql 2.22.1-4.el8_10.1
tuned-profiles-oracle 2.22.1-4.el8_10.1

appstream aarch64 repository

Package Version Advisory Notes
tuned-gtk 2.22.1-4.el8_10.1
tuned-profiles-postgresql 2.22.1-4.el8_10.1
tuned-utils 2.22.1-4.el8_10.1
tuned-utils-systemtap 2.22.1-4.el8_10.1

2024-05-24

baseos x86_64 repository

Package Version Advisory Notes
gdk-pixbuf2 2.36.12-6.el8_10
gdk-pixbuf2-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-debugsource 2.36.12-6.el8_10
gdk-pixbuf2-devel-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-modules-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-tests-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-xlib-debuginfo 2.36.12-6.el8_10
glibc 2.28-251.el8_10.2
glibc-all-langpacks 2.28-251.el8_10.2
glibc-all-langpacks-debuginfo 2.28-251.el8_10.2
glibc-benchtests-debuginfo 2.28-251.el8_10.2
glibc-common 2.28-251.el8_10.2
glibc-common-debuginfo 2.28-251.el8_10.2
glibc-debuginfo 2.28-251.el8_10.2
glibc-debugsource 2.28-251.el8_10.2
glibc-devel 2.28-251.el8_10.2
glibc-doc 2.28-251.el8_10.2
glibc-gconv-extra 2.28-251.el8_10.2
glibc-gconv-extra-debuginfo 2.28-251.el8_10.2
glibc-headers 2.28-251.el8_10.2
glibc-langpack-aa 2.28-251.el8_10.2
glibc-langpack-af 2.28-251.el8_10.2
glibc-langpack-agr 2.28-251.el8_10.2
glibc-langpack-ak 2.28-251.el8_10.2
glibc-langpack-am 2.28-251.el8_10.2
glibc-langpack-an 2.28-251.el8_10.2
glibc-langpack-anp 2.28-251.el8_10.2
glibc-langpack-ar 2.28-251.el8_10.2
glibc-langpack-as 2.28-251.el8_10.2
glibc-langpack-ast 2.28-251.el8_10.2
glibc-langpack-ayc 2.28-251.el8_10.2
glibc-langpack-az 2.28-251.el8_10.2
glibc-langpack-be 2.28-251.el8_10.2
glibc-langpack-bem 2.28-251.el8_10.2
glibc-langpack-ber 2.28-251.el8_10.2
glibc-langpack-bg 2.28-251.el8_10.2
glibc-langpack-bhb 2.28-251.el8_10.2
glibc-langpack-bho 2.28-251.el8_10.2
glibc-langpack-bi 2.28-251.el8_10.2
glibc-langpack-bn 2.28-251.el8_10.2
glibc-langpack-bo 2.28-251.el8_10.2
glibc-langpack-br 2.28-251.el8_10.2
glibc-langpack-brx 2.28-251.el8_10.2
glibc-langpack-bs 2.28-251.el8_10.2
glibc-langpack-byn 2.28-251.el8_10.2
glibc-langpack-ca 2.28-251.el8_10.2
glibc-langpack-ce 2.28-251.el8_10.2
glibc-langpack-chr 2.28-251.el8_10.2
glibc-langpack-cmn 2.28-251.el8_10.2
glibc-langpack-crh 2.28-251.el8_10.2
glibc-langpack-cs 2.28-251.el8_10.2
glibc-langpack-csb 2.28-251.el8_10.2
glibc-langpack-cv 2.28-251.el8_10.2
glibc-langpack-cy 2.28-251.el8_10.2
glibc-langpack-da 2.28-251.el8_10.2
glibc-langpack-de 2.28-251.el8_10.2
glibc-langpack-doi 2.28-251.el8_10.2
glibc-langpack-dsb 2.28-251.el8_10.2
glibc-langpack-dv 2.28-251.el8_10.2
glibc-langpack-dz 2.28-251.el8_10.2
glibc-langpack-el 2.28-251.el8_10.2
glibc-langpack-en 2.28-251.el8_10.2
glibc-langpack-eo 2.28-251.el8_10.2
glibc-langpack-es 2.28-251.el8_10.2
glibc-langpack-et 2.28-251.el8_10.2
glibc-langpack-eu 2.28-251.el8_10.2
glibc-langpack-fa 2.28-251.el8_10.2
glibc-langpack-ff 2.28-251.el8_10.2
glibc-langpack-fi 2.28-251.el8_10.2
glibc-langpack-fil 2.28-251.el8_10.2
glibc-langpack-fo 2.28-251.el8_10.2
glibc-langpack-fr 2.28-251.el8_10.2
glibc-langpack-fur 2.28-251.el8_10.2
glibc-langpack-fy 2.28-251.el8_10.2
glibc-langpack-ga 2.28-251.el8_10.2
glibc-langpack-gd 2.28-251.el8_10.2
glibc-langpack-gez 2.28-251.el8_10.2
glibc-langpack-gl 2.28-251.el8_10.2
glibc-langpack-gu 2.28-251.el8_10.2
glibc-langpack-gv 2.28-251.el8_10.2
glibc-langpack-ha 2.28-251.el8_10.2
glibc-langpack-hak 2.28-251.el8_10.2
glibc-langpack-he 2.28-251.el8_10.2
glibc-langpack-hi 2.28-251.el8_10.2
glibc-langpack-hif 2.28-251.el8_10.2
glibc-langpack-hne 2.28-251.el8_10.2
glibc-langpack-hr 2.28-251.el8_10.2
glibc-langpack-hsb 2.28-251.el8_10.2
glibc-langpack-ht 2.28-251.el8_10.2
glibc-langpack-hu 2.28-251.el8_10.2
glibc-langpack-hy 2.28-251.el8_10.2
glibc-langpack-ia 2.28-251.el8_10.2
glibc-langpack-id 2.28-251.el8_10.2
glibc-langpack-ig 2.28-251.el8_10.2
glibc-langpack-ik 2.28-251.el8_10.2
glibc-langpack-is 2.28-251.el8_10.2
glibc-langpack-it 2.28-251.el8_10.2
glibc-langpack-iu 2.28-251.el8_10.2
glibc-langpack-ja 2.28-251.el8_10.2
glibc-langpack-ka 2.28-251.el8_10.2
glibc-langpack-kab 2.28-251.el8_10.2
glibc-langpack-kk 2.28-251.el8_10.2
glibc-langpack-kl 2.28-251.el8_10.2
glibc-langpack-km 2.28-251.el8_10.2
glibc-langpack-kn 2.28-251.el8_10.2
glibc-langpack-ko 2.28-251.el8_10.2
glibc-langpack-kok 2.28-251.el8_10.2
glibc-langpack-ks 2.28-251.el8_10.2
glibc-langpack-ku 2.28-251.el8_10.2
glibc-langpack-kw 2.28-251.el8_10.2
glibc-langpack-ky 2.28-251.el8_10.2
glibc-langpack-lb 2.28-251.el8_10.2
glibc-langpack-lg 2.28-251.el8_10.2
glibc-langpack-li 2.28-251.el8_10.2
glibc-langpack-lij 2.28-251.el8_10.2
glibc-langpack-ln 2.28-251.el8_10.2
glibc-langpack-lo 2.28-251.el8_10.2
glibc-langpack-lt 2.28-251.el8_10.2
glibc-langpack-lv 2.28-251.el8_10.2
glibc-langpack-lzh 2.28-251.el8_10.2
glibc-langpack-mag 2.28-251.el8_10.2
glibc-langpack-mai 2.28-251.el8_10.2
glibc-langpack-mfe 2.28-251.el8_10.2
glibc-langpack-mg 2.28-251.el8_10.2
glibc-langpack-mhr 2.28-251.el8_10.2
glibc-langpack-mi 2.28-251.el8_10.2
glibc-langpack-miq 2.28-251.el8_10.2
glibc-langpack-mjw 2.28-251.el8_10.2
glibc-langpack-mk 2.28-251.el8_10.2
glibc-langpack-ml 2.28-251.el8_10.2
glibc-langpack-mn 2.28-251.el8_10.2
glibc-langpack-mni 2.28-251.el8_10.2
glibc-langpack-mr 2.28-251.el8_10.2
glibc-langpack-ms 2.28-251.el8_10.2
glibc-langpack-mt 2.28-251.el8_10.2
glibc-langpack-my 2.28-251.el8_10.2
glibc-langpack-nan 2.28-251.el8_10.2
glibc-langpack-nb 2.28-251.el8_10.2
glibc-langpack-nds 2.28-251.el8_10.2
glibc-langpack-ne 2.28-251.el8_10.2
glibc-langpack-nhn 2.28-251.el8_10.2
glibc-langpack-niu 2.28-251.el8_10.2
glibc-langpack-nl 2.28-251.el8_10.2
glibc-langpack-nn 2.28-251.el8_10.2
glibc-langpack-nr 2.28-251.el8_10.2
glibc-langpack-nso 2.28-251.el8_10.2
glibc-langpack-oc 2.28-251.el8_10.2
glibc-langpack-om 2.28-251.el8_10.2
glibc-langpack-or 2.28-251.el8_10.2
glibc-langpack-os 2.28-251.el8_10.2
glibc-langpack-pa 2.28-251.el8_10.2
glibc-langpack-pap 2.28-251.el8_10.2
glibc-langpack-pl 2.28-251.el8_10.2
glibc-langpack-ps 2.28-251.el8_10.2
glibc-langpack-pt 2.28-251.el8_10.2
glibc-langpack-quz 2.28-251.el8_10.2
glibc-langpack-raj 2.28-251.el8_10.2
glibc-langpack-ro 2.28-251.el8_10.2
glibc-langpack-ru 2.28-251.el8_10.2
glibc-langpack-rw 2.28-251.el8_10.2
glibc-langpack-sa 2.28-251.el8_10.2
glibc-langpack-sah 2.28-251.el8_10.2
glibc-langpack-sat 2.28-251.el8_10.2
glibc-langpack-sc 2.28-251.el8_10.2
glibc-langpack-sd 2.28-251.el8_10.2
glibc-langpack-se 2.28-251.el8_10.2
glibc-langpack-sgs 2.28-251.el8_10.2
glibc-langpack-shn 2.28-251.el8_10.2
glibc-langpack-shs 2.28-251.el8_10.2
glibc-langpack-si 2.28-251.el8_10.2
glibc-langpack-sid 2.28-251.el8_10.2
glibc-langpack-sk 2.28-251.el8_10.2
glibc-langpack-sl 2.28-251.el8_10.2
glibc-langpack-sm 2.28-251.el8_10.2
glibc-langpack-so 2.28-251.el8_10.2
glibc-langpack-sq 2.28-251.el8_10.2
glibc-langpack-sr 2.28-251.el8_10.2
glibc-langpack-ss 2.28-251.el8_10.2
glibc-langpack-st 2.28-251.el8_10.2
glibc-langpack-sv 2.28-251.el8_10.2
glibc-langpack-sw 2.28-251.el8_10.2
glibc-langpack-szl 2.28-251.el8_10.2
glibc-langpack-ta 2.28-251.el8_10.2
glibc-langpack-tcy 2.28-251.el8_10.2
glibc-langpack-te 2.28-251.el8_10.2
glibc-langpack-tg 2.28-251.el8_10.2
glibc-langpack-th 2.28-251.el8_10.2
glibc-langpack-the 2.28-251.el8_10.2
glibc-langpack-ti 2.28-251.el8_10.2
glibc-langpack-tig 2.28-251.el8_10.2
glibc-langpack-tk 2.28-251.el8_10.2
glibc-langpack-tl 2.28-251.el8_10.2
glibc-langpack-tn 2.28-251.el8_10.2
glibc-langpack-to 2.28-251.el8_10.2
glibc-langpack-tpi 2.28-251.el8_10.2
glibc-langpack-tr 2.28-251.el8_10.2
glibc-langpack-ts 2.28-251.el8_10.2
glibc-langpack-tt 2.28-251.el8_10.2
glibc-langpack-ug 2.28-251.el8_10.2
glibc-langpack-uk 2.28-251.el8_10.2
glibc-langpack-unm 2.28-251.el8_10.2
glibc-langpack-ur 2.28-251.el8_10.2
glibc-langpack-uz 2.28-251.el8_10.2
glibc-langpack-ve 2.28-251.el8_10.2
glibc-langpack-vi 2.28-251.el8_10.2
glibc-langpack-wa 2.28-251.el8_10.2
glibc-langpack-wae 2.28-251.el8_10.2
glibc-langpack-wal 2.28-251.el8_10.2
glibc-langpack-wo 2.28-251.el8_10.2
glibc-langpack-xh 2.28-251.el8_10.2
glibc-langpack-yi 2.28-251.el8_10.2
glibc-langpack-yo 2.28-251.el8_10.2
glibc-langpack-yue 2.28-251.el8_10.2
glibc-langpack-yuw 2.28-251.el8_10.2
glibc-langpack-zh 2.28-251.el8_10.2
glibc-langpack-zu 2.28-251.el8_10.2
glibc-locale-source 2.28-251.el8_10.2
glibc-minimal-langpack 2.28-251.el8_10.2
glibc-utils-debuginfo 2.28-251.el8_10.2
kpatch-patch-4_18_0-553 0-0.el8_10
libnsl 2.28-251.el8_10.2
libnsl-debuginfo 2.28-251.el8_10.2
nscd 2.28-251.el8_10.2
nscd-debuginfo 2.28-251.el8_10.2
nss_db 2.28-251.el8_10.2
nss_db-debuginfo 2.28-251.el8_10.2
nss_hesiod-debuginfo 2.28-251.el8_10.2
platform-python 3.6.8-62.el8_10
python3-debuginfo 3.6.8-62.el8_10
python3-debugsource 3.6.8-62.el8_10
python3-libs 3.6.8-62.el8_10
python3-test 3.6.8-62.el8_10

appstream x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-7.0 7.0.19-1.el8_10
aspnetcore-runtime-8.0 8.0.5-1.el8_10
aspnetcore-runtime-dbg-8.0 8.0.5-1.el8_10
aspnetcore-targeting-pack-7.0 7.0.19-1.el8_10
aspnetcore-targeting-pack-8.0 8.0.5-1.el8_10
compat-libpthread-nonshared 2.28-251.el8_10.2
dotnet 8.0.105-1.el8_10
dotnet-apphost-pack-7.0 7.0.19-1.el8_10
dotnet-apphost-pack-7.0-debuginfo 7.0.19-1.el8_10
dotnet-apphost-pack-8.0 8.0.5-1.el8_10
dotnet-apphost-pack-8.0-debuginfo 8.0.5-1.el8_10
dotnet-host 8.0.5-1.el8_10
dotnet-host-debuginfo 8.0.5-1.el8_10
dotnet-hostfxr-7.0 7.0.19-1.el8_10
dotnet-hostfxr-7.0-debuginfo 7.0.19-1.el8_10
dotnet-hostfxr-8.0 8.0.5-1.el8_10
dotnet-hostfxr-8.0-debuginfo 8.0.5-1.el8_10
dotnet-runtime-7.0 7.0.19-1.el8_10
dotnet-runtime-7.0-debuginfo 7.0.19-1.el8_10
dotnet-runtime-8.0 8.0.5-1.el8_10
dotnet-runtime-8.0-debuginfo 8.0.5-1.el8_10
dotnet-runtime-dbg-8.0 8.0.5-1.el8_10
dotnet-sdk-7.0 7.0.119-1.el8_10
dotnet-sdk-7.0-debuginfo 7.0.119-1.el8_10
dotnet-sdk-8.0 8.0.105-1.el8_10
dotnet-sdk-8.0-debuginfo 8.0.105-1.el8_10
dotnet-sdk-dbg-8.0 8.0.105-1.el8_10
dotnet-targeting-pack-7.0 7.0.19-1.el8_10
dotnet-targeting-pack-8.0 8.0.5-1.el8_10
dotnet-templates-7.0 7.0.119-1.el8_10
dotnet-templates-8.0 8.0.105-1.el8_10
dotnet7.0-debuginfo 7.0.119-1.el8_10
dotnet7.0-debugsource 7.0.119-1.el8_10
dotnet8.0-debuginfo 8.0.105-1.el8_10
dotnet8.0-debugsource 8.0.105-1.el8_10
gdk-pixbuf2-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-debugsource 2.36.12-6.el8_10
gdk-pixbuf2-devel 2.36.12-6.el8_10
gdk-pixbuf2-devel-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-modules 2.36.12-6.el8_10
gdk-pixbuf2-modules-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-tests-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-xlib-debuginfo 2.36.12-6.el8_10
git-lfs 3.4.1-2.el8_10
git-lfs-debuginfo 3.4.1-2.el8_10
git-lfs-debugsource 3.4.1-2.el8_10
glibc-all-langpacks-debuginfo 2.28-251.el8_10.2
glibc-benchtests-debuginfo 2.28-251.el8_10.2
glibc-common-debuginfo 2.28-251.el8_10.2
glibc-debuginfo 2.28-251.el8_10.2
glibc-debugsource 2.28-251.el8_10.2
glibc-gconv-extra-debuginfo 2.28-251.el8_10.2
glibc-utils 2.28-251.el8_10.2
glibc-utils-debuginfo 2.28-251.el8_10.2
libnsl-debuginfo 2.28-251.el8_10.2
netstandard-targeting-pack-2.1 8.0.105-1.el8_10
nscd-debuginfo 2.28-251.el8_10.2
nss_db-debuginfo 2.28-251.el8_10.2
nss_hesiod-debuginfo 2.28-251.el8_10.2
platform-python-debug 3.6.8-62.el8_10
platform-python-devel 3.6.8-62.el8_10
python3-debuginfo 3.6.8-62.el8_10
python3-debugsource 3.6.8-62.el8_10
python3-idle 3.6.8-62.el8_10
python3-tkinter 3.6.8-62.el8_10
xorg-x11-server-Xwayland 21.1.3-16.el8_10
xorg-x11-server-Xwayland-debuginfo 21.1.3-16.el8_10
xorg-x11-server-Xwayland-debugsource 21.1.3-16.el8_10

codeready-builder x86_64 repository

Package Version Advisory Notes
dotnet-apphost-pack-7.0-debuginfo 7.0.19-1.el8_10
dotnet-apphost-pack-8.0-debuginfo 8.0.5-1.el8_10
dotnet-host-debuginfo 8.0.5-1.el8_10
dotnet-hostfxr-7.0-debuginfo 7.0.19-1.el8_10
dotnet-hostfxr-8.0-debuginfo 8.0.5-1.el8_10
dotnet-runtime-7.0-debuginfo 7.0.19-1.el8_10
dotnet-runtime-8.0-debuginfo 8.0.5-1.el8_10
dotnet-sdk-7.0-debuginfo 7.0.119-1.el8_10
dotnet-sdk-7.0-source-built-artifacts 7.0.119-1.el8_10
dotnet-sdk-8.0-debuginfo 8.0.105-1.el8_10
dotnet-sdk-8.0-source-built-artifacts 8.0.105-1.el8_10
dotnet7.0-debuginfo 7.0.119-1.el8_10
dotnet7.0-debugsource 7.0.119-1.el8_10
dotnet8.0-debuginfo 8.0.105-1.el8_10
dotnet8.0-debugsource 8.0.105-1.el8_10
gdk-pixbuf2-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-debugsource 2.36.12-6.el8_10
gdk-pixbuf2-devel-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-modules-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-tests-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-xlib 2.36.12-6.el8_10
gdk-pixbuf2-xlib-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-xlib-devel 2.36.12-6.el8_10
glibc-all-langpacks-debuginfo 2.28-251.el8_10.2
glibc-benchtests 2.28-251.el8_10.2
glibc-benchtests-debuginfo 2.28-251.el8_10.2
glibc-common-debuginfo 2.28-251.el8_10.2
glibc-debuginfo 2.28-251.el8_10.2
glibc-debugsource 2.28-251.el8_10.2
glibc-gconv-extra-debuginfo 2.28-251.el8_10.2
glibc-nss-devel 2.28-251.el8_10.2
glibc-static 2.28-251.el8_10.2
glibc-utils-debuginfo 2.28-251.el8_10.2
libnsl-debuginfo 2.28-251.el8_10.2
nscd-debuginfo 2.28-251.el8_10.2
nss_db-debuginfo 2.28-251.el8_10.2
nss_hesiod 2.28-251.el8_10.2
nss_hesiod-debuginfo 2.28-251.el8_10.2

baseos aarch64 repository

Package Version Advisory Notes
gdk-pixbuf2 2.36.12-6.el8_10
gdk-pixbuf2-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-debugsource 2.36.12-6.el8_10
gdk-pixbuf2-devel-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-modules-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-tests-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-xlib-debuginfo 2.36.12-6.el8_10
glibc 2.28-251.el8_10.2
glibc-all-langpacks 2.28-251.el8_10.2
glibc-all-langpacks-debuginfo 2.28-251.el8_10.2
glibc-benchtests-debuginfo 2.28-251.el8_10.2
glibc-common 2.28-251.el8_10.2
glibc-common-debuginfo 2.28-251.el8_10.2
glibc-debuginfo 2.28-251.el8_10.2
glibc-debugsource 2.28-251.el8_10.2
glibc-devel 2.28-251.el8_10.2
glibc-doc 2.28-251.el8_10.2
glibc-gconv-extra 2.28-251.el8_10.2
glibc-gconv-extra-debuginfo 2.28-251.el8_10.2
glibc-headers 2.28-251.el8_10.2
glibc-langpack-aa 2.28-251.el8_10.2
glibc-langpack-af 2.28-251.el8_10.2
glibc-langpack-agr 2.28-251.el8_10.2
glibc-langpack-ak 2.28-251.el8_10.2
glibc-langpack-am 2.28-251.el8_10.2
glibc-langpack-an 2.28-251.el8_10.2
glibc-langpack-anp 2.28-251.el8_10.2
glibc-langpack-ar 2.28-251.el8_10.2
glibc-langpack-as 2.28-251.el8_10.2
glibc-langpack-ast 2.28-251.el8_10.2
glibc-langpack-ayc 2.28-251.el8_10.2
glibc-langpack-az 2.28-251.el8_10.2
glibc-langpack-be 2.28-251.el8_10.2
glibc-langpack-bem 2.28-251.el8_10.2
glibc-langpack-ber 2.28-251.el8_10.2
glibc-langpack-bg 2.28-251.el8_10.2
glibc-langpack-bhb 2.28-251.el8_10.2
glibc-langpack-bho 2.28-251.el8_10.2
glibc-langpack-bi 2.28-251.el8_10.2
glibc-langpack-bn 2.28-251.el8_10.2
glibc-langpack-bo 2.28-251.el8_10.2
glibc-langpack-br 2.28-251.el8_10.2
glibc-langpack-brx 2.28-251.el8_10.2
glibc-langpack-bs 2.28-251.el8_10.2
glibc-langpack-byn 2.28-251.el8_10.2
glibc-langpack-ca 2.28-251.el8_10.2
glibc-langpack-ce 2.28-251.el8_10.2
glibc-langpack-chr 2.28-251.el8_10.2
glibc-langpack-cmn 2.28-251.el8_10.2
glibc-langpack-crh 2.28-251.el8_10.2
glibc-langpack-cs 2.28-251.el8_10.2
glibc-langpack-csb 2.28-251.el8_10.2
glibc-langpack-cv 2.28-251.el8_10.2
glibc-langpack-cy 2.28-251.el8_10.2
glibc-langpack-da 2.28-251.el8_10.2
glibc-langpack-de 2.28-251.el8_10.2
glibc-langpack-doi 2.28-251.el8_10.2
glibc-langpack-dsb 2.28-251.el8_10.2
glibc-langpack-dv 2.28-251.el8_10.2
glibc-langpack-dz 2.28-251.el8_10.2
glibc-langpack-el 2.28-251.el8_10.2
glibc-langpack-en 2.28-251.el8_10.2
glibc-langpack-eo 2.28-251.el8_10.2
glibc-langpack-es 2.28-251.el8_10.2
glibc-langpack-et 2.28-251.el8_10.2
glibc-langpack-eu 2.28-251.el8_10.2
glibc-langpack-fa 2.28-251.el8_10.2
glibc-langpack-ff 2.28-251.el8_10.2
glibc-langpack-fi 2.28-251.el8_10.2
glibc-langpack-fil 2.28-251.el8_10.2
glibc-langpack-fo 2.28-251.el8_10.2
glibc-langpack-fr 2.28-251.el8_10.2
glibc-langpack-fur 2.28-251.el8_10.2
glibc-langpack-fy 2.28-251.el8_10.2
glibc-langpack-ga 2.28-251.el8_10.2
glibc-langpack-gd 2.28-251.el8_10.2
glibc-langpack-gez 2.28-251.el8_10.2
glibc-langpack-gl 2.28-251.el8_10.2
glibc-langpack-gu 2.28-251.el8_10.2
glibc-langpack-gv 2.28-251.el8_10.2
glibc-langpack-ha 2.28-251.el8_10.2
glibc-langpack-hak 2.28-251.el8_10.2
glibc-langpack-he 2.28-251.el8_10.2
glibc-langpack-hi 2.28-251.el8_10.2
glibc-langpack-hif 2.28-251.el8_10.2
glibc-langpack-hne 2.28-251.el8_10.2
glibc-langpack-hr 2.28-251.el8_10.2
glibc-langpack-hsb 2.28-251.el8_10.2
glibc-langpack-ht 2.28-251.el8_10.2
glibc-langpack-hu 2.28-251.el8_10.2
glibc-langpack-hy 2.28-251.el8_10.2
glibc-langpack-ia 2.28-251.el8_10.2
glibc-langpack-id 2.28-251.el8_10.2
glibc-langpack-ig 2.28-251.el8_10.2
glibc-langpack-ik 2.28-251.el8_10.2
glibc-langpack-is 2.28-251.el8_10.2
glibc-langpack-it 2.28-251.el8_10.2
glibc-langpack-iu 2.28-251.el8_10.2
glibc-langpack-ja 2.28-251.el8_10.2
glibc-langpack-ka 2.28-251.el8_10.2
glibc-langpack-kab 2.28-251.el8_10.2
glibc-langpack-kk 2.28-251.el8_10.2
glibc-langpack-kl 2.28-251.el8_10.2
glibc-langpack-km 2.28-251.el8_10.2
glibc-langpack-kn 2.28-251.el8_10.2
glibc-langpack-ko 2.28-251.el8_10.2
glibc-langpack-kok 2.28-251.el8_10.2
glibc-langpack-ks 2.28-251.el8_10.2
glibc-langpack-ku 2.28-251.el8_10.2
glibc-langpack-kw 2.28-251.el8_10.2
glibc-langpack-ky 2.28-251.el8_10.2
glibc-langpack-lb 2.28-251.el8_10.2
glibc-langpack-lg 2.28-251.el8_10.2
glibc-langpack-li 2.28-251.el8_10.2
glibc-langpack-lij 2.28-251.el8_10.2
glibc-langpack-ln 2.28-251.el8_10.2
glibc-langpack-lo 2.28-251.el8_10.2
glibc-langpack-lt 2.28-251.el8_10.2
glibc-langpack-lv 2.28-251.el8_10.2
glibc-langpack-lzh 2.28-251.el8_10.2
glibc-langpack-mag 2.28-251.el8_10.2
glibc-langpack-mai 2.28-251.el8_10.2
glibc-langpack-mfe 2.28-251.el8_10.2
glibc-langpack-mg 2.28-251.el8_10.2
glibc-langpack-mhr 2.28-251.el8_10.2
glibc-langpack-mi 2.28-251.el8_10.2
glibc-langpack-miq 2.28-251.el8_10.2
glibc-langpack-mjw 2.28-251.el8_10.2
glibc-langpack-mk 2.28-251.el8_10.2
glibc-langpack-ml 2.28-251.el8_10.2
glibc-langpack-mn 2.28-251.el8_10.2
glibc-langpack-mni 2.28-251.el8_10.2
glibc-langpack-mr 2.28-251.el8_10.2
glibc-langpack-ms 2.28-251.el8_10.2
glibc-langpack-mt 2.28-251.el8_10.2
glibc-langpack-my 2.28-251.el8_10.2
glibc-langpack-nan 2.28-251.el8_10.2
glibc-langpack-nb 2.28-251.el8_10.2
glibc-langpack-nds 2.28-251.el8_10.2
glibc-langpack-ne 2.28-251.el8_10.2
glibc-langpack-nhn 2.28-251.el8_10.2
glibc-langpack-niu 2.28-251.el8_10.2
glibc-langpack-nl 2.28-251.el8_10.2
glibc-langpack-nn 2.28-251.el8_10.2
glibc-langpack-nr 2.28-251.el8_10.2
glibc-langpack-nso 2.28-251.el8_10.2
glibc-langpack-oc 2.28-251.el8_10.2
glibc-langpack-om 2.28-251.el8_10.2
glibc-langpack-or 2.28-251.el8_10.2
glibc-langpack-os 2.28-251.el8_10.2
glibc-langpack-pa 2.28-251.el8_10.2
glibc-langpack-pap 2.28-251.el8_10.2
glibc-langpack-pl 2.28-251.el8_10.2
glibc-langpack-ps 2.28-251.el8_10.2
glibc-langpack-pt 2.28-251.el8_10.2
glibc-langpack-quz 2.28-251.el8_10.2
glibc-langpack-raj 2.28-251.el8_10.2
glibc-langpack-ro 2.28-251.el8_10.2
glibc-langpack-ru 2.28-251.el8_10.2
glibc-langpack-rw 2.28-251.el8_10.2
glibc-langpack-sa 2.28-251.el8_10.2
glibc-langpack-sah 2.28-251.el8_10.2
glibc-langpack-sat 2.28-251.el8_10.2
glibc-langpack-sc 2.28-251.el8_10.2
glibc-langpack-sd 2.28-251.el8_10.2
glibc-langpack-se 2.28-251.el8_10.2
glibc-langpack-sgs 2.28-251.el8_10.2
glibc-langpack-shn 2.28-251.el8_10.2
glibc-langpack-shs 2.28-251.el8_10.2
glibc-langpack-si 2.28-251.el8_10.2
glibc-langpack-sid 2.28-251.el8_10.2
glibc-langpack-sk 2.28-251.el8_10.2
glibc-langpack-sl 2.28-251.el8_10.2
glibc-langpack-sm 2.28-251.el8_10.2
glibc-langpack-so 2.28-251.el8_10.2
glibc-langpack-sq 2.28-251.el8_10.2
glibc-langpack-sr 2.28-251.el8_10.2
glibc-langpack-ss 2.28-251.el8_10.2
glibc-langpack-st 2.28-251.el8_10.2
glibc-langpack-sv 2.28-251.el8_10.2
glibc-langpack-sw 2.28-251.el8_10.2
glibc-langpack-szl 2.28-251.el8_10.2
glibc-langpack-ta 2.28-251.el8_10.2
glibc-langpack-tcy 2.28-251.el8_10.2
glibc-langpack-te 2.28-251.el8_10.2
glibc-langpack-tg 2.28-251.el8_10.2
glibc-langpack-th 2.28-251.el8_10.2
glibc-langpack-the 2.28-251.el8_10.2
glibc-langpack-ti 2.28-251.el8_10.2
glibc-langpack-tig 2.28-251.el8_10.2
glibc-langpack-tk 2.28-251.el8_10.2
glibc-langpack-tl 2.28-251.el8_10.2
glibc-langpack-tn 2.28-251.el8_10.2
glibc-langpack-to 2.28-251.el8_10.2
glibc-langpack-tpi 2.28-251.el8_10.2
glibc-langpack-tr 2.28-251.el8_10.2
glibc-langpack-ts 2.28-251.el8_10.2
glibc-langpack-tt 2.28-251.el8_10.2
glibc-langpack-ug 2.28-251.el8_10.2
glibc-langpack-uk 2.28-251.el8_10.2
glibc-langpack-unm 2.28-251.el8_10.2
glibc-langpack-ur 2.28-251.el8_10.2
glibc-langpack-uz 2.28-251.el8_10.2
glibc-langpack-ve 2.28-251.el8_10.2
glibc-langpack-vi 2.28-251.el8_10.2
glibc-langpack-wa 2.28-251.el8_10.2
glibc-langpack-wae 2.28-251.el8_10.2
glibc-langpack-wal 2.28-251.el8_10.2
glibc-langpack-wo 2.28-251.el8_10.2
glibc-langpack-xh 2.28-251.el8_10.2
glibc-langpack-yi 2.28-251.el8_10.2
glibc-langpack-yo 2.28-251.el8_10.2
glibc-langpack-yue 2.28-251.el8_10.2
glibc-langpack-yuw 2.28-251.el8_10.2
glibc-langpack-zh 2.28-251.el8_10.2
glibc-langpack-zu 2.28-251.el8_10.2
glibc-locale-source 2.28-251.el8_10.2
glibc-minimal-langpack 2.28-251.el8_10.2
glibc-utils-debuginfo 2.28-251.el8_10.2
libnsl 2.28-251.el8_10.2
libnsl-debuginfo 2.28-251.el8_10.2
nscd 2.28-251.el8_10.2
nscd-debuginfo 2.28-251.el8_10.2
nss_db 2.28-251.el8_10.2
nss_db-debuginfo 2.28-251.el8_10.2
nss_hesiod-debuginfo 2.28-251.el8_10.2
platform-python 3.6.8-62.el8_10
python3-debuginfo 3.6.8-62.el8_10
python3-debugsource 3.6.8-62.el8_10
python3-libs 3.6.8-62.el8_10
python3-test 3.6.8-62.el8_10

appstream aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-7.0 7.0.19-1.el8_10
aspnetcore-runtime-8.0 8.0.5-1.el8_10
aspnetcore-runtime-dbg-8.0 8.0.5-1.el8_10
aspnetcore-targeting-pack-7.0 7.0.19-1.el8_10
aspnetcore-targeting-pack-8.0 8.0.5-1.el8_10
compat-libpthread-nonshared 2.28-251.el8_10.2
dotnet 8.0.105-1.el8_10
dotnet-apphost-pack-7.0 7.0.19-1.el8_10
dotnet-apphost-pack-7.0-debuginfo 7.0.19-1.el8_10
dotnet-apphost-pack-8.0 8.0.5-1.el8_10
dotnet-apphost-pack-8.0-debuginfo 8.0.5-1.el8_10
dotnet-host 8.0.5-1.el8_10
dotnet-host-debuginfo 8.0.5-1.el8_10
dotnet-hostfxr-7.0 7.0.19-1.el8_10
dotnet-hostfxr-7.0-debuginfo 7.0.19-1.el8_10
dotnet-hostfxr-8.0 8.0.5-1.el8_10
dotnet-hostfxr-8.0-debuginfo 8.0.5-1.el8_10
dotnet-runtime-7.0 7.0.19-1.el8_10
dotnet-runtime-7.0-debuginfo 7.0.19-1.el8_10
dotnet-runtime-8.0 8.0.5-1.el8_10
dotnet-runtime-8.0-debuginfo 8.0.5-1.el8_10
dotnet-runtime-dbg-8.0 8.0.5-1.el8_10
dotnet-sdk-7.0 7.0.119-1.el8_10
dotnet-sdk-7.0-debuginfo 7.0.119-1.el8_10
dotnet-sdk-8.0 8.0.105-1.el8_10
dotnet-sdk-8.0-debuginfo 8.0.105-1.el8_10
dotnet-sdk-dbg-8.0 8.0.105-1.el8_10
dotnet-targeting-pack-7.0 7.0.19-1.el8_10
dotnet-targeting-pack-8.0 8.0.5-1.el8_10
dotnet-templates-7.0 7.0.119-1.el8_10
dotnet-templates-8.0 8.0.105-1.el8_10
dotnet7.0-debuginfo 7.0.119-1.el8_10
dotnet7.0-debugsource 7.0.119-1.el8_10
dotnet8.0-debuginfo 8.0.105-1.el8_10
dotnet8.0-debugsource 8.0.105-1.el8_10
gdk-pixbuf2-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-debugsource 2.36.12-6.el8_10
gdk-pixbuf2-devel 2.36.12-6.el8_10
gdk-pixbuf2-devel-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-modules 2.36.12-6.el8_10
gdk-pixbuf2-modules-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-tests-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-xlib-debuginfo 2.36.12-6.el8_10
git-lfs 3.4.1-2.el8_10
git-lfs-debuginfo 3.4.1-2.el8_10
git-lfs-debugsource 3.4.1-2.el8_10
glibc-all-langpacks-debuginfo 2.28-251.el8_10.2
glibc-benchtests-debuginfo 2.28-251.el8_10.2
glibc-common-debuginfo 2.28-251.el8_10.2
glibc-debuginfo 2.28-251.el8_10.2
glibc-debugsource 2.28-251.el8_10.2
glibc-gconv-extra-debuginfo 2.28-251.el8_10.2
glibc-utils 2.28-251.el8_10.2
glibc-utils-debuginfo 2.28-251.el8_10.2
libnsl-debuginfo 2.28-251.el8_10.2
netstandard-targeting-pack-2.1 8.0.105-1.el8_10
nscd-debuginfo 2.28-251.el8_10.2
nss_db-debuginfo 2.28-251.el8_10.2
nss_hesiod-debuginfo 2.28-251.el8_10.2
platform-python-debug 3.6.8-62.el8_10
platform-python-devel 3.6.8-62.el8_10
python3-debuginfo 3.6.8-62.el8_10
python3-debugsource 3.6.8-62.el8_10
python3-idle 3.6.8-62.el8_10
python3-tkinter 3.6.8-62.el8_10
xorg-x11-server-Xwayland 21.1.3-16.el8_10
xorg-x11-server-Xwayland-debuginfo 21.1.3-16.el8_10
xorg-x11-server-Xwayland-debugsource 21.1.3-16.el8_10

codeready-builder aarch64 repository

Package Version Advisory Notes
dotnet-apphost-pack-7.0-debuginfo 7.0.19-1.el8_10
dotnet-apphost-pack-8.0-debuginfo 8.0.5-1.el8_10
dotnet-host-debuginfo 8.0.5-1.el8_10
dotnet-hostfxr-7.0-debuginfo 7.0.19-1.el8_10
dotnet-hostfxr-8.0-debuginfo 8.0.5-1.el8_10
dotnet-runtime-7.0-debuginfo 7.0.19-1.el8_10
dotnet-runtime-8.0-debuginfo 8.0.5-1.el8_10
dotnet-sdk-7.0-debuginfo 7.0.119-1.el8_10
dotnet-sdk-7.0-source-built-artifacts 7.0.119-1.el8_10
dotnet-sdk-8.0-debuginfo 8.0.105-1.el8_10
dotnet-sdk-8.0-source-built-artifacts 8.0.105-1.el8_10
dotnet7.0-debuginfo 7.0.119-1.el8_10
dotnet7.0-debugsource 7.0.119-1.el8_10
dotnet8.0-debuginfo 8.0.105-1.el8_10
dotnet8.0-debugsource 8.0.105-1.el8_10
gdk-pixbuf2-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-debugsource 2.36.12-6.el8_10
gdk-pixbuf2-devel-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-modules-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-tests-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-xlib 2.36.12-6.el8_10
gdk-pixbuf2-xlib-debuginfo 2.36.12-6.el8_10
gdk-pixbuf2-xlib-devel 2.36.12-6.el8_10
glibc-all-langpacks-debuginfo 2.28-251.el8_10.2
glibc-benchtests 2.28-251.el8_10.2
glibc-benchtests-debuginfo 2.28-251.el8_10.2
glibc-common-debuginfo 2.28-251.el8_10.2
glibc-debuginfo 2.28-251.el8_10.2
glibc-debugsource 2.28-251.el8_10.2
glibc-gconv-extra-debuginfo 2.28-251.el8_10.2
glibc-nss-devel 2.28-251.el8_10.2
glibc-static 2.28-251.el8_10.2
glibc-utils-debuginfo 2.28-251.el8_10.2
libnsl-debuginfo 2.28-251.el8_10.2
nscd-debuginfo 2.28-251.el8_10.2
nss_db-debuginfo 2.28-251.el8_10.2
nss_hesiod 2.28-251.el8_10.2
nss_hesiod-debuginfo 2.28-251.el8_10.2

2024-05-23

CERN x86_64 repository

Package Version Advisory Notes
hepix 4.10.12-0.rh8.cern
redhat-release 8.10-0.2.rh8.cern
redhat-release-eula 8.10-0.2.rh8.cern

openafs x86_64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.4.18.0_553.el8_10.rh8.cern

baseos x86_64 repository

Package Version Advisory Notes
acl 2.2.53-3.el8 RHBA-2024:3151
Bug Fix Advisory
acl-debuginfo 2.2.53-3.el8
acl-debugsource 2.2.53-3.el8
alsa-sof-firmware 2023.09.2-1.el8 RHBA-2024:3196
Bug Fix Advisory
alsa-sof-firmware-debug 2023.09.2-1.el8 RHBA-2024:3196
Bug Fix Advisory
arpwatch 2.1a15-46.el8 RHBA-2024:3217
Bug Fix Advisory
arpwatch-debuginfo 2.1a15-46.el8
arpwatch-debugsource 2.1a15-46.el8
audispd-plugins 3.1.2-1.el8 RHBA-2024:3173
Bug Fix Advisory
audispd-plugins-debuginfo 3.1.2-1.el8
audispd-plugins-zos 3.1.2-1.el8 RHBA-2024:3173
Bug Fix Advisory
audispd-plugins-zos-debuginfo 3.1.2-1.el8
audit 3.1.2-1.el8 RHBA-2024:3173
Bug Fix Advisory
audit-debuginfo 3.1.2-1.el8
audit-debugsource 3.1.2-1.el8
audit-libs 3.1.2-1.el8 RHBA-2024:3173
Bug Fix Advisory
audit-libs-debuginfo 3.1.2-1.el8
audit-libs-devel 3.1.2-1.el8 RHBA-2024:3173
Bug Fix Advisory
autofs 5.1.4-113.el8 RHBA-2024:3149
Bug Fix Advisory
autofs-debuginfo 5.1.4-113.el8
autofs-debugsource 5.1.4-113.el8
avahi 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-autoipd 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-autoipd-debuginfo 0.7-27.el8
avahi-compat-howl-debuginfo 0.7-27.el8
avahi-compat-libdns_sd-debuginfo 0.7-27.el8
avahi-debuginfo 0.7-27.el8
avahi-debugsource 0.7-27.el8
avahi-dnsconfd-debuginfo 0.7-27.el8
avahi-glib 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-glib-debuginfo 0.7-27.el8
avahi-gobject 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-gobject-debuginfo 0.7-27.el8
avahi-libs 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-libs-debuginfo 0.7-27.el8
avahi-tools-debuginfo 0.7-27.el8
avahi-ui-debuginfo 0.7-27.el8
avahi-ui-gtk3-debuginfo 0.7-27.el8
bash 4.4.20-5.el8 RHBA-2024:3237
Bug Fix Advisory
bash-debuginfo 4.4.20-5.el8
bash-debugsource 4.4.20-5.el8
bash-doc 4.4.20-5.el8 RHBA-2024:3237
Bug Fix Advisory
bind-debuginfo 9.11.36-13.el8
bind-debuginfo 9.11.36-14.el8_10
bind-debugsource 9.11.36-13.el8
bind-debugsource 9.11.36-14.el8_10
bind-export-devel 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-export-devel 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-export-libs 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-export-libs 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-export-libs-debuginfo 9.11.36-13.el8
bind-export-libs-debuginfo 9.11.36-14.el8_10
bind-libs-debuginfo 9.11.36-13.el8
bind-libs-debuginfo 9.11.36-14.el8_10
bind-libs-lite-debuginfo 9.11.36-13.el8
bind-libs-lite-debuginfo 9.11.36-14.el8_10
bind-pkcs11-debuginfo 9.11.36-13.el8
bind-pkcs11-debuginfo 9.11.36-14.el8_10
bind-pkcs11-libs-debuginfo 9.11.36-13.el8
bind-pkcs11-libs-debuginfo 9.11.36-14.el8_10
bind-pkcs11-utils-debuginfo 9.11.36-13.el8
bind-pkcs11-utils-debuginfo 9.11.36-14.el8_10
bind-sdb-debuginfo 9.11.36-13.el8
bind-sdb-debuginfo 9.11.36-14.el8_10
bind-utils-debuginfo 9.11.36-13.el8
bind-utils-debuginfo 9.11.36-14.el8_10
bpftool 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
bpftool-debuginfo 4.18.0-553.el8_10
c-ares 1.13.0-10.el8 RHBA-2024:3141
Bug Fix Advisory
c-ares-debuginfo 1.13.0-10.el8
c-ares-debugsource 1.13.0-10.el8
c-ares-devel 1.13.0-10.el8 RHBA-2024:3141
Bug Fix Advisory
chrony 4.5-1.el8 RHBA-2024:3212
Bug Fix Advisory
chrony-debuginfo 4.5-1.el8
chrony-debugsource 4.5-1.el8
cmirror-debuginfo 2.03.14-14.el8
cockpit 310.3-1.el8 RHBA-2024:3157
Bug Fix Advisory
cockpit-bridge 310.3-1.el8 RHBA-2024:3157
Bug Fix Advisory
cockpit-debuginfo 310.3-1.el8
cockpit-debugsource 310.3-1.el8
cockpit-doc 310.3-1.el8 RHBA-2024:3157
Bug Fix Advisory
cockpit-system 310.3-1.el8 RHBA-2024:3157
Bug Fix Advisory
cockpit-ws 310.3-1.el8 RHBA-2024:3157
Bug Fix Advisory
cpp-debuginfo 8.5.0-21.el8
cpp-debuginfo 8.5.0-22.el8_10
cronie 1.5.2-10.el8 RHBA-2024:3194
Bug Fix Advisory
cronie-anacron 1.5.2-10.el8 RHBA-2024:3194
Bug Fix Advisory
cronie-anacron-debuginfo 1.5.2-10.el8
cronie-debuginfo 1.5.2-10.el8
cronie-debugsource 1.5.2-10.el8
cronie-noanacron 1.5.2-10.el8 RHBA-2024:3194
Bug Fix Advisory
ctdb 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
ctdb-debuginfo 4.19.4-3.el8
cups-client-debuginfo 2.2.6-57.el8
cups-debuginfo 2.2.6-57.el8
cups-debugsource 2.2.6-57.el8
cups-ipptool-debuginfo 2.2.6-57.el8
cups-libs 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-libs-debuginfo 2.2.6-57.el8
cups-lpd-debuginfo 2.2.6-57.el8
curl 7.61.1-34.el8 RHBA-2024:3154
Bug Fix Advisory
curl-debuginfo 7.61.1-34.el8
curl-debugsource 7.61.1-34.el8
curl-minimal-debuginfo 7.61.1-34.el8
device-mapper 1.02.181-14.el8 RHBA-2024:3228
Bug Fix Advisory
device-mapper-debuginfo 1.02.181-14.el8
device-mapper-event 1.02.181-14.el8 RHBA-2024:3228
Bug Fix Advisory
device-mapper-event-debuginfo 1.02.181-14.el8
device-mapper-event-libs 1.02.181-14.el8 RHBA-2024:3228
Bug Fix Advisory
device-mapper-event-libs-debuginfo 1.02.181-14.el8
device-mapper-libs 1.02.181-14.el8 RHBA-2024:3228
Bug Fix Advisory
device-mapper-libs-debuginfo 1.02.181-14.el8
device-mapper-multipath 0.8.4-41.el8 RHBA-2024:3183
Bug Fix Advisory
device-mapper-multipath-debuginfo 0.8.4-41.el8
device-mapper-multipath-debugsource 0.8.4-41.el8
device-mapper-multipath-libs 0.8.4-41.el8 RHBA-2024:3183
Bug Fix Advisory
device-mapper-multipath-libs-debuginfo 0.8.4-41.el8
dhcp-client 4.3.6-50.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
dhcp-client-debuginfo 4.3.6-50.el8_10
dhcp-common 4.3.6-50.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
dhcp-debuginfo 4.3.6-50.el8_10
dhcp-debugsource 4.3.6-50.el8_10
dhcp-libs 4.3.6-50.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
dhcp-libs-debuginfo 4.3.6-50.el8_10
dhcp-relay 4.3.6-50.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
dhcp-relay-debuginfo 4.3.6-50.el8_10
dhcp-server 4.3.6-50.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
dhcp-server-debuginfo 4.3.6-50.el8_10
dmidecode 3.5-1.el8 RHBA-2024:3210
Bug Fix Advisory
dmidecode-debuginfo 3.5-1.el8
dmidecode-debugsource 3.5-1.el8
dnf 4.7.0-20.el8 RHBA-2024:3164
Bug Fix Advisory
dnf-automatic 4.7.0-20.el8 RHBA-2024:3164
Bug Fix Advisory
dnf-data 4.7.0-20.el8 RHBA-2024:3164
Bug Fix Advisory
dnf-plugin-subscription-manager 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
dnf-plugin-subscription-manager-debuginfo 1.28.42-1.el8
dnf-plugins-core 4.0.21-25.el8 RHBA-2024:3169
Bug Fix Advisory
dracut 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-caps 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-config-generic 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-config-rescue 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-debuginfo 049-233.git20240115.el8
dracut-debugsource 049-233.git20240115.el8
dracut-live 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-network 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-squash 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-tools 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
elfutils 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-debuginfo 0.190-2.el8
elfutils-debuginfod 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-debuginfod-client 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-debuginfod-client-debuginfo 0.190-2.el8
elfutils-debuginfod-client-devel 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-debuginfod-debuginfo 0.190-2.el8
elfutils-debugsource 0.190-2.el8
elfutils-default-yama-scope 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-devel 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-libelf 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-libelf-debuginfo 0.190-2.el8
elfutils-libelf-devel 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-libs 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-libs-debuginfo 0.190-2.el8
expat 2.2.5-13.el8_10 RHBA-2024:3236
Bug Fix Advisory
expat-debuginfo 2.2.5-13.el8_10
expat-debugsource 2.2.5-13.el8_10
expat-devel 2.2.5-13.el8_10 RHBA-2024:3236
Bug Fix Advisory
file 5.33-26.el8 RHBA-2024:3230
Bug Fix Advisory
file-debuginfo 5.33-26.el8
file-debugsource 5.33-26.el8
file-libs 5.33-26.el8 RHBA-2024:3230
Bug Fix Advisory
file-libs-debuginfo 5.33-26.el8
findutils 4.6.0-22.el8 RHBA-2024:3174
Bug Fix Advisory
findutils-debuginfo 4.6.0-22.el8
findutils-debugsource 4.6.0-22.el8
firewalld 0.9.11-4.el8 RHBA-2024:3213
Bug Fix Advisory
firewalld-filesystem 0.9.11-4.el8 RHBA-2024:3213
Bug Fix Advisory
freeipmi 1.6.14-2.el8 RHBA-2024:3232
Bug Fix Advisory
freeipmi-bmc-watchdog 1.6.14-2.el8 RHBA-2024:3232
Bug Fix Advisory
freeipmi-bmc-watchdog-debuginfo 1.6.14-2.el8
freeipmi-debuginfo 1.6.14-2.el8
freeipmi-debugsource 1.6.14-2.el8
freeipmi-ipmidetectd 1.6.14-2.el8 RHBA-2024:3232
Bug Fix Advisory
freeipmi-ipmidetectd-debuginfo 1.6.14-2.el8
freeipmi-ipmiseld 1.6.14-2.el8 RHBA-2024:3232
Bug Fix Advisory
freeipmi-ipmiseld-debuginfo 1.6.14-2.el8
fuse 2.9.7-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse-common 3.3.0-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse-debuginfo 2.9.7-19.el8
fuse-debugsource 2.9.7-19.el8
fuse-devel 2.9.7-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse-libs 2.9.7-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse-libs-debuginfo 2.9.7-19.el8
fuse3 3.3.0-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse3-debuginfo 3.3.0-19.el8
fuse3-devel 3.3.0-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse3-libs 3.3.0-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse3-libs-debuginfo 3.3.0-19.el8
gcc-c++-debuginfo 8.5.0-21.el8
gcc-c++-debuginfo 8.5.0-22.el8_10
gcc-debuginfo 8.5.0-21.el8
gcc-debuginfo 8.5.0-22.el8_10
gcc-debugsource 8.5.0-21.el8
gcc-debugsource 8.5.0-22.el8_10
gcc-gdb-plugin-debuginfo 8.5.0-21.el8
gcc-gdb-plugin-debuginfo 8.5.0-22.el8_10
gcc-gfortran-debuginfo 8.5.0-21.el8
gcc-gfortran-debuginfo 8.5.0-22.el8_10
gcc-offload-nvptx-debuginfo 8.5.0-21.el8
gcc-offload-nvptx-debuginfo 8.5.0-22.el8_10
gcc-plugin-annobin-debuginfo 8.5.0-21.el8
gcc-plugin-annobin-debuginfo 8.5.0-22.el8_10
gcc-plugin-devel-debuginfo 8.5.0-21.el8
gcc-plugin-devel-debuginfo 8.5.0-22.el8_10
glib2 2.56.4-162.el8 RHBA-2024:3215
Bug Fix Advisory
glib2-debuginfo 2.56.4-162.el8
glib2-debugsource 2.56.4-162.el8
glib2-devel 2.56.4-162.el8 RHBA-2024:3215
Bug Fix Advisory
glib2-devel-debuginfo 2.56.4-162.el8
glib2-fam 2.56.4-162.el8 RHBA-2024:3215
Bug Fix Advisory
glib2-fam-debuginfo 2.56.4-162.el8
glib2-tests 2.56.4-162.el8 RHBA-2024:3215
Bug Fix Advisory
glib2-tests-debuginfo 2.56.4-162.el8
glibc 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-all-langpacks 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-all-langpacks 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-all-langpacks-debuginfo 2.28-251.el8
glibc-all-langpacks-debuginfo 2.28-251.el8_10.1
glibc-benchtests-debuginfo 2.28-251.el8
glibc-benchtests-debuginfo 2.28-251.el8_10.1
glibc-common 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-common 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-common-debuginfo 2.28-251.el8
glibc-common-debuginfo 2.28-251.el8_10.1
glibc-debuginfo 2.28-251.el8
glibc-debuginfo 2.28-251.el8_10.1
glibc-debugsource 2.28-251.el8
glibc-debugsource 2.28-251.el8_10.1
glibc-devel 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-devel 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-doc 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-doc 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-gconv-extra 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-gconv-extra 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-gconv-extra-debuginfo 2.28-251.el8
glibc-gconv-extra-debuginfo 2.28-251.el8_10.1
glibc-headers 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-headers 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-aa 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-aa 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-af 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-af 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-agr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-agr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ak 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ak 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-am 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-am 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-an 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-an 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-anp 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-anp 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ar 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ar 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-as 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-as 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ast 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ast 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ayc 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ayc 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-az 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-az 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-be 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-be 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bem 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bem 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ber 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ber 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bg 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bg 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bhb 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bhb 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bho 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bho 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bo 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bo 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-br 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-br 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-brx 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-brx 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bs 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bs 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-byn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-byn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ca 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ca 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ce 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ce 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-chr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-chr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-cmn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-cmn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-crh 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-crh 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-cs 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-cs 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-csb 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-csb 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-cv 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-cv 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-cy 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-cy 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-da 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-da 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-de 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-de 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-doi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-doi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-dsb 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-dsb 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-dv 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-dv 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-dz 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-dz 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-el 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-el 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-en 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-en 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-eo 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-eo 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-es 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-es 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-et 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-et 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-eu 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-eu 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fa 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fa 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ff 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ff 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fil 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fil 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fo 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fo 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fur 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fur 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fy 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fy 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ga 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ga 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-gd 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-gd 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-gez 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-gez 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-gl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-gl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-gu 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-gu 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-gv 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-gv 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ha 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ha 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hak 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hak 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-he 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-he 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hif 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hif 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hne 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hne 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hsb 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hsb 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ht 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ht 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hu 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hu 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hy 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hy 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ia 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ia 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-id 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-id 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ig 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ig 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ik 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ik 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-is 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-is 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-it 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-it 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-iu 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-iu 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ja 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ja 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ka 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ka 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-kab 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-kab 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-kk 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-kk 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-kl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-kl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-km 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-km 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-kn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-kn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ko 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ko 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-kok 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-kok 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ks 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ks 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ku 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ku 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-kw 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-kw 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ky 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ky 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lb 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lb 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lg 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lg 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-li 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-li 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lij 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lij 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ln 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ln 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lo 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lo 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lt 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lt 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lv 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lv 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lzh 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lzh 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mag 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mag 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mai 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mai 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mfe 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mfe 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mg 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mg 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mhr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mhr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-miq 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-miq 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mjw 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mjw 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mk 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mk 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ml 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ml 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mni 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mni 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ms 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ms 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mt 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mt 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-my 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-my 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nan 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nan 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nb 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nb 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nds 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nds 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ne 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ne 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nhn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nhn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-niu 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-niu 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nso 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nso 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-oc 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-oc 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-om 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-om 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-or 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-or 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-os 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-os 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-pa 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-pa 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-pap 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-pap 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-pl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-pl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ps 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ps 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-pt 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-pt 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-quz 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-quz 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-raj 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-raj 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ro 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ro 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ru 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ru 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-rw 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-rw 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sa 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sa 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sah 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sah 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sat 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sat 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sc 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sc 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sd 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sd 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-se 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-se 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sgs 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sgs 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-shn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-shn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-shs 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-shs 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-si 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-si 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sid 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sid 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sk 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sk 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sm 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sm 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-so 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-so 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sq 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sq 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ss 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ss 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-st 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-st 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sv 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sv 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sw 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sw 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-szl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-szl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ta 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ta 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tcy 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tcy 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-te 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-te 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tg 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tg 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-th 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-th 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-the 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-the 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ti 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ti 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tig 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tig 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tk 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tk 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-to 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-to 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tpi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tpi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ts 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ts 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tt 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tt 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ug 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ug 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-uk 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-uk 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-unm 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-unm 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ur 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ur 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-uz 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-uz 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ve 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ve 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-vi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-vi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-wa 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-wa 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-wae 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-wae 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-wal 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-wal 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-wo 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-wo 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-xh 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-xh 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-yi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-yi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-yo 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-yo 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-yue 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-yue 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-yuw 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-yuw 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-zh 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-zh 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-zu 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-zu 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-locale-source 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-locale-source 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-minimal-langpack 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-minimal-langpack 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-utils-debuginfo 2.28-251.el8
glibc-utils-debuginfo 2.28-251.el8_10.1
gmp 6.1.2-11.el8 RHSA-2024:3214
Security Advisory
(CVE-2021-43618)
gmp-c++ 6.1.2-11.el8 RHSA-2024:3214
Security Advisory
(CVE-2021-43618)
gmp-c++-debuginfo 6.1.2-11.el8
gmp-debuginfo 6.1.2-11.el8
gmp-debugsource 6.1.2-11.el8
gmp-devel 6.1.2-11.el8 RHSA-2024:3214
Security Advisory
(CVE-2021-43618)
gpgme 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
gpgme-debuginfo 1.13.1-12.el8
gpgme-debugsource 1.13.1-12.el8
gpgme-devel-debuginfo 1.13.1-12.el8
gpgmepp 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
gpgmepp-debuginfo 1.13.1-12.el8
grub2-common 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-debuginfo 2.02-156.el8
grub2-debugsource 2.02-156.el8
grub2-efi-aa64-modules 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-ia32 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-ia32-cdboot 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-ia32-modules 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-x64 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-x64-cdboot 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-x64-modules 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-pc 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-pc-modules 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-ppc64le-modules 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-debuginfo 2.02-156.el8
grub2-tools-efi 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-efi-debuginfo 2.02-156.el8
grub2-tools-extra 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-extra-debuginfo 2.02-156.el8
grub2-tools-minimal 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-minimal-debuginfo 2.02-156.el8
grubby 8.40-49.el8 RHBA-2024:3204
Bug Fix Advisory
grubby-debuginfo 8.40-49.el8
grubby-debugsource 8.40-49.el8
grubby-deprecated-debuginfo 8.40-49.el8
hwdata 0.314-8.22.el8 RHBA-2024:3222
Bug Fix Advisory
ibacm 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
ibacm-debuginfo 48.0-1.el8
infiniband-diags 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
infiniband-diags-debuginfo 48.0-1.el8
intel-cmt-cat 23.11-1.el8 RHEA-2024:3227
Product Enhancement Advisory
iotop 0.6-18.el8 RHBA-2024:3205
Bug Fix Advisory
iproute 6.2.0-6.el8_10 RHEA-2024:3235
Product Enhancement Advisory
iproute-debuginfo 6.2.0-6.el8_10
iproute-debugsource 6.2.0-6.el8_10
iproute-tc 6.2.0-6.el8_10 RHEA-2024:3235
Product Enhancement Advisory
iproute-tc-debuginfo 6.2.0-6.el8_10
iwl100-firmware 39.31.5.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl1000-firmware 39.31.5.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl105-firmware 18.168.6.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl135-firmware 18.168.6.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl2000-firmware 18.168.6.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl2030-firmware 18.168.6.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl3160-firmware 25.30.13.0-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl3945-firmware 15.32.2.9-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl4965-firmware 228.61.2.24-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl5000-firmware 8.83.5.1_1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl5150-firmware 8.24.2.2-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl6000-firmware 9.221.4.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl6000g2a-firmware 18.168.6.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl6000g2b-firmware 18.168.6.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl6050-firmware 41.28.5.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl7260-firmware 25.30.13.0-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwpmd 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
iwpmd-debuginfo 48.0-1.el8
kernel 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-abi-stablelists 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-core 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-cross-headers 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-debug 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-debug-core 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-debug-debuginfo 4.18.0-553.el8_10
kernel-debug-devel 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-debug-modules 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-debug-modules-extra 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-debuginfo 4.18.0-553.el8_10
kernel-debuginfo-common-x86_64 4.18.0-553.el8_10
kernel-devel 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-doc 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-headers 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-modules 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-modules-extra 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-tools 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-tools-debuginfo 4.18.0-553.el8_10
kernel-tools-libs 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kexec-tools 2.0.26-14.el8 RHBA-2024:3140
Bug Fix Advisory
kexec-tools-debuginfo 2.0.26-14.el8
kexec-tools-debugsource 2.0.26-14.el8
kmod 25-20.el8 RHBA-2024:3155
Bug Fix Advisory
kmod-debuginfo 25-20.el8
kmod-debugsource 25-20.el8
kmod-kvdo 6.2.8.7-94.el8 RHBA-2024:3146
Bug Fix Advisory
kmod-kvdo-debuginfo 6.2.8.7-94.el8
kmod-kvdo-debugsource 6.2.8.7-94.el8
kmod-libs 25-20.el8 RHBA-2024:3155
Bug Fix Advisory
kmod-libs-debuginfo 25-20.el8
kpartx 0.8.4-41.el8 RHBA-2024:3183
Bug Fix Advisory
kpartx-debuginfo 0.8.4-41.el8
krb5-debuginfo 1.18.2-27.el8_10
krb5-debugsource 1.18.2-27.el8_10
krb5-devel 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
krb5-devel-debuginfo 1.18.2-27.el8_10
krb5-libs 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
krb5-libs-debuginfo 1.18.2-27.el8_10
krb5-pkinit 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
krb5-pkinit-debuginfo 1.18.2-27.el8_10
krb5-server 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
krb5-server-debuginfo 1.18.2-27.el8_10
krb5-server-ldap 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
krb5-server-ldap-debuginfo 1.18.2-27.el8_10
krb5-workstation 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
krb5-workstation-debuginfo 1.18.2-27.el8_10
ldb-tools 2.8.0-0.el8 RHBA-2024:3186
Bug Fix Advisory
ldb-tools-debuginfo 2.8.0-0.el8
libacl 2.2.53-3.el8 RHBA-2024:3151
Bug Fix Advisory
libacl-debuginfo 2.2.53-3.el8
libacl-devel 2.2.53-3.el8 RHBA-2024:3151
Bug Fix Advisory
libasan 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libasan 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libasan-debuginfo 8.5.0-21.el8
libasan-debuginfo 8.5.0-22.el8_10
libatomic 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libatomic 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libatomic-debuginfo 8.5.0-21.el8
libatomic-debuginfo 8.5.0-22.el8_10
libatomic-static 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libatomic-static 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libblkid 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libblkid-debuginfo 2.32.1-46.el8
libblkid-devel 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libcurl 7.61.1-34.el8 RHBA-2024:3154
Bug Fix Advisory
libcurl-debuginfo 7.61.1-34.el8
libcurl-devel 7.61.1-34.el8 RHBA-2024:3154
Bug Fix Advisory
libcurl-minimal 7.61.1-34.el8 RHBA-2024:3154
Bug Fix Advisory
libcurl-minimal-debuginfo 7.61.1-34.el8
libdmmp 0.8.4-41.el8 RHBA-2024:3183
Bug Fix Advisory
libdmmp-debuginfo 0.8.4-41.el8
libdnf 0.63.0-19.el8 RHBA-2024:3161
Bug Fix Advisory
libdnf-debuginfo 0.63.0-19.el8
libdnf-debugsource 0.63.0-19.el8
libertas-sd8686-firmware 20240111-121.gitb3132c18.el8 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
libertas-sd8787-firmware 20240111-121.gitb3132c18.el8 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
libertas-usb8388-firmware 20240111-121.gitb3132c18.el8 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
libertas-usb8388-olpc-firmware 20240111-121.gitb3132c18.el8 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
libfdisk 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libfdisk-debuginfo 2.32.1-46.el8
libfdisk-devel 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libgcc 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libgcc 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libgcc-debuginfo 8.5.0-21.el8
libgcc-debuginfo 8.5.0-22.el8_10
libgfortran 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libgfortran 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libgfortran-debuginfo 8.5.0-21.el8
libgfortran-debuginfo 8.5.0-22.el8_10
libgomp 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libgomp 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libgomp-debuginfo 8.5.0-21.el8
libgomp-debuginfo 8.5.0-22.el8_10
libgomp-offload-nvptx 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libgomp-offload-nvptx 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libgomp-offload-nvptx-debuginfo 8.5.0-21.el8
libgomp-offload-nvptx-debuginfo 8.5.0-22.el8_10
libibumad 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
libibumad-debuginfo 48.0-1.el8
libibverbs 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
libibverbs-debuginfo 48.0-1.el8
libibverbs-utils 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
libibverbs-utils-debuginfo 48.0-1.el8
libipa_hbac 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libipa_hbac 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libipa_hbac-debuginfo 2.9.4-2.el8
libipa_hbac-debuginfo 2.9.4-3.el8_10
libitm 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libitm 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libitm-debuginfo 8.5.0-21.el8
libitm-debuginfo 8.5.0-22.el8_10
libkadm5 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
libkadm5-debuginfo 1.18.2-27.el8_10
libkcapi 1.4.0-2.el8 RHEA-2024:3168
Product Enhancement Advisory
libkcapi-debuginfo 1.4.0-2.el8
libkcapi-debugsource 1.4.0-2.el8
libkcapi-hmaccalc 1.4.0-2.el8 RHEA-2024:3168
Product Enhancement Advisory
libkcapi-hmaccalc-debuginfo 1.4.0-2.el8
libkcapi-tests-debuginfo 1.4.0-2.el8
libkcapi-tools-debuginfo 1.4.0-2.el8
libldb 2.8.0-0.el8 RHBA-2024:3186
Bug Fix Advisory
libldb-debuginfo 2.8.0-0.el8
libldb-debugsource 2.8.0-0.el8
libldb-devel 2.8.0-0.el8 RHBA-2024:3186
Bug Fix Advisory
liblsan 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
liblsan 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
liblsan-debuginfo 8.5.0-21.el8
liblsan-debuginfo 8.5.0-22.el8_10
libmount 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libmount-debuginfo 2.32.1-46.el8
libnetapi 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
libnetapi-debuginfo 4.19.4-3.el8
libnsl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
libnsl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
libnsl-debuginfo 2.28-251.el8
libnsl-debuginfo 2.28-251.el8_10.1
libquadmath 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libquadmath 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libquadmath-debuginfo 8.5.0-21.el8
libquadmath-debuginfo 8.5.0-22.el8_10
librabbitmq 0.9.0-5.el8 RHBA-2024:3193
Bug Fix Advisory
librabbitmq-debuginfo 0.9.0-5.el8
librabbitmq-debugsource 0.9.0-5.el8
librabbitmq-tools-debuginfo 0.9.0-5.el8
librdmacm 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
librdmacm-debuginfo 48.0-1.el8
librdmacm-utils 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
librdmacm-utils-debuginfo 48.0-1.el8
librepo 1.14.2-5.el8 RHBA-2024:3197
Bug Fix Advisory
librepo-debuginfo 1.14.2-5.el8
librepo-debugsource 1.14.2-5.el8
libsmartcols 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libsmartcols-debuginfo 2.32.1-46.el8
libsmartcols-devel 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libsmbclient 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
libsmbclient-debuginfo 4.19.4-3.el8
libsoup 2.62.3-5.el8 RHBA-2024:3136
Bug Fix Advisory
libsoup-debuginfo 2.62.3-5.el8
libsoup-debugsource 2.62.3-5.el8
libssh 0.9.6-14.el8 RHSA-2024:3233
Security Advisory
(CVE-2023-6004, CVE-2023-6918)
libssh-config 0.9.6-14.el8 RHSA-2024:3233
Security Advisory
(CVE-2023-6004, CVE-2023-6918)
libssh-debuginfo 0.9.6-14.el8
libssh-debugsource 0.9.6-14.el8
libsss_autofs 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_autofs 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_autofs-debuginfo 2.9.4-2.el8
libsss_autofs-debuginfo 2.9.4-3.el8_10
libsss_certmap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_certmap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_certmap-debuginfo 2.9.4-2.el8
libsss_certmap-debuginfo 2.9.4-3.el8_10
libsss_idmap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_idmap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_idmap-debuginfo 2.9.4-2.el8
libsss_idmap-debuginfo 2.9.4-3.el8_10
libsss_nss_idmap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_nss_idmap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_nss_idmap-debuginfo 2.9.4-2.el8
libsss_nss_idmap-debuginfo 2.9.4-3.el8_10
libsss_simpleifp 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_simpleifp 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_simpleifp-debuginfo 2.9.4-2.el8
libsss_simpleifp-debuginfo 2.9.4-3.el8_10
libsss_sudo 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_sudo 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_sudo-debuginfo 2.9.4-2.el8
libsss_sudo-debuginfo 2.9.4-3.el8_10
libstdc++ 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libstdc++ 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libstdc++-debuginfo 8.5.0-21.el8
libstdc++-debuginfo 8.5.0-22.el8_10
libtalloc 2.4.1-0.el8 RHBA-2024:3189
Bug Fix Advisory
libtalloc-debuginfo 2.4.1-0.el8
libtalloc-debugsource 2.4.1-0.el8
libtalloc-devel 2.4.1-0.el8 RHBA-2024:3189
Bug Fix Advisory
libtdb 1.4.9-0.el8 RHBA-2024:3188
Bug Fix Advisory
libtdb-debuginfo 1.4.9-0.el8
libtdb-debugsource 1.4.9-0.el8
libtdb-devel 1.4.9-0.el8 RHBA-2024:3188
Bug Fix Advisory
libtevent 0.16.0-0.el8 RHBA-2024:3187
Bug Fix Advisory
libtevent-debuginfo 0.16.0-0.el8
libtevent-debugsource 0.16.0-0.el8
libtevent-devel 0.16.0-0.el8 RHBA-2024:3187
Bug Fix Advisory
libtirpc 1.1.4-10.el8 RHBA-2024:3234
Bug Fix Advisory
libtirpc-debuginfo 1.1.4-10.el8
libtirpc-debugsource 1.1.4-10.el8
libtirpc-devel 1.1.4-10.el8 RHBA-2024:3234
Bug Fix Advisory
libtracefs 1.3.1-3.el8 RHBA-2024:3137
Bug Fix Advisory
libtracefs-debuginfo 1.3.1-3.el8
libtracefs-debugsource 1.3.1-3.el8
libtsan 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libtsan 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libtsan-debuginfo 8.5.0-21.el8
libtsan-debuginfo 8.5.0-22.el8_10
libubsan 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libubsan 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libubsan-debuginfo 8.5.0-21.el8
libubsan-debuginfo 8.5.0-22.el8_10
libuuid 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libuuid-debuginfo 2.32.1-46.el8
libuuid-devel 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libwbclient 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
libwbclient-debuginfo 4.19.4-3.el8
linux-firmware 20240111-121.gitb3132c18.el8 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
lvm2 2.03.14-14.el8 RHBA-2024:3228
Bug Fix Advisory
lvm2-dbusd 2.03.14-14.el8 RHBA-2024:3228
Bug Fix Advisory
lvm2-debuginfo 2.03.14-14.el8
lvm2-debugsource 2.03.14-14.el8
lvm2-libs 2.03.14-14.el8 RHBA-2024:3228
Bug Fix Advisory
lvm2-libs-debuginfo 2.03.14-14.el8
lvm2-lockd 2.03.14-14.el8 RHBA-2024:3228
Bug Fix Advisory
lvm2-lockd-debuginfo 2.03.14-14.el8
lvm2-testsuite-debuginfo 2.03.14-14.el8
mcelog 195-0.el8 RHBA-2024:3158
Bug Fix Advisory
mcelog-debuginfo 195-0.el8
mcelog-debugsource 195-0.el8
mdadm 4.2-14.el8_10 RHBA-2024:3171
Bug Fix Advisory
mdadm-debuginfo 4.2-14.el8_10
mdadm-debugsource 4.2-14.el8_10
net-snmp-agent-libs-debuginfo 5.8-30.el8
net-snmp-debuginfo 5.8-30.el8
net-snmp-debugsource 5.8-30.el8
net-snmp-libs 5.8-30.el8 RHBA-2024:3216
Bug Fix Advisory
net-snmp-libs-debuginfo 5.8-30.el8
net-snmp-perl-debuginfo 5.8-30.el8
net-snmp-utils-debuginfo 5.8-30.el8
NetworkManager 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-adsl 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-adsl-debuginfo 1.40.16-15.el8
NetworkManager-bluetooth 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-bluetooth-debuginfo 1.40.16-15.el8
NetworkManager-cloud-setup-debuginfo 1.40.16-15.el8
NetworkManager-config-connectivity-redhat 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-config-server 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-debuginfo 1.40.16-15.el8
NetworkManager-debugsource 1.40.16-15.el8
NetworkManager-dispatcher-routing-rules 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-initscripts-updown 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-libnm 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-libnm-debuginfo 1.40.16-15.el8
NetworkManager-ovs 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-ovs-debuginfo 1.40.16-15.el8
NetworkManager-ppp 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-ppp-debuginfo 1.40.16-15.el8
NetworkManager-team 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-team-debuginfo 1.40.16-15.el8
NetworkManager-tui 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-tui-debuginfo 1.40.16-15.el8
NetworkManager-wifi 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-wifi-debuginfo 1.40.16-15.el8
NetworkManager-wwan 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-wwan-debuginfo 1.40.16-15.el8
nscd 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
nscd 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
nscd-debuginfo 2.28-251.el8
nscd-debuginfo 2.28-251.el8_10.1
nss_db 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
nss_db 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
nss_db-debuginfo 2.28-251.el8
nss_db-debuginfo 2.28-251.el8_10.1
nss_hesiod-debuginfo 2.28-251.el8
nss_hesiod-debuginfo 2.28-251.el8_10.1
numactl 2.0.16-4.el8 RHBA-2024:3142
Bug Fix Advisory
numactl-debuginfo 2.0.16-4.el8
numactl-debugsource 2.0.16-4.el8
numactl-devel 2.0.16-4.el8 RHBA-2024:3142
Bug Fix Advisory
numactl-libs 2.0.16-4.el8 RHBA-2024:3142
Bug Fix Advisory
numactl-libs-debuginfo 2.0.16-4.el8
numad 0.5-27.20150602git.el8 RHBA-2024:3177
Bug Fix Advisory
numad-debuginfo 0.5-27.20150602git.el8
numad-debugsource 0.5-27.20150602git.el8
numatop 2.4-1.el8 RHBA-2024:3201
Bug Fix Advisory
numatop-debuginfo 2.4-1.el8
numatop-debugsource 2.4-1.el8
opencryptoki 3.22.0-3.el8 RHBA-2024:3199
Bug Fix Advisory
opencryptoki-debuginfo 3.22.0-3.el8
opencryptoki-debugsource 3.22.0-3.el8
opencryptoki-icsftok 3.22.0-3.el8 RHBA-2024:3199
Bug Fix Advisory
opencryptoki-icsftok-debuginfo 3.22.0-3.el8
opencryptoki-libs 3.22.0-3.el8 RHBA-2024:3199
Bug Fix Advisory
opencryptoki-libs-debuginfo 3.22.0-3.el8
opencryptoki-swtok 3.22.0-3.el8 RHBA-2024:3199
Bug Fix Advisory
opencryptoki-swtok-debuginfo 3.22.0-3.el8
opencryptoki-tpmtok 3.22.0-3.el8 RHBA-2024:3199
Bug Fix Advisory
opencryptoki-tpmtok-debuginfo 3.22.0-3.el8
openssh 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-askpass-debuginfo 8.0p1-24.el8
openssh-cavs 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-cavs-debuginfo 8.0p1-24.el8
openssh-clients 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-clients-debuginfo 8.0p1-24.el8
openssh-debuginfo 8.0p1-24.el8
openssh-debugsource 8.0p1-24.el8
openssh-keycat 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-keycat-debuginfo 8.0p1-24.el8
openssh-ldap 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-ldap-debuginfo 8.0p1-24.el8
openssh-server 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-server-debuginfo 8.0p1-24.el8
p11-kit 0.23.22-2.el8 RHBA-2024:3191
Bug Fix Advisory
p11-kit-debuginfo 0.23.22-2.el8
p11-kit-debugsource 0.23.22-2.el8
p11-kit-devel 0.23.22-2.el8 RHBA-2024:3191
Bug Fix Advisory
p11-kit-server 0.23.22-2.el8 RHBA-2024:3191
Bug Fix Advisory
p11-kit-server-debuginfo 0.23.22-2.el8
p11-kit-trust 0.23.22-2.el8 RHBA-2024:3191
Bug Fix Advisory
p11-kit-trust-debuginfo 0.23.22-2.el8
pam 1.3.1-33.el8 RHSA-2024:3163
Security Advisory
(CVE-2024-22365)
pam-debuginfo 1.3.1-33.el8
pam-debugsource 1.3.1-33.el8
pam-devel 1.3.1-33.el8 RHSA-2024:3163
Security Advisory
(CVE-2024-22365)
pam_ssh_agent_auth 0.10.3-7.24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
pam_ssh_agent_auth-debuginfo 0.10.3-7.24.el8
perf 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
perf-debuginfo 4.18.0-553.el8_10
perftest 23.07.0.0.27-1.el8 RHBA-2024:3170
Bug Fix Advisory
perftest-debuginfo 23.07.0.0.27-1.el8
perftest-debugsource 23.07.0.0.27-1.el8
perl-HTTP-Tiny 0.074-3.el8 RHBA-2024:3206
Bug Fix Advisory
platform-python 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
platform-python-pip 9.0.3-24.el8 RHBA-2024:3220
Bug Fix Advisory
policycoreutils 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-dbus 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-debuginfo 2.9-25.el8
policycoreutils-debugsource 2.9-25.el8
policycoreutils-devel 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-devel-debuginfo 2.9-25.el8
policycoreutils-newrole 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-newrole-debuginfo 2.9-25.el8
policycoreutils-python-utils 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-restorecond 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-restorecond-debuginfo 2.9-25.el8
policycoreutils-sandbox-debuginfo 2.9-25.el8
python3-audit 3.1.2-1.el8 RHBA-2024:3173
Bug Fix Advisory
python3-audit-debuginfo 3.1.2-1.el8
python3-avahi 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
python3-cloud-what 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
python3-debuginfo 3.6.8-59.el8
python3-debugsource 3.6.8-59.el8
python3-dnf 4.7.0-20.el8 RHBA-2024:3164
Bug Fix Advisory
python3-dnf-plugin-post-transaction-actions 4.0.21-25.el8 RHBA-2024:3169
Bug Fix Advisory
python3-dnf-plugin-versionlock 4.0.21-25.el8 RHBA-2024:3169
Bug Fix Advisory
python3-dnf-plugins-core 4.0.21-25.el8 RHBA-2024:3169
Bug Fix Advisory
python3-dns 1.15.0-12.el8_10 RHSA-2024:3275
Security Advisory
(CVE-2023-29483)
python3-firewall 0.9.11-4.el8 RHBA-2024:3213
Bug Fix Advisory
python3-gpg 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
python3-gpg-debuginfo 1.13.1-12.el8
python3-hawkey 0.63.0-19.el8 RHBA-2024:3161
Bug Fix Advisory
python3-hawkey-debuginfo 0.63.0-19.el8
python3-ldb 2.8.0-0.el8 RHBA-2024:3186
Bug Fix Advisory
python3-ldb-debuginfo 2.8.0-0.el8
python3-libdnf 0.63.0-19.el8 RHBA-2024:3161
Bug Fix Advisory
python3-libdnf-debuginfo 0.63.0-19.el8
python3-libipa_hbac 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
python3-libipa_hbac 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
python3-libipa_hbac-debuginfo 2.9.4-2.el8
python3-libipa_hbac-debuginfo 2.9.4-3.el8_10
python3-libmount-debuginfo 2.32.1-46.el8
python3-librepo 1.14.2-5.el8 RHBA-2024:3197
Bug Fix Advisory
python3-librepo-debuginfo 1.14.2-5.el8
python3-libs 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
python3-libsss_nss_idmap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
python3-libsss_nss_idmap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
python3-libsss_nss_idmap-debuginfo 2.9.4-2.el8
python3-libsss_nss_idmap-debuginfo 2.9.4-3.el8_10
python3-linux-procfs 0.7.3-1.el8 RHBA-2024:3159
Bug Fix Advisory
python3-magic 5.33-26.el8 RHBA-2024:3230
Bug Fix Advisory
python3-markdown 2.6.11-2.el8
python3-perf 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
python3-perf-debuginfo 4.18.0-553.el8_10
python3-pip-wheel 9.0.3-24.el8 RHBA-2024:3220
Bug Fix Advisory
python3-policycoreutils 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
python3-pyverbs 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
python3-pyverbs-debuginfo 48.0-1.el8
python3-rpm 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
python3-rpm-debuginfo 4.14.3-31.el8
python3-samba 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
python3-samba-dc 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
python3-samba-dc-debuginfo 4.19.4-3.el8
python3-samba-debuginfo 4.19.4-3.el8
python3-samba-test 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
python3-sanlock-debuginfo 3.8.4-5.el8
python3-sss 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
python3-sss 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
python3-sss-debuginfo 2.9.4-2.el8
python3-sss-debuginfo 2.9.4-3.el8_10
python3-sss-murmur 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
python3-sss-murmur 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
python3-sss-murmur-debuginfo 2.9.4-2.el8
python3-sss-murmur-debuginfo 2.9.4-3.el8_10
python3-sssdconfig 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
python3-sssdconfig 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
python3-subscription-manager-rhsm 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
python3-subscription-manager-rhsm-debuginfo 1.28.42-1.el8
python3-syspurpose 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
python3-talloc 2.4.1-0.el8 RHBA-2024:3189
Bug Fix Advisory
python3-talloc-debuginfo 2.4.1-0.el8
python3-tdb 1.4.9-0.el8 RHBA-2024:3188
Bug Fix Advisory
python3-tdb-debuginfo 1.4.9-0.el8
python3-test 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
python3-tevent 0.16.0-0.el8 RHBA-2024:3187
Bug Fix Advisory
python3-tevent-debuginfo 0.16.0-0.el8
python3-urllib3 1.24.2-7.el8 RHBA-2024:3150
Bug Fix Advisory
qgpgme-debuginfo 1.13.1-12.el8
rdma-core 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
rdma-core-debuginfo 48.0-1.el8
rdma-core-debugsource 48.0-1.el8
rdma-core-devel 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
realmd 0.17.1-2.el8 RHBA-2024:3231
Bug Fix Advisory
realmd-debuginfo 0.17.1-2.el8
realmd-debugsource 0.17.1-2.el8
redhat-release 8.10-0.2.el8 RHBA-2024:3135
Bug Fix Advisory
redhat-release-eula 8.10-0.2.el8 RHBA-2024:3135
Bug Fix Advisory
rhsm-icons 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
rpm 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-apidocs 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-build-debuginfo 4.14.3-31.el8
rpm-build-libs 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-build-libs-debuginfo 4.14.3-31.el8
rpm-cron 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-debuginfo 4.14.3-31.el8
rpm-debugsource 4.14.3-31.el8
rpm-devel 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-devel-debuginfo 4.14.3-31.el8
rpm-libs 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-libs-debuginfo 4.14.3-31.el8
rpm-plugin-fapolicyd-debuginfo 4.14.3-31.el8
rpm-plugin-ima 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-plugin-ima-debuginfo 4.14.3-31.el8
rpm-plugin-prioreset 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-plugin-prioreset-debuginfo 4.14.3-31.el8
rpm-plugin-selinux 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-plugin-selinux-debuginfo 4.14.3-31.el8
rpm-plugin-syslog 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-plugin-syslog-debuginfo 4.14.3-31.el8
rpm-plugin-systemd-inhibit 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-plugin-systemd-inhibit-debuginfo 4.14.3-31.el8
rpm-sign 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-sign-debuginfo 4.14.3-31.el8
samba 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-client 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-client-debuginfo 4.19.4-3.el8
samba-client-libs 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-client-libs-debuginfo 4.19.4-3.el8
samba-common 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-common-libs 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-common-libs-debuginfo 4.19.4-3.el8
samba-common-tools 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-common-tools-debuginfo 4.19.4-3.el8
samba-dc-libs 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-dc-libs-debuginfo 4.19.4-3.el8
samba-dcerpc 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-dcerpc-debuginfo 4.19.4-3.el8
samba-debuginfo 4.19.4-3.el8
samba-debugsource 4.19.4-3.el8
samba-krb5-printing 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-krb5-printing-debuginfo 4.19.4-3.el8
samba-ldb-ldap-modules 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-ldb-ldap-modules-debuginfo 4.19.4-3.el8
samba-libs 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-libs-debuginfo 4.19.4-3.el8
samba-pidl 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-test 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-test-debuginfo 4.19.4-3.el8
samba-test-libs 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-test-libs-debuginfo 4.19.4-3.el8
samba-tools 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-usershares 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-vfs-iouring-debuginfo 4.19.4-3.el8
samba-winbind 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-winbind-clients 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-winbind-clients-debuginfo 4.19.4-3.el8
samba-winbind-debuginfo 4.19.4-3.el8
samba-winbind-krb5-locator 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-winbind-krb5-locator-debuginfo 4.19.4-3.el8
samba-winbind-modules 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-winbind-modules-debuginfo 4.19.4-3.el8
samba-winexe 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-winexe-debuginfo 4.19.4-3.el8
sanlk-reset-debuginfo 3.8.4-5.el8
sanlock-debuginfo 3.8.4-5.el8
sanlock-debugsource 3.8.4-5.el8
sanlock-lib 3.8.4-5.el8 RHBA-2024:3229
Bug Fix Advisory
sanlock-lib-debuginfo 3.8.4-5.el8
selinux-policy 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
selinux-policy-devel 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
selinux-policy-doc 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
selinux-policy-minimum 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
selinux-policy-mls 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
selinux-policy-sandbox 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
selinux-policy-targeted 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
sgpio 1.2.0.10-23.el8 RHBA-2024:3225
Bug Fix Advisory
sgpio-debuginfo 1.2.0.10-23.el8
sgpio-debugsource 1.2.0.10-23.el8
shadow-utils 4.6-22.el8 RHBA-2024:3162
Bug Fix Advisory
shadow-utils-debuginfo 4.6-22.el8
shadow-utils-debugsource 4.6-22.el8
shadow-utils-subid 4.6-22.el8 RHBA-2024:3162
Bug Fix Advisory
shadow-utils-subid-debuginfo 4.6-22.el8
shared-mime-info 1.9-4.el8 RHBA-2024:3198
Bug Fix Advisory
shared-mime-info-debuginfo 1.9-4.el8
shared-mime-info-debugsource 1.9-4.el8
shim-ia32 15.8-2.el8_10 RHBA-2024:3238
Bug Fix Advisory
shim-x64 15.8-2.el8_10 RHBA-2024:3238
Bug Fix Advisory
smartmontools 7.1-3.el8 RHBA-2024:3182
Bug Fix Advisory
smartmontools-debuginfo 7.1-3.el8
smartmontools-debugsource 7.1-3.el8
smc-tools 1.8.3-1.el8 RHBA-2024:3200
Bug Fix Advisory
sos 4.7.1-2.el8_10 RHBA-2024:3274
Bug Fix Advisory
sos-audit 4.7.1-2.el8_10 RHBA-2024:3274
Bug Fix Advisory
squashfs-tools 4.3-21.el8 RHSA-2024:3139
Security Advisory
(CVE-2021-40153, CVE-2021-41072)
squashfs-tools-debuginfo 4.3-21.el8
squashfs-tools-debugsource 4.3-21.el8
srp_daemon 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
srp_daemon-debuginfo 48.0-1.el8
sssd 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-ad 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-ad 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-ad-debuginfo 2.9.4-2.el8
sssd-ad-debuginfo 2.9.4-3.el8_10
sssd-client 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-client 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-client-debuginfo 2.9.4-2.el8
sssd-client-debuginfo 2.9.4-3.el8_10
sssd-common 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-common 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-common-debuginfo 2.9.4-2.el8
sssd-common-debuginfo 2.9.4-3.el8_10
sssd-common-pac 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-common-pac 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-common-pac-debuginfo 2.9.4-2.el8
sssd-common-pac-debuginfo 2.9.4-3.el8_10
sssd-dbus 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-dbus 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-dbus-debuginfo 2.9.4-2.el8
sssd-dbus-debuginfo 2.9.4-3.el8_10
sssd-debuginfo 2.9.4-2.el8
sssd-debuginfo 2.9.4-3.el8_10
sssd-debugsource 2.9.4-2.el8
sssd-debugsource 2.9.4-3.el8_10
sssd-idp-debuginfo 2.9.4-2.el8
sssd-idp-debuginfo 2.9.4-3.el8_10
sssd-ipa 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-ipa 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-ipa-debuginfo 2.9.4-2.el8
sssd-ipa-debuginfo 2.9.4-3.el8_10
sssd-kcm 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-kcm 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-kcm-debuginfo 2.9.4-2.el8
sssd-kcm-debuginfo 2.9.4-3.el8_10
sssd-krb5 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-krb5 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-krb5-common 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-krb5-common 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-krb5-common-debuginfo 2.9.4-2.el8
sssd-krb5-common-debuginfo 2.9.4-3.el8_10
sssd-krb5-debuginfo 2.9.4-2.el8
sssd-krb5-debuginfo 2.9.4-3.el8_10
sssd-ldap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-ldap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-ldap-debuginfo 2.9.4-2.el8
sssd-ldap-debuginfo 2.9.4-3.el8_10
sssd-nfs-idmap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-nfs-idmap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-nfs-idmap-debuginfo 2.9.4-2.el8
sssd-nfs-idmap-debuginfo 2.9.4-3.el8_10
sssd-polkit-rules 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-polkit-rules 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-proxy 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-proxy 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-proxy-debuginfo 2.9.4-2.el8
sssd-proxy-debuginfo 2.9.4-3.el8_10
sssd-tools 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-tools 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-tools-debuginfo 2.9.4-2.el8
sssd-tools-debuginfo 2.9.4-3.el8_10
sssd-winbind-idmap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-winbind-idmap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-winbind-idmap-debuginfo 2.9.4-2.el8
sssd-winbind-idmap-debuginfo 2.9.4-3.el8_10
stunnel 5.71-2.el8 RHBA-2024:3145
Bug Fix Advisory
stunnel-debuginfo 5.71-2.el8
stunnel-debugsource 5.71-2.el8
subscription-manager 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
subscription-manager-cockpit 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
subscription-manager-debuginfo 1.28.42-1.el8
subscription-manager-debugsource 1.28.42-1.el8
subscription-manager-plugin-ostree 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
systemd 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-container 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-container-debuginfo 239-82.el8
systemd-debuginfo 239-82.el8
systemd-debugsource 239-82.el8
systemd-devel 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-journal-remote 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-journal-remote-debuginfo 239-82.el8
systemd-libs 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-libs-debuginfo 239-82.el8
systemd-pam 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-pam-debuginfo 239-82.el8
systemd-tests 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-tests-debuginfo 239-82.el8
systemd-udev 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-udev-debuginfo 239-82.el8
tdb-tools 1.4.9-0.el8 RHBA-2024:3188
Bug Fix Advisory
tdb-tools-debuginfo 1.4.9-0.el8
tpm2-tss 2.3.2-6.el8 RHBA-2024:3181
Bug Fix Advisory
tpm2-tss-debuginfo 2.3.2-6.el8
tpm2-tss-debugsource 2.3.2-6.el8
tpm2-tss-devel 2.3.2-6.el8 RHBA-2024:3181
Bug Fix Advisory
traceroute 2.1.0-8.el8 RHSA-2024:3211
Security Advisory
(CVE-2023-46316)
traceroute-debuginfo 2.1.0-8.el8
traceroute-debugsource 2.1.0-8.el8
trousers 0.3.15-2.el8 RHBA-2024:3190
Bug Fix Advisory
trousers-debuginfo 0.3.15-2.el8
trousers-debugsource 0.3.15-2.el8
trousers-lib 0.3.15-2.el8 RHBA-2024:3190
Bug Fix Advisory
trousers-lib-debuginfo 0.3.15-2.el8
tuna 0.18-9.el8 RHBA-2024:3160
Bug Fix Advisory
tuned 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-profiles-atomic 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-profiles-compat 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-profiles-cpu-partitioning 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-profiles-mssql 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-profiles-oracle 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
util-linux 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
util-linux-debuginfo 2.32.1-46.el8
util-linux-debugsource 2.32.1-46.el8
util-linux-user 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
util-linux-user-debuginfo 2.32.1-46.el8
uuidd 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
uuidd-debuginfo 2.32.1-46.el8
xfsdump 3.1.8-7.el8 RHBA-2024:3147
Bug Fix Advisory
xfsdump-debuginfo 3.1.8-7.el8
xfsdump-debugsource 3.1.8-7.el8
yum 4.7.0-20.el8 RHBA-2024:3164
Bug Fix Advisory
yum-utils 4.0.21-25.el8 RHBA-2024:3169
Bug Fix Advisory

appstream x86_64 repository

Package Version Advisory Notes
389-ds-base 1.4.3.39-3.module+el8.10.0+21535+f663b039 RHSA-2024:3047
Security Advisory
(CVE-2024-1062)
389-ds-base-devel 1.4.3.39-3.module+el8.10.0+21535+f663b039 RHSA-2024:3047
Security Advisory
(CVE-2024-1062)
389-ds-base-legacy-tools 1.4.3.39-3.module+el8.10.0+21535+f663b039 RHSA-2024:3047
Security Advisory
(CVE-2024-1062)
389-ds-base-libs 1.4.3.39-3.module+el8.10.0+21535+f663b039 RHSA-2024:3047
Security Advisory
(CVE-2024-1062)
389-ds-base-snmp 1.4.3.39-3.module+el8.10.0+21535+f663b039 RHSA-2024:3047
Security Advisory
(CVE-2024-1062)
aardvark-dns 1.10.0-1.module+el8.10.0+21209+52deeb51 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
alsa-lib 1.2.10-2.el8 RHBA-2024:3033
Bug Fix Advisory
alsa-lib-devel 1.2.10-2.el8 RHBA-2024:3033
Bug Fix Advisory
alsa-ucm 1.2.10-2.el8 RHBA-2024:3033
Bug Fix Advisory
alsa-utils 1.2.10-1.el8 RHBA-2024:3092
Bug Fix Advisory
alsa-utils-alsabat 1.2.10-1.el8 RHBA-2024:3092
Bug Fix Advisory
anaconda 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-core 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-dracut 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-gui 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-install-env-deps 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-tui 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-widgets 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-widgets-devel-debuginfo 33.16.10.5-1.el8
ansible-collection-microsoft-sql 2.2.3-2.el8 RHBA-2024:3065
Bug Fix Advisory
ansible-core 2.16.3-2.el8 RHSA-2024:3043
Security Advisory
(CVE-2024-0690)
ansible-freeipa 1.12.1-1.el8 RHBA-2024:3035
Bug Fix Advisory
ansible-freeipa-tests 1.12.1-1.el8 RHBA-2024:3035
Bug Fix Advisory
ansible-test 2.16.3-2.el8 RHSA-2024:3043
Security Advisory
(CVE-2024-0690)
ant 1.10.9-1.module+el8.10.0+21307+8cf76afe RHEA-2024:3113
Product Enhancement Advisory
ant-lib 1.10.9-1.module+el8.10.0+21307+8cf76afe RHEA-2024:3113
Product Enhancement Advisory
apache-commons-cli 1.5.0-5.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
apache-commons-codec 1.15-8.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
apache-commons-collections 3.2.2-10.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
apache-commons-io 2.11.0-3.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
apache-commons-lang 2.6-21.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
apache-commons-lang3 3.12.0-8.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
apache-commons-net 3.6-3.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
apcu-panel 5.1.23-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
aspnetcore-runtime-6.0 6.0.29-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
aspnetcore-runtime-6.0 6.0.30-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
aspnetcore-runtime-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
aspnetcore-runtime-dbg-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
aspnetcore-targeting-pack-6.0 6.0.29-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
aspnetcore-targeting-pack-6.0 6.0.30-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
aspnetcore-targeting-pack-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
atinject 1.0.5-5.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
avahi-autoipd-debuginfo 0.7-27.el8
avahi-compat-howl-debuginfo 0.7-27.el8
avahi-compat-libdns_sd-debuginfo 0.7-27.el8
avahi-debuginfo 0.7-27.el8
avahi-debugsource 0.7-27.el8
avahi-dnsconfd-debuginfo 0.7-27.el8
avahi-glib-debuginfo 0.7-27.el8
avahi-gobject-debuginfo 0.7-27.el8
avahi-libs-debuginfo 0.7-27.el8
avahi-tools 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-ui-debuginfo 0.7-27.el8
avahi-ui-gtk3 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
bcc 0.25.0-7.el8 RHBA-2024:3042
Bug Fix Advisory
bcc-tools 0.25.0-7.el8 RHBA-2024:3042
Bug Fix Advisory
bea-stax-api 1.2.0-16.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
bind 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-chroot 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-chroot 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-debuginfo 9.11.36-13.el8
bind-debuginfo 9.11.36-14.el8_10
bind-debugsource 9.11.36-13.el8
bind-debugsource 9.11.36-14.el8_10
bind-devel 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-devel 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-dyndb-ldap 11.6-5.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
bind-dyndb-ldap-debuginfo 11.6-5.module+el8.10.0+21691+df63127d
bind-dyndb-ldap-debugsource 11.6-5.module+el8.10.0+21691+df63127d
bind-export-libs-debuginfo 9.11.36-13.el8
bind-export-libs-debuginfo 9.11.36-14.el8_10
bind-libs 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-libs 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-libs-debuginfo 9.11.36-14.el8_10
bind-libs-lite 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-libs-lite 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-libs-lite-debuginfo 9.11.36-14.el8_10
bind-license 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-license 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-lite-devel 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-lite-devel 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-pkcs11 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-pkcs11 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-pkcs11-debuginfo 9.11.36-14.el8_10
bind-pkcs11-devel 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-pkcs11-devel 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-pkcs11-libs 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-pkcs11-libs 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-pkcs11-libs-debuginfo 9.11.36-14.el8_10
bind-pkcs11-utils 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-pkcs11-utils 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-pkcs11-utils-debuginfo 9.11.36-14.el8_10
bind-sdb 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-sdb 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-sdb-chroot 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-sdb-chroot 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-sdb-debuginfo 9.11.36-14.el8_10
bind-utils 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-utils 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-utils-debuginfo 9.11.36-14.el8_10
blivet-data 3.6.0-8.el8 RHBA-2024:3045
Bug Fix Advisory
bpftrace 0.16.0-5.el8 RHBA-2024:3041
Bug Fix Advisory
buildah 1.33.6-2.module+el8.10.0+21371+46937ece RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
buildah 1.33.7-1.module+el8.10.0+21590+d7d75709 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
buildah-debuginfo 1.33.7-1.module+el8.10.0+21590+d7d75709
buildah-debugsource 1.33.7-1.module+el8.10.0+21590+d7d75709
buildah-tests 1.33.6-2.module+el8.10.0+21371+46937ece RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
buildah-tests 1.33.7-1.module+el8.10.0+21590+d7d75709 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
buildah-tests-debuginfo 1.33.7-1.module+el8.10.0+21590+d7d75709
cargo 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
cdi-api 2.0.2-7.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
clang 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clang-analyzer 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clang-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clang-libs 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clang-resource-filesystem 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clang-tools-extra 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clang-tools-extra-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clippy 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
cloud-init 23.4-7.el8_10 RHBA-2024:2964
Bug Fix Advisory
cmake 3.26.5-2.el8 RHBA-2024:3025
Bug Fix Advisory
cmake-data 3.26.5-2.el8 RHBA-2024:3025
Bug Fix Advisory
cmake-doc 3.26.5-2.el8 RHBA-2024:3025
Bug Fix Advisory
cmake-filesystem 3.26.5-2.el8 RHBA-2024:3025
Bug Fix Advisory
cmake-gui 3.26.5-2.el8 RHBA-2024:3025
Bug Fix Advisory
cmake-rpm-macros 3.26.5-2.el8 RHBA-2024:3025
Bug Fix Advisory
cockpit-appstream-debuginfo 310.3-2.el8
cockpit-composer 50-1.el8 RHBA-2024:3131
Bug Fix Advisory
cockpit-machines 310.3-2.el8 RHBA-2024:3000
Bug Fix Advisory
cockpit-packagekit 310.3-2.el8 RHBA-2024:3000
Bug Fix Advisory
cockpit-pcp 310.3-2.el8 RHBA-2024:3000
Bug Fix Advisory
cockpit-podman 84.1-1.module+el8.10.0+21373+0d273fdf RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
cockpit-session-recording 16-1.el8 RHBA-2024:3111
Bug Fix Advisory
cockpit-storaged 310.3-2.el8 RHBA-2024:3000
Bug Fix Advisory
compat-libpthread-nonshared 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
compat-libpthread-nonshared 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
compiler-rt 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
composer-cli 28.14.71-1.el8 RHBA-2024:3108
Bug Fix Advisory
conmon 2.1.10-1.module+el8.10.0+21077+98b84d8a RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
container-selinux 2.229.0-2.module+el8.10.0+21196+3f0abbca RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
containernetworking-plugins 1.4.0-2.module+el8.10.0+21366+f9cb49f8 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
containers-common 1-81.module+el8.10.0+21340+c6c7475a RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
corosync-vqsim-debuginfo 3.1.8-1.el8
corosynclib 3.1.8-1.el8 RHBA-2024:3014
Bug Fix Advisory
cpp 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
cpp 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
cpp-debuginfo 8.5.0-22.el8_10
crash 8.0.4-2.el8 RHBA-2024:2989
Bug Fix Advisory
crash-trace-command 3.0-2.el8 RHBA-2024:3019
Bug Fix Advisory
crit 3.18-5.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
criu 3.18-5.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
criu-debuginfo 3.18-5.module+el8.10.0+21672+01ba06ae
criu-debugsource 3.18-5.module+el8.10.0+21672+01ba06ae
criu-devel 3.18-5.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
criu-libs 3.18-5.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
criu-libs-debuginfo 3.18-5.module+el8.10.0+21672+01ba06ae
crun 1.14.3-2.module+el8.10.0+21340+c6c7475a RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
ctdb-debuginfo 4.19.4-3.el8
cups 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-client 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-debuginfo 2.2.6-57.el8
cups-debugsource 2.2.6-57.el8
cups-devel 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-filesystem 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-filters 1.20.0-34.el8 RHBA-2024:3109
Bug Fix Advisory
cups-filters-libs 1.20.0-34.el8 RHBA-2024:3109
Bug Fix Advisory
cups-ipptool 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-libs-debuginfo 2.2.6-57.el8
cups-lpd 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
delve 1.21.2-3.module+el8.10.0+21244+5b2d9000 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
dnf-plugin-subscription-manager-debuginfo 1.28.42-1.el8
dnsmasq 2.79-33.el8_10 RHBA-2024:3093
Bug Fix Advisory
dnsmasq-utils 2.79-33.el8_10 RHBA-2024:3093
Bug Fix Advisory
dotnet 8.0.104-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-apphost-pack-6.0 6.0.29-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-apphost-pack-6.0 6.0.30-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-apphost-pack-6.0-debuginfo 6.0.29-2.el8_10
dotnet-apphost-pack-6.0-debuginfo 6.0.30-1.el8_10
dotnet-apphost-pack-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-apphost-pack-8.0-debuginfo 8.0.4-2.el8_10
dotnet-host 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-host-debuginfo 8.0.4-2.el8_10
dotnet-hostfxr-6.0 6.0.29-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-hostfxr-6.0 6.0.30-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-hostfxr-6.0-debuginfo 6.0.29-2.el8_10
dotnet-hostfxr-6.0-debuginfo 6.0.30-1.el8_10
dotnet-hostfxr-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-hostfxr-8.0-debuginfo 8.0.4-2.el8_10
dotnet-runtime-6.0 6.0.29-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-runtime-6.0 6.0.30-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-runtime-6.0-debuginfo 6.0.29-2.el8_10
dotnet-runtime-6.0-debuginfo 6.0.30-1.el8_10
dotnet-runtime-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-runtime-8.0-debuginfo 8.0.4-2.el8_10
dotnet-runtime-dbg-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-sdk-6.0 6.0.129-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-sdk-6.0 6.0.130-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-sdk-6.0-debuginfo 6.0.129-2.el8_10
dotnet-sdk-6.0-debuginfo 6.0.130-1.el8_10
dotnet-sdk-8.0 8.0.104-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-sdk-8.0-debuginfo 8.0.104-2.el8_10
dotnet-sdk-dbg-8.0 8.0.104-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-targeting-pack-6.0 6.0.29-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-targeting-pack-6.0 6.0.30-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-targeting-pack-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-templates-6.0 6.0.129-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-templates-6.0 6.0.130-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-templates-8.0 8.0.104-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet6.0-debuginfo 6.0.129-2.el8_10
dotnet6.0-debuginfo 6.0.130-1.el8_10
dotnet6.0-debugsource 6.0.129-2.el8_10
dotnet6.0-debugsource 6.0.130-1.el8_10
dotnet8.0-debuginfo 8.0.104-2.el8_10
dotnet8.0-debugsource 8.0.104-2.el8_10
dovecot 2.3.16-5.el8 RHBA-2024:3123
Bug Fix Advisory
dovecot-mysql 2.3.16-5.el8 RHBA-2024:3123
Bug Fix Advisory
dovecot-pgsql 2.3.16-5.el8 RHBA-2024:3123
Bug Fix Advisory
dovecot-pigeonhole 2.3.16-5.el8 RHBA-2024:3123
Bug Fix Advisory
dpdk 23.11-1.el8 RHBA-2024:3134
Bug Fix Advisory
dpdk-doc 23.11-1.el8 RHBA-2024:3134
Bug Fix Advisory
dpdk-tools 23.11-1.el8 RHBA-2024:3134
Bug Fix Advisory
driverctl 0.115-1.el8 RHBA-2024:3046
Bug Fix Advisory
ecj 4.20-11.el8 RHEA-2024:3032
Product Enhancement Advisory
edk2-ovmf 20220126gitbb1bba3d77-13.el8_10 RHSA-2024:3017
Security Advisory
(CVE-2022-36763, CVE-2022-36764, CVE-2022-36765, CVE-2023-45229, CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45235)
emoji-picker 2.1.0-7.el8 RHBA-2024:2972
Bug Fix Advisory
evolution 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-bogofilter 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-devel 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-langpacks 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-tests-debuginfo 3.28.5-24.el8
evolution-data-server-ui 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-ui-devel 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-ews 3.28.5-15.el8 RHBA-2024:3054
Bug Fix Advisory
evolution-ews-langpacks 3.28.5-15.el8 RHBA-2024:3054
Bug Fix Advisory
evolution-help 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-langpacks 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-pst 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-spamassassin 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
exempi 2.4.5-4.el8 RHSA-2024:3066
Security Advisory
(CVE-2020-18651, CVE-2020-18652)
fasterxml-oss-parent 49-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
fence-agents-aliyun-debuginfo 4.2.1-129.el8
fence-agents-all 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-amt-ws 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-apc 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-apc-snmp 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-bladecenter 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-brocade 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-cisco-mds 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-cisco-ucs 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-common 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-compute 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-drac5 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-eaton-snmp 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-emerson 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-eps 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-heuristics-ping 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-hpblade 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ibm-powervs 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ibm-vpc 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ibmblade 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ifmib 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ilo-moonshot 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ilo-mp 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ilo-ssh 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ilo2 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-intelmodular 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ipdu 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ipmilan 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-kdump 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-kubevirt 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-lpar 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-mpath 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-redfish 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-rhevm 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-rsa 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-rsb 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-sbd 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-scsi 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-virsh 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-vmware-rest 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-vmware-soap 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-wti 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
firewall-applet 0.9.11-4.el8 RHBA-2024:3213
Bug Fix Advisory
firewall-config 0.9.11-4.el8 RHBA-2024:3213
Bug Fix Advisory
flatpak 1.10.8-2.el8 RHBA-2024:2984
Bug Fix Advisory
flatpak-builder 1.2.3-1.el8 RHBA-2024:3012
Bug Fix Advisory
flatpak-libs 1.10.8-2.el8 RHBA-2024:2984
Bug Fix Advisory
flatpak-selinux 1.10.8-2.el8 RHBA-2024:2984
Bug Fix Advisory
flatpak-session-helper 1.10.8-2.el8 RHBA-2024:2984
Bug Fix Advisory
flatpak-tests-debuginfo 1.10.8-2.el8
freeglut 3.0.0-9.el8 RHSA-2024:3120
Security Advisory
(CVE-2024-24258, CVE-2024-24259)
freeglut-devel 3.0.0-9.el8 RHSA-2024:3120
Security Advisory
(CVE-2024-24258, CVE-2024-24259)
frr 7.5.1-22.el8 RHSA-2024:2981
Security Advisory
(CVE-2023-31490, CVE-2023-41358, CVE-2023-41909, CVE-2023-46752, CVE-2023-46753)
frr-selinux 7.5.1-22.el8 RHSA-2024:2981
Security Advisory
(CVE-2023-31490, CVE-2023-41358, CVE-2023-41909, CVE-2023-46752, CVE-2023-46753)
fuse-overlayfs 1.13-1.module+el8.10.0+20412+95ee28e2 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
galera 26.4.16-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
gcc 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-c++ 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc-c++ 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-c++-debuginfo 8.5.0-22.el8_10
gcc-debuginfo 8.5.0-21.el8
gcc-debuginfo 8.5.0-22.el8_10
gcc-debugsource 8.5.0-21.el8
gcc-debugsource 8.5.0-22.el8_10
gcc-gdb-plugin 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc-gdb-plugin 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-gdb-plugin-debuginfo 8.5.0-22.el8_10
gcc-gfortran 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc-gfortran 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-gfortran-debuginfo 8.5.0-22.el8_10
gcc-offload-nvptx 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc-offload-nvptx 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-offload-nvptx-debuginfo 8.5.0-22.el8_10
gcc-plugin-annobin 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc-plugin-annobin 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-plugin-annobin-debuginfo 8.5.0-22.el8_10
gcc-plugin-devel-debuginfo 8.5.0-21.el8
gcc-plugin-devel-debuginfo 8.5.0-22.el8_10
gcc-toolset-12-gcc 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-gcc-c++ 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-gcc-c++-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-12-gcc-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-12-gcc-gfortran 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-gcc-gfortran-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-12-gcc-plugin-annobin 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-gcc-plugin-annobin-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-12-gcc-plugin-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-gcc-plugin-devel-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-12-libasan-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libatomic-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libgccjit 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libgccjit-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-12-libgccjit-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libgccjit-docs 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libitm-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-liblsan-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libquadmath-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libstdc++-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libstdc++-docs 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libtsan-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libubsan-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-offload-nvptx 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-offload-nvptx-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-13-annobin-annocheck 12.32-2.el8 RHEA-2024:3024
Product Enhancement Advisory
gcc-toolset-13-annobin-docs 12.32-2.el8 RHEA-2024:3024
Product Enhancement Advisory
gcc-toolset-13-annobin-libannocheck-debuginfo 12.32-2.el8
gcc-toolset-13-annobin-plugin-clang-debuginfo 12.32-2.el8
gcc-toolset-13-annobin-plugin-gcc 12.32-2.el8 RHEA-2024:3024
Product Enhancement Advisory
gcc-toolset-13-annobin-plugin-llvm-debuginfo 12.32-2.el8
gcc-toolset-13-binutils 2.40-21.el8 RHBA-2024:2977
Bug Fix Advisory
gcc-toolset-13-binutils-devel 2.40-21.el8 RHBA-2024:2977
Bug Fix Advisory
gcc-toolset-13-binutils-gold 2.40-21.el8 RHBA-2024:2977
Bug Fix Advisory
gcc-toolset-13-binutils-gprofng-debuginfo 2.40-21.el8
gcc-toolset-13-gcc 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-gcc-c++ 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-gcc-gfortran 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-gcc-plugin-annobin 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-gcc-plugin-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-gdb 12.1-4.el8 RHBA-2024:2990
Bug Fix Advisory
gcc-toolset-13-libasan-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libatomic-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libgccjit 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libgccjit-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libitm-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-liblsan-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libquadmath-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libstdc++-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libstdc++-docs 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libtsan-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libubsan-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-offload-nvptx 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
ghostscript 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
ghostscript-gtk-debuginfo 9.27-12.el8
ghostscript-x11 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
git 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-all 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-clang-format 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
git-core 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-core-doc 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-credential-libsecret 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-daemon 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-email 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-gui 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-instaweb 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-lfs 3.4.1-1.el8 RHBA-2024:3053
Bug Fix Advisory
git-subtree 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-svn 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
gitk 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
gitweb 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
glassfish-fastinfoset 1.2.13-9.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
glassfish-jaxb-api 2.2.12-8.module+el8.10.0+21035+a01f6469 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
glassfish-jaxb-core 2.2.11-12.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
glassfish-jaxb-runtime 2.2.11-12.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
glassfish-jaxb-txw2 2.2.11-12.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
glibc-all-langpacks-debuginfo 2.28-251.el8
glibc-all-langpacks-debuginfo 2.28-251.el8_10.1
glibc-benchtests-debuginfo 2.28-251.el8
glibc-benchtests-debuginfo 2.28-251.el8_10.1
glibc-common-debuginfo 2.28-251.el8
glibc-common-debuginfo 2.28-251.el8_10.1
glibc-debuginfo 2.28-251.el8
glibc-debuginfo 2.28-251.el8_10.1
glibc-debugsource 2.28-251.el8
glibc-debugsource 2.28-251.el8_10.1
glibc-gconv-extra-debuginfo 2.28-251.el8
glibc-gconv-extra-debuginfo 2.28-251.el8_10.1
glibc-utils 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-utils 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-utils-debuginfo 2.28-251.el8_10.1
gnome-classic-session 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-online-accounts 3.28.2-7.el8 RHBA-2024:2975
Bug Fix Advisory
gnome-online-accounts-devel 3.28.2-7.el8 RHBA-2024:2975
Bug Fix Advisory
gnome-shell 3.32.2-55.el8 RHBA-2024:2963
Bug Fix Advisory
gnome-shell-extension-apps-menu 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-auto-move-windows 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-classification-banner 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-common 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-custom-menu 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-dash-to-dock 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-dash-to-panel 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-desktop-icons 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-disable-screenshield 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-drive-menu 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-gesture-inhibitor 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-heads-up-display 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-horizontal-workspaces 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-launch-new-instance 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-native-window-placement 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-no-hot-corner 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-panel-favorites 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-places-menu 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-screenshot-window-sizer 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-systemMonitor 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-top-icons 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-updates-dialog 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-user-theme 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-window-grouper 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-window-list 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-windowsNavigator 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-workspace-indicator 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
go-toolset 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
go-toolset 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
golang 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-bin 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
golang-bin 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-docs 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
golang-docs 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-misc 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
golang-misc 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-src 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
golang-src 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-tests 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
golang-tests 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
google-guice 4.2.3-10.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
gpgme-debuginfo 1.13.1-12.el8
gpgme-debugsource 1.13.1-12.el8
gpgme-devel-debuginfo 1.13.1-12.el8
gpgmepp-debuginfo 1.13.1-12.el8
grafana 9.2.10-15.el8 RHBA-2024:3028
Bug Fix Advisory
grafana 9.2.10-16.el8_10 RHSA-2024:3265
Security Advisory
(CVE-2024-1313, CVE-2024-1394)
grafana-debuginfo 9.2.10-16.el8_10
grafana-debugsource 9.2.10-16.el8_10
grafana-pcp 5.1.1-2.el8_10 RHBA-2024:3266
Bug Fix Advisory
grafana-pcp-debuginfo 5.1.1-2.el8_10
grafana-pcp-debugsource 5.1.1-2.el8_10
grafana-selinux 9.2.10-15.el8 RHBA-2024:3028
Bug Fix Advisory
grafana-selinux 9.2.10-16.el8_10 RHSA-2024:3265
Security Advisory
(CVE-2024-1313, CVE-2024-1394)
graphviz 2.40.1-45.el8 RHBA-2024:3090
Bug Fix Advisory
graphviz-gd-debuginfo 2.40.1-45.el8
graphviz-guile-debuginfo 2.40.1-45.el8
graphviz-java-debuginfo 2.40.1-45.el8
graphviz-lua-debuginfo 2.40.1-45.el8
graphviz-ocaml-debuginfo 2.40.1-45.el8
graphviz-perl-debuginfo 2.40.1-45.el8
graphviz-python3-debuginfo 2.40.1-45.el8
graphviz-ruby 2.40.1-45.el8 RHBA-2024:3090
Bug Fix Advisory
graphviz-tcl-debuginfo 2.40.1-45.el8
gstreamer1-plugins-bad-free 1.16.1-4.el8 RHSA-2024:3060
Security Advisory
(CVE-2023-40474, CVE-2023-40475, CVE-2023-40476)
gstreamer1-plugins-base 1.16.1-3.el8 RHSA-2024:3088
Security Advisory
(CVE-2023-37328)
gstreamer1-plugins-base-devel 1.16.1-3.el8 RHSA-2024:3088
Security Advisory
(CVE-2023-37328)
gstreamer1-plugins-base-tools-debuginfo 1.16.1-3.el8
gstreamer1-plugins-good 1.16.1-4.el8 RHSA-2024:3089
Security Advisory
(CVE-2023-37327)
gstreamer1-plugins-good-gtk 1.16.1-4.el8 RHSA-2024:3089
Security Advisory
(CVE-2023-37327)
gtk-vnc2 0.9.0-3.el8 RHBA-2024:2983
Bug Fix Advisory
guava 31.0.1-5.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
gvfs 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-afc 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-afp 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-archive 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-client 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-devel 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-fuse 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-goa 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-gphoto2 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-mtp 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-smb 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvnc 0.9.0-3.el8 RHBA-2024:2983
Bug Fix Advisory
gvnc-tools-debuginfo 0.9.0-3.el8
gvncpulse-debuginfo 0.9.0-3.el8
harfbuzz 1.7.5-4.el8 RHSA-2024:2980
Security Advisory
(CVE-2023-25193)
harfbuzz-devel 1.7.5-4.el8 RHSA-2024:2980
Security Advisory
(CVE-2023-25193)
harfbuzz-icu 1.7.5-4.el8 RHSA-2024:2980
Security Advisory
(CVE-2023-25193)
hexchat 2.14.3-1.el8 RHBA-2024:2970
Bug Fix Advisory
hexchat-devel 2.14.3-1.el8 RHBA-2024:2970
Bug Fix Advisory
httpcomponents-client 4.5.13-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
httpcomponents-core 4.4.13-8.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
httpd 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
httpd-devel 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
httpd-filesystem 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
httpd-manual 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
httpd-tools 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
ibus-table 1.9.18-8.el8 RHBA-2024:2976
Bug Fix Advisory
ibus-typing-booster 2.1.0-7.el8 RHBA-2024:2972
Bug Fix Advisory
idm-jss 4.11.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-jss-javadoc 4.11.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-ldapjdk 4.24.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-ldapjdk-javadoc 4.24.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-acme 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-base 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-base-java 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-ca 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-kra 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-server 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-symkey 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-tools 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-tomcatjss 7.8.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
insights-client 3.2.2-2.el8 RHBA-2024:3118
Bug Fix Advisory
ipa-client 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client-common 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client-common 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client-common 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client-common 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client-debuginfo 4.9.13-9.module+el8.10.0+21691+df63127d
ipa-client-debuginfo 4.9.13-9.module+el8.10.0+21692+c9b201bc
ipa-client-epn 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client-epn 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client-epn 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client-epn 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client-samba 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client-samba 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client-samba 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client-samba 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-common 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-common 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-common 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-common 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-debuginfo 4.9.13-9.module+el8.10.0+21691+df63127d
ipa-debuginfo 4.9.13-9.module+el8.10.0+21692+c9b201bc
ipa-debugsource 4.9.13-9.module+el8.10.0+21691+df63127d
ipa-debugsource 4.9.13-9.module+el8.10.0+21692+c9b201bc
ipa-python-compat 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-python-compat 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-python-compat 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-python-compat 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-selinux 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-selinux 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-selinux 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-selinux 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-server 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-server 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-server-common 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-server-common 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-server-debuginfo 4.9.13-9.module+el8.10.0+21691+df63127d
ipa-server-dns 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-server-dns 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-server-trust-ad 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-server-trust-ad 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-server-trust-ad-debuginfo 4.9.13-9.module+el8.10.0+21691+df63127d
jackson-annotations 2.14.2-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-bom 2.14.2-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-core 2.14.2-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-databind 2.14.2-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-jaxrs-json-provider 2.14.2-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-jaxrs-providers 2.14.2-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-module-jaxb-annotations 2.14.2-2.module+el8.10.0+21055+7d27fa3b RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-modules-base 2.14.2-2.module+el8.10.0+21055+7d27fa3b RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-parent 2.14-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jakarta-annotations 1.3.5-15.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
jakarta-commons-httpclient 3.1-28.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jansi 2.4.0-7.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
javassist 3.18.1-8.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
javassist-javadoc 3.18.1-8.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jcl-over-slf4j 1.7.32-5.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
jq 1.6-8.el8 RHBA-2024:2993
Bug Fix Advisory
jsr-305 3.0.2-7.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
Judy 1.0.5-18.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
ksh 20120801-267.el8 RHBA-2024:3124
Bug Fix Advisory
ldns 1.7.0-22.el8 RHBA-2024:3104
Bug Fix Advisory
ldns-utils-debuginfo 1.7.0-22.el8
leapp 0.17.0-1.el8 RHBA-2024:3068
Bug Fix Advisory
leapp-deps 0.17.0-1.el8 RHBA-2024:3068
Bug Fix Advisory
leapp-upgrade-el8toel9 0.20.0-2.el8 RHBA-2024:3013
Bug Fix Advisory
leapp-upgrade-el8toel9-deps 0.20.0-2.el8 RHBA-2024:3013
Bug Fix Advisory
libasan-debuginfo 8.5.0-21.el8
libasan-debuginfo 8.5.0-22.el8_10
libasan8 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
libasan8 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
libasan8-debuginfo 12.2.1-7.6.el8_10
libatomic-debuginfo 8.5.0-21.el8
libatomic-debuginfo 8.5.0-22.el8_10
libblkid-debuginfo 2.32.1-46.el8
libblockdev 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-crypto 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-dm 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-fs 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-kbd 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-loop 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-lvm 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-lvm-dbus 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-mdraid 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-mpath 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-nvdimm 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-part 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-plugins-all 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-swap 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-tools-debuginfo 2.28-6.el8
libblockdev-utils 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-vdo 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libfdisk-debuginfo 2.32.1-46.el8
libgcc-debuginfo 8.5.0-21.el8
libgcc-debuginfo 8.5.0-22.el8_10
libgfortran-debuginfo 8.5.0-21.el8
libgfortran-debuginfo 8.5.0-22.el8_10
libglvnd 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-core-devel 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-devel 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-egl 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-gles 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-glx 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-opengl 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libgomp-debuginfo 8.5.0-21.el8
libgomp-debuginfo 8.5.0-22.el8_10
libgomp-offload-nvptx-debuginfo 8.5.0-21.el8
libgomp-offload-nvptx-debuginfo 8.5.0-22.el8_10
libgs 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
libguestfs-winsupport 8.10-1.module+el8.10.0+19908+9938c7c9 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
libhwasan-debuginfo 13.2.1-6.2.el8
libipa_hbac-debuginfo 2.9.4-2.el8
libipa_hbac-debuginfo 2.9.4-3.el8_10
libitm-debuginfo 8.5.0-21.el8
libitm-debuginfo 8.5.0-22.el8_10
libitm-devel 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libitm-devel 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
liblsan-debuginfo 8.5.0-21.el8
liblsan-debuginfo 8.5.0-22.el8_10
libmount-debuginfo 2.32.1-46.el8
libnetapi-debuginfo 4.19.4-3.el8
libnsl-debuginfo 2.28-251.el8
libnsl-debuginfo 2.28-251.el8_10.1
libomp 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
libomp-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
libquadmath-debuginfo 8.5.0-21.el8
libquadmath-debuginfo 8.5.0-22.el8_10
libquadmath-devel 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libquadmath-devel 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
librabbitmq-debuginfo 0.9.0-5.el8
librabbitmq-debugsource 0.9.0-5.el8
librabbitmq-tools 0.9.0-5.el8 RHBA-2024:3193
Bug Fix Advisory
LibRaw 0.19.5-4.el8 RHSA-2024:2994
Security Advisory
(CVE-2021-32142)
LibRaw-samples-debuginfo 0.19.5-4.el8
librdkafka 1.6.1-1.el8 RHBA-2024:3015
Bug Fix Advisory
libreswan 4.12-2.el8_10.3 RHBA-2024:3263
Bug Fix Advisory
libreswan-debuginfo 4.12-2.el8_10.3
libreswan-debugsource 4.12-2.el8_10.3
libslirp 4.4.0-2.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
libslirp-debuginfo 4.4.0-2.module+el8.10.0+21672+01ba06ae
libslirp-debugsource 4.4.0-2.module+el8.10.0+21672+01ba06ae
libslirp-devel 4.4.0-2.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
libsmartcols-debuginfo 2.32.1-46.el8
libsmbclient-debuginfo 4.19.4-3.el8
libsndfile 1.0.28-14.el8 RHSA-2024:3030
Security Advisory
(CVE-2022-33065)
libsndfile-utils 1.0.28-14.el8 RHSA-2024:3030
Security Advisory
(CVE-2022-33065)
libsoup-debuginfo 2.62.3-5.el8
libsoup-debugsource 2.62.3-5.el8
libsoup-devel 2.62.3-5.el8 RHBA-2024:3136
Bug Fix Advisory
libssh-debuginfo 0.9.6-14.el8
libssh-debugsource 0.9.6-14.el8
libssh-devel 0.9.6-14.el8 RHSA-2024:3233
Security Advisory
(CVE-2023-6004, CVE-2023-6918)
libsss_autofs-debuginfo 2.9.4-2.el8
libsss_autofs-debuginfo 2.9.4-3.el8_10
libsss_certmap-debuginfo 2.9.4-2.el8
libsss_certmap-debuginfo 2.9.4-3.el8_10
libsss_idmap-debuginfo 2.9.4-2.el8
libsss_idmap-debuginfo 2.9.4-3.el8_10
libsss_nss_idmap-debuginfo 2.9.4-2.el8
libsss_nss_idmap-debuginfo 2.9.4-3.el8_10
libsss_simpleifp-debuginfo 2.9.4-2.el8
libsss_simpleifp-debuginfo 2.9.4-3.el8_10
libsss_sudo-debuginfo 2.9.4-2.el8
libsss_sudo-debuginfo 2.9.4-3.el8_10
libstdc++-debuginfo 8.5.0-21.el8
libstdc++-debuginfo 8.5.0-22.el8_10
libstdc++-devel 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libstdc++-devel 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libstdc++-docs 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libstdc++-docs 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libtiff 4.0.9-31.el8 RHSA-2024:3059
Security Advisory
(CVE-2022-4645)
libtiff-devel 4.0.9-31.el8 RHSA-2024:3059
Security Advisory
(CVE-2022-4645)
libtiff-tools-debuginfo 4.0.9-31.el8
libtimezonemap 0.4.5.1-5.el8 RHBA-2024:3064
Bug Fix Advisory
libtsan-debuginfo 8.5.0-21.el8
libtsan-debuginfo 8.5.0-22.el8_10
libtsan2 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
libtsan2 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
libtsan2-debuginfo 12.2.1-7.6.el8_10
libubsan-debuginfo 8.5.0-21.el8
libubsan-debuginfo 8.5.0-22.el8_10
libuuid-debuginfo 2.32.1-46.el8
libvirt 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-client 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-client 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-client-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-config-network 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-config-network 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-config-nwfilter 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-config-nwfilter 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-interface 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-interface 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-interface-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-network 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-network 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-network-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-nodedev 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-nodedev 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-nodedev-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-nwfilter 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-nwfilter 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-nwfilter-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-qemu 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-qemu 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-qemu-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-secret 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-secret 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-secret-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-core 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-core 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-core-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-disk 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-disk 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-disk-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-gluster 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-gluster 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-gluster-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-iscsi 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-iscsi 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-iscsi-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-iscsi-direct 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-iscsi-direct 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-iscsi-direct-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-logical 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-logical 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-logical-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-mpath 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-mpath 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-mpath-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-rbd 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-rbd 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-rbd-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-scsi 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-scsi 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-scsi-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-kvm 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-kvm 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-debugsource 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-devel 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-devel 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-docs 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-docs 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-libs 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-libs 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-libs-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-lock-sanlock 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-lock-sanlock 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-lock-sanlock-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-nss 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-nss 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-nss-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-wireshark 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-wireshark 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-wireshark-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvma 9.8.31-1.el8 RHBA-2024:3003
Bug Fix Advisory
libvma-utils 9.8.31-1.el8 RHBA-2024:3003
Bug Fix Advisory
libwbclient-debuginfo 4.19.4-3.el8
libX11 1.6.8-8.el8 RHSA-2024:2973
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-common 1.6.8-8.el8 RHSA-2024:2973
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-devel 1.6.8-8.el8 RHSA-2024:2973
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-xcb 1.6.8-8.el8 RHSA-2024:2973
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libXpm 3.5.12-11.el8 RHSA-2024:2974
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
libXpm-devel 3.5.12-11.el8 RHSA-2024:2974
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
libzip 1.7.3-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
libzip-devel 1.7.3-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
libzip-tools 1.7.3-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
linuxptp 4.2-1.el8 RHBA-2024:3129
Bug Fix Advisory
lld 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
lld-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
lld-libs 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
lldb 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
lldb-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
llvm 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-cmake-utils 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-devel 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-doc 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-googletest 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-libs 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-static 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-test 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-toolset 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
lorax 28.14.71-1.el8 RHBA-2024:3108
Bug Fix Advisory
lorax-composer 28.14.71-1.el8 RHBA-2024:3108
Bug Fix Advisory
lorax-lmc-novirt 28.14.71-1.el8 RHBA-2024:3108
Bug Fix Advisory
lorax-lmc-virt 28.14.71-1.el8 RHBA-2024:3108
Bug Fix Advisory
lorax-templates-generic 28.14.71-1.el8 RHBA-2024:3108
Bug Fix Advisory
lorax-templates-rhel 8.10-1.el8 RHBA-2024:3107
Bug Fix Advisory
mariadb 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-backup 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-common 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-devel 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-embedded 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-embedded-devel 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-errmsg 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-gssapi-server 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-oqgraph-engine 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-pam 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-server 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-server-galera 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-server-utils 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-test 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
maven 3.8.5-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-lib 3.8.5-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-openjdk11 3.8.5-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-openjdk17 3.8.5-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-openjdk21 3.8.5-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-openjdk8 3.8.5-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-resolver 1.7.3-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-shared-utils 3.3.4-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-wagon 3.5.1-3.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
mesa-dri-drivers 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-filesystem 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libEGL 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libEGL-devel 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libgbm 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libGL 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libGL-devel 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libglapi 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libOSMesa 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libxatracker 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-vdpau-drivers 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-vulkan-devel 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-vulkan-drivers 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mod_http2 1.15.7-10.module+el8.10.0+21653+eaff63f0 RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
mod_ldap 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
mod_proxy_html 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
mod_session 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
mod_ssl 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
motif 2.3.4-20.el8 RHSA-2024:3022
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
motif-devel 2.3.4-20.el8 RHSA-2024:3022
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
motif-static 2.3.4-20.el8 RHSA-2024:3022
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
mstflint 4.25.0-1.el8 RHBA-2024:3009
Bug Fix Advisory
mutt 2.0.7-3.el8 RHSA-2024:3058
Security Advisory
(CVE-2023-4874, CVE-2023-4875)
mutter 3.32.2-72.el8 RHBA-2024:2969
Bug Fix Advisory
mutter-tests-debuginfo 3.32.2-72.el8
mysql-selinux 1.0.10-1.el8 RHBA-2024:3097
Bug Fix Advisory
net-snmp 5.8-30.el8 RHBA-2024:3216
Bug Fix Advisory
net-snmp-agent-libs 5.8-30.el8 RHBA-2024:3216
Bug Fix Advisory
net-snmp-debuginfo 5.8-30.el8
net-snmp-debugsource 5.8-30.el8
net-snmp-devel 5.8-30.el8 RHBA-2024:3216
Bug Fix Advisory
net-snmp-libs-debuginfo 5.8-30.el8
net-snmp-perl 5.8-30.el8 RHBA-2024:3216
Bug Fix Advisory
net-snmp-utils 5.8-30.el8 RHBA-2024:3216
Bug Fix Advisory
netavark 1.10.3-1.module+el8.10.0+21306+6be40ce7 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
netstandard-targeting-pack-2.1 8.0.104-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
NetworkManager-adsl-debuginfo 1.40.16-15.el8
NetworkManager-bluetooth-debuginfo 1.40.16-15.el8
NetworkManager-cloud-setup 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-debuginfo 1.40.16-15.el8
NetworkManager-debugsource 1.40.16-15.el8
NetworkManager-libnm-debuginfo 1.40.16-15.el8
NetworkManager-libreswan 1.2.10-5.el8 RHBA-2024:3103
Bug Fix Advisory
NetworkManager-libreswan-gnome 1.2.10-5.el8 RHBA-2024:3103
Bug Fix Advisory
NetworkManager-ovs-debuginfo 1.40.16-15.el8
NetworkManager-ppp-debuginfo 1.40.16-15.el8
NetworkManager-team-debuginfo 1.40.16-15.el8
NetworkManager-tui-debuginfo 1.40.16-15.el8
NetworkManager-wifi-debuginfo 1.40.16-15.el8
NetworkManager-wwan-debuginfo 1.40.16-15.el8
nginx 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-all-modules 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-filesystem 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-devel 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-http-image-filter 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-http-perl 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-http-xslt-filter 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-mail 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-stream 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nmstate 1.4.5-2.el8 RHBA-2024:2971
Bug Fix Advisory
nmstate-libs 1.4.5-2.el8 RHBA-2024:2971
Bug Fix Advisory
nmstate-plugin-ovsdb 1.4.5-2.el8 RHBA-2024:2971
Bug Fix Advisory
nscd-debuginfo 2.28-251.el8
nscd-debuginfo 2.28-251.el8_10.1
nss 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-debuginfo 3.90.0-7.el8_10
nss-debugsource 3.90.0-7.el8_10
nss-devel 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-softokn 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-softokn-debuginfo 3.90.0-7.el8_10
nss-softokn-devel 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-softokn-freebl 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-softokn-freebl-debuginfo 3.90.0-7.el8_10
nss-softokn-freebl-devel 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-sysinit 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-sysinit-debuginfo 3.90.0-7.el8_10
nss-tools 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-tools-debuginfo 3.90.0-7.el8_10
nss-util 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-util-debuginfo 3.90.0-7.el8_10
nss-util-devel 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss_db-debuginfo 2.28-251.el8
nss_db-debuginfo 2.28-251.el8_10.1
nss_hesiod-debuginfo 2.28-251.el8
nss_hesiod-debuginfo 2.28-251.el8_10.1
oci-seccomp-bpf-hook 1.2.10-1.module+el8.10.0+20565+a40ba0e5 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
oniguruma 6.8.2-3.el8 RHBA-2024:3052
Bug Fix Advisory
open-vm-tools 12.3.5-2.el8 RHBA-2024:2965
Bug Fix Advisory
open-vm-tools-desktop 12.3.5-2.el8 RHBA-2024:2965
Bug Fix Advisory
open-vm-tools-salt-minion 12.3.5-2.el8 RHBA-2024:2965
Bug Fix Advisory
open-vm-tools-sdmp 12.3.5-2.el8 RHBA-2024:2965
Bug Fix Advisory
open-vm-tools-test-debuginfo 12.3.5-2.el8
openssh-askpass 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-cavs-debuginfo 8.0p1-24.el8
openssh-clients-debuginfo 8.0p1-24.el8
openssh-debuginfo 8.0p1-24.el8
openssh-debugsource 8.0p1-24.el8
openssh-keycat-debuginfo 8.0p1-24.el8
openssh-ldap-debuginfo 8.0p1-24.el8
openssh-server-debuginfo 8.0p1-24.el8
osbuild 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-composer 101-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-composer-core 101-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-composer-tests-debuginfo 101-1.el8
osbuild-composer-worker 101-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-depsolve-dnf 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-luks2 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-lvm2 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-ostree 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-selinux 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osinfo-db 20231215-1.el8 RHBA-2024:3057
Bug Fix Advisory
pacemaker-cli-debuginfo 2.1.7-5.el8_10
pacemaker-cluster-libs 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pacemaker-libs 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pacemaker-remote-debuginfo 2.1.7-5.el8_10
pacemaker-schemas 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pam_ssh_agent_auth-debuginfo 0.10.3-7.24.el8
papi 5.6.0-20.el8 RHBA-2024:3034
Bug Fix Advisory
papi-devel 5.6.0-20.el8 RHBA-2024:3034
Bug Fix Advisory
papi-libs 5.6.0-20.el8 RHBA-2024:3034
Bug Fix Advisory
papi-testsuite-debuginfo 5.6.0-20.el8
pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-conf 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-conf 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-debuginfo 5.3.7-20.el8_10
pcp-debugsource 5.3.7-20.el8_10
pcp-devel 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-devel 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-devel-debuginfo 5.3.7-20.el8_10
pcp-doc 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-doc 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2elasticsearch 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2elasticsearch 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2graphite 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2graphite 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2influxdb 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2influxdb 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2json 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2json 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2spark 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2spark 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2xml 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2xml 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2zabbix 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2zabbix 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-zabbix-agent 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-zabbix-agent 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-zabbix-agent-debuginfo 5.3.7-20.el8_10
pcp-gui 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-gui 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-gui-debuginfo 5.3.7-20.el8_10
pcp-import-collectl2pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-import-collectl2pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-import-collectl2pcp-debuginfo 5.3.7-20.el8_10
pcp-import-ganglia2pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-import-ganglia2pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-import-iostat2pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-import-iostat2pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-import-mrtg2pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-import-mrtg2pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-import-sar2pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-import-sar2pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-libs 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-libs 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-libs-debuginfo 5.3.7-20.el8_10
pcp-libs-devel 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-libs-devel 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-activemq 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-activemq 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-apache 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-apache 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-apache-debuginfo 5.3.7-20.el8_10
pcp-pmda-bash 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-bash 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-bash-debuginfo 5.3.7-20.el8_10
pcp-pmda-bcc 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-bcc 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-bind2 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-bind2 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-bonding 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-bonding 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-bpftrace 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-bpftrace 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-cifs 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-cifs 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-cifs-debuginfo 5.3.7-20.el8_10
pcp-pmda-cisco 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-cisco 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-cisco-debuginfo 5.3.7-20.el8_10
pcp-pmda-dbping 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-dbping 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-denki 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-denki 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-denki-debuginfo 5.3.7-20.el8_10
pcp-pmda-dm 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-dm 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-dm-debuginfo 5.3.7-20.el8_10
pcp-pmda-docker 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-docker 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-docker-debuginfo 5.3.7-20.el8_10
pcp-pmda-ds389 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-ds389 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-ds389log 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-ds389log 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-elasticsearch 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-elasticsearch 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-gfs2 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-gfs2 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-gfs2-debuginfo 5.3.7-20.el8_10
pcp-pmda-gluster 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-gluster 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-gpfs 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-gpfs 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-gpsd 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-gpsd 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-hacluster 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-hacluster 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-hacluster-debuginfo 5.3.7-20.el8_10
pcp-pmda-haproxy 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-haproxy 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-infiniband 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-infiniband 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-infiniband-debuginfo 5.3.7-20.el8_10
pcp-pmda-json 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-json 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-libvirt 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-libvirt 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-lio 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-lio 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-lmsensors 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-lmsensors 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-logger 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-logger 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-logger-debuginfo 5.3.7-20.el8_10
pcp-pmda-lustre 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-lustre 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-lustrecomm 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-lustrecomm 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-lustrecomm-debuginfo 5.3.7-20.el8_10
pcp-pmda-mailq 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-mailq 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-mailq-debuginfo 5.3.7-20.el8_10
pcp-pmda-memcache 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-memcache 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-mic 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-mic 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-mongodb 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-mongodb 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-mounts 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-mounts 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-mounts-debuginfo 5.3.7-20.el8_10
pcp-pmda-mssql 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-mssql 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-mysql 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-mysql 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-named 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-named 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-netcheck 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-netcheck 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-netfilter 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-netfilter 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-news 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-news 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-nfsclient 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-nfsclient 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-nginx 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-nginx 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-nvidia-gpu 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-nvidia-gpu 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-nvidia-gpu-debuginfo 5.3.7-20.el8_10
pcp-pmda-openmetrics 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-openmetrics 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-openvswitch 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-openvswitch 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-oracle 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-oracle 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-pdns 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-pdns 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-perfevent 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-perfevent 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-perfevent-debuginfo 5.3.7-20.el8_10
pcp-pmda-podman 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-podman 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-podman-debuginfo 5.3.7-20.el8_10
pcp-pmda-postfix 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-postfix 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-postgresql 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-postgresql 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-rabbitmq 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-rabbitmq 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-redis 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-redis 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-roomtemp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-roomtemp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-roomtemp-debuginfo 5.3.7-20.el8_10
pcp-pmda-rsyslog 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-rsyslog 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-samba 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-samba 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-sendmail 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-sendmail 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-sendmail-debuginfo 5.3.7-20.el8_10
pcp-pmda-shping 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-shping 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-shping-debuginfo 5.3.7-20.el8_10
pcp-pmda-slurm 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-slurm 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-smart 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-smart 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-smart-debuginfo 5.3.7-20.el8_10
pcp-pmda-snmp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-snmp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-sockets 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-sockets 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-sockets-debuginfo 5.3.7-20.el8_10
pcp-pmda-statsd 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-statsd 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-statsd-debuginfo 5.3.7-20.el8_10
pcp-pmda-summary 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-summary 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-summary-debuginfo 5.3.7-20.el8_10
pcp-pmda-systemd 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-systemd 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-systemd-debuginfo 5.3.7-20.el8_10
pcp-pmda-trace 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-trace 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-trace-debuginfo 5.3.7-20.el8_10
pcp-pmda-unbound 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-unbound 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-weblog 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-weblog 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-weblog-debuginfo 5.3.7-20.el8_10
pcp-pmda-zimbra 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-zimbra 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-zswap 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-zswap 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-selinux 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-selinux 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-system-tools 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-system-tools 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-system-tools-debuginfo 5.3.7-20.el8_10
pcp-testsuite 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-testsuite 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-testsuite-debuginfo 5.3.7-20.el8_10
pcp-zeroconf 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-zeroconf 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
perl 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Algorithm-Diff 1.1903-10.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Archive-Tar 2.38-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Archive-Zip 1.68-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Attribute-Handlers 1.01-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-autodie 2.34-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-AutoLoader 5.74-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-AutoSplit 5.74-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-autouse 1.11-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-B 1.80-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-base 2.27-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Benchmark 1.23-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-bignum 0.51-439.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-blib 1.07-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Carp 1.50-439.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Class-Struct 0.66-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Compress-Bzip2 2.28-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Compress-Raw-Bzip2 2.096-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Compress-Raw-Lzma 2.096-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Compress-Raw-Zlib 2.096-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Config-Extensions 0.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Config-Perl-V 0.32-441.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-constant 1.33-1001.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Convert-ASN1 0.27-18.el8 RHSA-2024:3049
Security Advisory
(CVE-2013-7488)
perl-CPAN 2.18-399.el8 RHSA-2024:3094
Security Advisory
(CVE-2023-31484)
perl-CPAN 2.28-5.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-CPAN-DistnameInfo 0.12-13.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-CPAN-Meta 2.150010-397.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-CPAN-Meta-Requirements 2.140-397.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-CPAN-Meta-YAML 0.018-1001.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Data-Dumper 2.174-440.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Data-OptList 0.110-7.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Data-Section 0.200007-8.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-DBM_Filter 0.06-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-DB_File 1.855-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-debugger 1.56-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-deprecate 0.04-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-devel 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Devel-Peek 1.28-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Devel-PPPort 3.62-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Devel-SelfStubber 1.06-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Devel-Size 0.83-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-diagnostics 1.37-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Digest 1.20-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Digest-MD5 2.58-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Digest-SHA 6.02-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-DirHandle 1.05-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-doc 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Dumpvalue 2.27-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-DynaLoader 1.47-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Encode 3.08-461.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Encode-devel 3.08-461.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Encode-Locale 1.05-10.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-encoding 3.00-461.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-encoding-warnings 0.13-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-English 1.11-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Env 1.04-396.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Errno 1.30-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-experimental 0.025-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Exporter 5.74-458.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-CBuilder 0.280236-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Command 7.46-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Constant 0.25-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Embed 1.35-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Install 2.20-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-MakeMaker 7.46-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Manifest 1.73-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Miniperl 1.09-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-MM-Utils 7.46-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-ParseXS 3.40-439.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Fcntl 1.13-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Fedora-VSP 0.001-10.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-fields 2.27-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Basename 2.85-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Compare 1.100.600-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Copy 2.34-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-DosGlob 1.12-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Fetch 1.00-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Find 1.37-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-HomeDir 1.004-6.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Path 2.16-439.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-stat 1.09-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Temp 0.231.100-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Which 1.23-4.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-FileCache 1.10-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-FileHandle 2.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-filetest 1.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Filter 1.60-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Filter-Simple 0.96-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-FindBin 1.51-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-GDBM_File 1.18-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-generators 1.13-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Getopt-Long 2.52-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Getopt-Std 1.12-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Git 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
perl-Git-SVN 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
perl-Hash-Util 0.23-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Hash-Util-FieldHash 1.20-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-homedir 2.000024-7.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-HTTP-Tiny 0.078-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-I18N-Collate 1.02-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-I18N-Langinfo 0.19-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-I18N-LangTags 0.44-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-if 0.60.800-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Importer 0.025-6.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-inc-latest 0.500-10.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-interpreter 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IO 1.43-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IO-Compress 2.096-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IO-Compress-Lzma 2.096-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IO-Socket-IP 0.41-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IO-Zlib 1.10-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IPC-Cmd 1.04-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IPC-Open3 1.21-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IPC-System-Simple 1.30-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IPC-SysV 2.09-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-JSON-PP 4.04-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ldns-debuginfo 1.7.0-22.el8
perl-less 0.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-lib 0.65-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-libnet 3.13-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-libnetcfg 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-libs 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-local-lib 2.000024-7.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-locale 1.09-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Locale-Maketext 1.29-440.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Locale-Maketext-Simple 0.21-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-macros 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Math-BigInt 1.9998.18-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Math-BigInt-FastCalc 0.500.900-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Math-BigRat 0.2614-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Math-Complex 1.59-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Memoize 1.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-meta-notation 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-MIME-Base64 3.15-1001.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-Build 0.42.31-5.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-CoreList 5.20211020-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-CoreList-tools 5.20211020-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-Load 0.36-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-Load-Conditional 0.74-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-Loaded 0.08-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-Metadata 1.000037-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-mro 1.23-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-MRO-Compat 0.13-5.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-NDBM_File 1.15-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Net 1.02-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Net-Ping 2.72-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-NEXT 0.67-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Object-HashBase 0.009-4.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Object-HashBase-tools 0.009-4.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ODBM_File 1.16-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Opcode 1.48-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-open 1.12-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-overload 1.31-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-overloading 0.02-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Package-Generator 1.106-12.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Params-Check 0.38-396.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Params-Util 1.102-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-parent 0.238-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-PathTools 3.78-439.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-PCP-LogImport 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
perl-PCP-LogImport 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
perl-PCP-LogImport-debuginfo 5.3.7-20.el8_10
perl-PCP-LogSummary 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
perl-PCP-LogSummary 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
perl-PCP-MMV 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
perl-PCP-MMV 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
perl-PCP-MMV-debuginfo 5.3.7-20.el8_10
perl-PCP-PMDA 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
perl-PCP-PMDA 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
perl-PCP-PMDA-debuginfo 5.3.7-20.el8_10
perl-Perl-OSType 1.010-397.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-perlfaq 5.20210520-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-PerlIO-via-QuotedPrint 0.09-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ph 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Checker 1.74-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Escapes 1.07-396.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Functions 1.13-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Html 1.25-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Parser 1.63-1001.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Perldoc 3.28.01-443.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Simple 3.42-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Usage 2.01-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-podlators 4.14-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-POSIX 1.94-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Safe 2.41-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Scalar-List-Utils 1.55-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Search-Dict 1.07-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-SelectSaver 1.02-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-SelfLoader 1.26-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-sigtrap 1.09-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Socket 2.031-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Software-License 0.103014-5.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-sort 2.04-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Storable 3.21-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Sub-Exporter 0.987-17.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Sub-Install 0.928-15.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-subs 1.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Symbol 1.08-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Sys-Hostname 1.23-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Sys-Syslog 0.36-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Term-ANSIColor 5.01-458.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Term-Cap 1.17-396.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Term-Complete 1.403-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Term-ReadLine 1.17-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Term-Table 0.015-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Test 1.31-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Test-Harness 3.42-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Test-Simple 1.302181-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-Abbrev 1.02-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-Balanced 2.04-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-Diff 1.45-7.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-Glob 0.11-5.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-ParseWords 3.30-396.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-Tabs+Wrap 2013.0523-396.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-Template 1.58-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Thread 3.05-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Thread-Queue 3.14-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Thread-Semaphore 2.13-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-threads 2.25-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-threads-shared 1.61-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Tie 4.6-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Tie-File 1.06-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Tie-Memoize 1.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Tie-RefHash 1.39-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Time 1.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Time-HiRes 1.9764-459.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Time-Local 1.300-4.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Time-Piece 1.3401-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Unicode-Collate 1.29-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Unicode-Normalize 1.27-458.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Unicode-UCD 0.75-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-URI 1.76-5.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-User-pwent 1.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-utils 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-vars 1.05-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-version 0.99.29-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-vmsish 1.04-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
pgaudit 16.0-1.module+el8.10.0+20413+d8116364 RHEA-2024:2991
Product Enhancement Advisory
pg_repack 1.4.8-1.module+el8.10.0+20413+d8116364 RHEA-2024:2991
Product Enhancement Advisory
php 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-bcmath 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-cli 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-common 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-dba 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-dbg 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-devel 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-embedded 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-enchant 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-ffi 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-fpm 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-gd 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-gmp 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-intl 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-ldap 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-mbstring 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-mysqlnd 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-odbc 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-opcache 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pdo 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pear 1.10.14-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pecl-apcu 5.1.23-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pecl-apcu-devel 5.1.23-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pecl-rrd 2.0.3-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pecl-xdebug3 3.2.2-2.module+el8.10.0+20798+00eaeb41 RHEA-2024:3040
Product Enhancement Advisory
php-pecl-zip 1.22.3-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pgsql 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-process 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-snmp 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-soap 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-xml 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
pixman 0.38.4-4.el8 RHBA-2024:2967
Bug Fix Advisory
pixman-devel 0.38.4-4.el8 RHBA-2024:2967
Bug Fix Advisory
pki-servlet-engine 9.0.62-1.module+el8.10.0+21257+2b5308b5 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
platform-python-debug 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
platform-python-devel 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
plexus-cipher 2.0-3.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
plexus-classworlds 2.6.0-13.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
plexus-containers-component-annotations 2.1.1-3.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
plexus-interpolation 1.26-13.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
plexus-sec-dispatcher 2.0-5.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
plexus-utils 3.3.0-11.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
pmix 2.2.5-3.el8 RHSA-2024:3008
Security Advisory
(CVE-2023-41915)
podman 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
podman-catatonit 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman-catatonit 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
podman-catatonit-debuginfo 4.9.4-1.module+el8.10.0+21632+761e0d34
podman-debuginfo 4.9.4-1.module+el8.10.0+21632+761e0d34
podman-debugsource 4.9.4-1.module+el8.10.0+21632+761e0d34
podman-docker 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman-docker 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
podman-gvproxy 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman-gvproxy 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
podman-gvproxy-debuginfo 4.9.4-1.module+el8.10.0+21632+761e0d34
podman-plugins 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman-plugins 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
podman-plugins-debuginfo 4.9.4-1.module+el8.10.0+21632+761e0d34
podman-remote 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman-remote 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
podman-remote-debuginfo 4.9.4-1.module+el8.10.0+21632+761e0d34
podman-tests 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman-tests 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
policycoreutils-debuginfo 2.9-25.el8
policycoreutils-debugsource 2.9-25.el8
policycoreutils-devel-debuginfo 2.9-25.el8
policycoreutils-gui 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-newrole-debuginfo 2.9-25.el8
policycoreutils-restorecond-debuginfo 2.9-25.el8
policycoreutils-sandbox 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
poppler 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-cpp-debuginfo 20.11.0-11.el8
poppler-data 0.4.9-2.el8 RHBA-2024:2978
Bug Fix Advisory
poppler-glib 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-qt5 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-utils 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
postgres-decoderbufs 2.4.0-1.Final.module+el8.10.0+20413+d8116364 RHEA-2024:2991
Product Enhancement Advisory
postgresql 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-contrib 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-docs 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-plperl 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-plpython3 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-pltcl 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-private-devel 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-private-libs 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-server 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-server-devel 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-static 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-test 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-test-rpm-macros 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-upgrade 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-upgrade-devel 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
python-nose-docs 1.3.7-31.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python-pymongo-doc 3.7.0-1.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python-sqlalchemy-doc 1.3.2-3.module+el8.10.0+20981+3704b446 RHBA-2024:3023
Bug Fix Advisory
python-virtualenv-doc 15.1.0-22.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python2 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-debug 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-devel 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-jinja2 2.10-10.module+el8.10.0+21290+abd5b761 RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-libs 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-setuptools 39.0.1-14.module+el8.10.0+20444+3bf7fee4 RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-setuptools-wheel 39.0.1-14.module+el8.10.0+20444+3bf7fee4 RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-test 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-tkinter 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-tools 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-urllib3 1.24.2-4.module+el8.10.0+20444+3bf7fee4 RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python3-bcc 0.25.0-7.el8 RHBA-2024:3042
Bug Fix Advisory
python3-bind 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
python3-bind 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
python3-blivet 3.6.0-8.el8 RHBA-2024:3045
Bug Fix Advisory
python3-blockdev 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
python3-bson 3.7.0-1.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-clang 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
python3-criu 3.18-5.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
python3-debuginfo 3.6.8-59.el8
python3-debugsource 3.6.8-59.el8
python3-distro 1.4.0-2.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-dnf-plugin-modulesync 4.0.21-25.el8 RHBA-2024:3169
Bug Fix Advisory
python3-docs 3.6.7-2.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-docutils 0.14-12.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-gpg-debuginfo 1.13.1-12.el8
python3-idle 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
python3-idm-pki 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
python3-ipaclient 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
python3-ipaclient 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
python3-ipaclient 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-ipaclient 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-ipalib 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
python3-ipalib 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
python3-ipalib 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-ipalib 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-ipaserver 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
python3-ipaserver 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-ipatests 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
python3-ipatests 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-jinja2 2.10.1-4.el8 RHSA-2024:3102
Security Advisory
(CVE-2024-22195)
python3-jwcrypto 0.5.0-2.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-jwcrypto 0.5.0-2.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-ldns-debuginfo 1.7.0-22.el8
python3-leapp 0.17.0-1.el8 RHBA-2024:3068
Bug Fix Advisory
python3-lib389 1.4.3.39-3.module+el8.10.0+21535+f663b039 RHSA-2024:3047
Security Advisory
(CVE-2024-1062)
python3-libipa_hbac-debuginfo 2.9.4-2.el8
python3-libipa_hbac-debuginfo 2.9.4-3.el8_10
python3-libmount 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
python3-libnmstate 1.4.5-2.el8 RHBA-2024:2971
Bug Fix Advisory
python3-libsss_nss_idmap-debuginfo 2.9.4-2.el8
python3-libsss_nss_idmap-debuginfo 2.9.4-3.el8_10
python3-lit 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
python3-lldb 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
python3-nose 1.3.7-31.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-osbuild 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
python3-pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
python3-pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
python3-pcp-debuginfo 5.3.7-20.el8_10
python3-pillow 5.1.1-20.el8 RHSA-2024:3005
Security Advisory
(CVE-2023-44271)
python3-pillow-tk-debuginfo 5.1.1-20.el8
python3-pip 9.0.3-24.el8 RHBA-2024:3220
Bug Fix Advisory
python3-podman 4.9.0-1.module+el8.10.0+21196+3f0abbca RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
python3-pygments 2.2.0-22.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-pymongo 3.7.0-1.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-pymongo-gridfs 3.7.0-1.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-PyMySQL 0.10.1-2.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-pyserial 3.1.1-9.el8 RHBA-2024:3122
Bug Fix Advisory
python3-reportlab 3.4.0-9.el8 RHBA-2024:3063
Bug Fix Advisory
python3-rpm-debuginfo 4.14.3-31.el8
python3-samba-dc-debuginfo 4.19.4-3.el8
python3-samba-debuginfo 4.19.4-3.el8
python3-sanlock 3.8.4-5.el8 RHBA-2024:3229
Bug Fix Advisory
python3-scipy 1.0.0-21.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-sqlalchemy 1.3.2-3.module+el8.10.0+20981+3704b446 RHBA-2024:3023
Bug Fix Advisory
python3-sss-debuginfo 2.9.4-2.el8
python3-sss-debuginfo 2.9.4-3.el8_10
python3-sss-murmur-debuginfo 2.9.4-2.el8
python3-sss-murmur-debuginfo 2.9.4-3.el8_10
python3-subscription-manager-rhsm-debuginfo 1.28.42-1.el8
python3-tkinter 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
python3-tracer 1.1-1.el8 RHBA-2024:3029
Bug Fix Advisory
python3-virtualenv 15.1.0-22.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-wheel 0.31.1-3.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-wheel-wheel 0.31.1-3.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3.11 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-cryptography 37.0.2-6.el8 RHSA-2024:3105
Security Advisory
(CVE-2023-49083)
python3.11-devel 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-libs 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-lxml 4.9.2-4.el8 RHBA-2024:3099
Bug Fix Advisory
python3.11-pip 22.3.1-5.el8 RHBA-2024:3115
Bug Fix Advisory
python3.11-pip-wheel 22.3.1-5.el8 RHBA-2024:3115
Bug Fix Advisory
python3.11-rpm-macros 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-tkinter 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-urllib3 1.26.12-2.el8 RHSA-2024:2986
Security Advisory
(CVE-2023-43804)
python3.12 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-cffi 1.16.0-2.el8 RHBA-2024:3069
Bug Fix Advisory
python3.12-charset-normalizer 3.3.0-2.el8 RHBA-2024:3076
Bug Fix Advisory
python3.12-cryptography 41.0.7-1.el8 RHBA-2024:3073
Bug Fix Advisory
python3.12-devel 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-idna 3.4-2.el8 RHBA-2024:3084
Bug Fix Advisory
python3.12-libs 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-lxml 4.9.3-2.el8 RHBA-2024:3075
Bug Fix Advisory
python3.12-mod_wsgi 4.9.4-2.el8 RHBA-2024:3070
Bug Fix Advisory
python3.12-numpy 1.24.4-3.el8 RHBA-2024:3082
Bug Fix Advisory
python3.12-numpy-f2py 1.24.4-3.el8 RHBA-2024:3082
Bug Fix Advisory
python3.12-pip 23.2.1-4.el8 RHBA-2024:3080
Bug Fix Advisory
python3.12-pip-wheel 23.2.1-4.el8 RHBA-2024:3080
Bug Fix Advisory
python3.12-ply 3.11-2.el8 RHBA-2024:3077
Bug Fix Advisory
python3.12-psycopg2 2.9.6-2.el8 RHBA-2024:3083
Bug Fix Advisory
python3.12-psycopg2-debug-debuginfo 2.9.6-2.el8
python3.12-pycparser 2.20-2.el8 RHBA-2024:3086
Bug Fix Advisory
python3.12-PyMySQL 1.1.0-2.el8 RHBA-2024:3072
Bug Fix Advisory
python3.12-pyyaml 6.0.1-2.el8 RHBA-2024:3074
Bug Fix Advisory
python3.12-requests 2.28.2-2.el8 RHBA-2024:3087
Bug Fix Advisory
python3.12-rpm-macros 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-scipy 1.11.1-2.el8 RHBA-2024:3081
Bug Fix Advisory
python3.12-setuptools 68.2.2-3.el8 RHBA-2024:3071
Bug Fix Advisory
python3.12-tkinter 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-urllib3 1.26.18-2.el8 RHBA-2024:3085
Bug Fix Advisory
python3.12-wheel 0.41.2-3.el8 RHBA-2024:3078
Bug Fix Advisory
python36 3.6.8-39.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python36-debug 3.6.8-39.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python36-devel 3.6.8-39.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python36-rpm-macros 3.6.8-39.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python39 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-cryptography 3.3.1-3.module+el8.10.0+21271+eccd1d86 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-devel 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-idle 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-libs 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-pip 20.2.4-9.module+el8.10.0+21329+8d76b841 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-pip-wheel 20.2.4-9.module+el8.10.0+21329+8d76b841 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-psycopg2 2.8.6-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-psycopg2-doc 2.8.6-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-psycopg2-tests 2.8.6-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-rpm-macros 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-setuptools 50.3.2-5.module+el8.10.0+20345+671a55aa RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-setuptools-wheel 50.3.2-5.module+el8.10.0+20345+671a55aa RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-test 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-tkinter 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-urllib3 1.25.10-5.module+el8.10.0+20443+f0a692fe RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
qatengine 1.4.0-1.el8 RHBA-2024:3037
Bug Fix Advisory
qatlib 23.11.0-1.el8 RHBA-2024:3039
Bug Fix Advisory
qatlib-service 23.11.0-1.el8 RHBA-2024:3039
Bug Fix Advisory
qatlib-tests-debuginfo 23.11.0-1.el8
qatzip 1.1.2-2.el8 RHBA-2024:3038
Bug Fix Advisory
qatzip-libs 1.1.2-2.el8 RHBA-2024:3038
Bug Fix Advisory
qemu-guest-agent 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-img 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-block-curl 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-block-gluster 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-block-iscsi 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-block-rbd 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-block-ssh 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-common 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-core 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-docs 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-hw-usbredir 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-ui-opengl 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-ui-spice 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qgpgme 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
qt5-assistant 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-designer 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-doctools 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-linguist 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qdbusviewer 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qtbase 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-common 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-devel 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-examples 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-gui 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-mysql 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-odbc 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-postgresql 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-private-devel 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-tests-debuginfo 5.15.3-7.el8
qt5-qttools 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-common 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-devel 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-examples 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-libs-designer 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-libs-designercomponents 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-libs-help 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-tests-debuginfo 5.15.3-6.el8
rear 2.6-12.el8 RHBA-2024:3125
Bug Fix Advisory
redhat-cloud-client-configuration 1-12.el8 RHBA-2024:3101
Bug Fix Advisory
relaxngDatatype 2011.1-7.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
resteasy 3.0.26-7.module+el8.10.0+21132+79720f4e RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
resteasy-javadoc 3.0.26-7.module+el8.10.0+21132+79720f4e RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
rhc 0.2.4-5.el8 RHBA-2024:3116
Bug Fix Advisory
rhel-system-roles 1.23.0-2.21.el8 RHBA-2024:3026
Bug Fix Advisory
rhsm-gtk 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
rpm-build 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-build-libs-debuginfo 4.14.3-31.el8
rpm-debuginfo 4.14.3-31.el8
rpm-debugsource 4.14.3-31.el8
rpm-devel-debuginfo 4.14.3-31.el8
rpm-libs-debuginfo 4.14.3-31.el8
rpm-plugin-fapolicyd 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-plugin-ima-debuginfo 4.14.3-31.el8
rpm-plugin-prioreset-debuginfo 4.14.3-31.el8
rpm-plugin-selinux-debuginfo 4.14.3-31.el8
rpm-plugin-syslog-debuginfo 4.14.3-31.el8
rpm-plugin-systemd-inhibit-debuginfo 4.14.3-31.el8
rpm-sign-debuginfo 4.14.3-31.el8
rpmlint 1.10-15.el8 RHBA-2024:3106
Bug Fix Advisory
rt-tests 2.6-3.el8 RHBA-2024:2997
Bug Fix Advisory
rtla 6.6.0-1.el8 RHBA-2024:3050
Bug Fix Advisory
ruby 3.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
ruby-bundled-gems 3.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
ruby-default-gems 3.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
ruby-devel 3.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
ruby-doc 3.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
ruby-libs 3.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-abrt 0.4.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-abrt-doc 0.4.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-bigdecimal 3.1.5-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-bundler 2.5.3-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-io-console 0.7.1-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-irb 1.11.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-json 2.7.1-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-minitest 5.20.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-mysql2 0.5.5-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-mysql2-doc 0.5.5-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-pg 1.5.4-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-pg-doc 1.5.4-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-power_assert 2.0.3-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-psych 5.1.2-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-racc 1.7.3-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-rake 13.1.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-rbs 3.4.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-rdoc 6.6.2-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-rexml 3.2.6-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-rss 0.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-test-unit 3.6.1-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-typeprof 0.21.9-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygems 3.5.3-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygems-devel 3.5.3-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
runc 1.1.12-1.module+el8.10.0+21251+62b7388c RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
rust 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-analyzer 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-debugger-common 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-doc 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-gdb 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-lldb 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-src 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-std-static 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-std-static-wasm32-unknown-unknown 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-std-static-wasm32-wasi 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-toolset 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rustfmt 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
s390utils 2.29.0-3.el8 RHEA-2024:3207
Product Enhancement Advisory
s390utils-se-data 2.29.0-3.el8 RHEA-2024:3207
Product Enhancement Advisory
samba-client-debuginfo 4.19.4-3.el8
samba-client-libs-debuginfo 4.19.4-3.el8
samba-common-libs-debuginfo 4.19.4-3.el8
samba-common-tools-debuginfo 4.19.4-3.el8
samba-dc-libs-debuginfo 4.19.4-3.el8
samba-dcerpc-debuginfo 4.19.4-3.el8
samba-debuginfo 4.19.4-3.el8
samba-debugsource 4.19.4-3.el8
samba-krb5-printing-debuginfo 4.19.4-3.el8
samba-ldb-ldap-modules-debuginfo 4.19.4-3.el8
samba-libs-debuginfo 4.19.4-3.el8
samba-test-debuginfo 4.19.4-3.el8
samba-test-libs-debuginfo 4.19.4-3.el8
samba-vfs-iouring 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-winbind-clients-debuginfo 4.19.4-3.el8
samba-winbind-debuginfo 4.19.4-3.el8
samba-winbind-krb5-locator-debuginfo 4.19.4-3.el8
samba-winbind-modules-debuginfo 4.19.4-3.el8
samba-winexe-debuginfo 4.19.4-3.el8
sanlk-reset 3.8.4-5.el8 RHBA-2024:3229
Bug Fix Advisory
sanlock 3.8.4-5.el8 RHBA-2024:3229
Bug Fix Advisory
sanlock-debuginfo 3.8.4-5.el8
sanlock-debugsource 3.8.4-5.el8
sanlock-lib-debuginfo 3.8.4-5.el8
setroubleshoot 3.3.26-6.el8 RHBA-2024:3031
Bug Fix Advisory
setroubleshoot-server 3.3.26-6.el8 RHBA-2024:3031
Bug Fix Advisory
sisu 0.3.5-3.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
skopeo 1.14.3-0.1.module+el8.10.0+21251+62b7388c RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
skopeo 1.14.3-2.module+el8.10.0+21728+a1d9b0ab RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
skopeo-tests 1.14.3-0.1.module+el8.10.0+21251+62b7388c RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
skopeo-tests 1.14.3-2.module+el8.10.0+21728+a1d9b0ab RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
slapi-nis 0.60.0-4.module+el8.10.0+20723+03062ebd RHSA-2024:3044, RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-1481, CVE-2024-28102)
slf4j 1.7.25-4.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
slf4j 1.7.32-5.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
slf4j-jdk14 1.7.25-4.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
slirp4netns 1.2.3-1.module+el8.10.0+21306+6be40ce7 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
snactor 0.17.0-1.el8 RHBA-2024:3068
Bug Fix Advisory
spausedd-debuginfo 3.1.8-1.el8
squid 4.15-10.module+el8.10.0+21552+1e381b3b RHBA-2024:3114
Bug Fix Advisory
sssd-ad-debuginfo 2.9.4-2.el8
sssd-ad-debuginfo 2.9.4-3.el8_10
sssd-client-debuginfo 2.9.4-2.el8
sssd-client-debuginfo 2.9.4-3.el8_10
sssd-common-debuginfo 2.9.4-2.el8
sssd-common-debuginfo 2.9.4-3.el8_10
sssd-common-pac-debuginfo 2.9.4-2.el8
sssd-common-pac-debuginfo 2.9.4-3.el8_10
sssd-dbus-debuginfo 2.9.4-2.el8
sssd-dbus-debuginfo 2.9.4-3.el8_10
sssd-debuginfo 2.9.4-2.el8
sssd-debuginfo 2.9.4-3.el8_10
sssd-debugsource 2.9.4-2.el8
sssd-debugsource 2.9.4-3.el8_10
sssd-idp 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-idp 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-idp-debuginfo 2.9.4-3.el8_10
sssd-ipa-debuginfo 2.9.4-2.el8
sssd-ipa-debuginfo 2.9.4-3.el8_10
sssd-kcm-debuginfo 2.9.4-2.el8
sssd-kcm-debuginfo 2.9.4-3.el8_10
sssd-krb5-common-debuginfo 2.9.4-2.el8
sssd-krb5-common-debuginfo 2.9.4-3.el8_10
sssd-krb5-debuginfo 2.9.4-2.el8
sssd-krb5-debuginfo 2.9.4-3.el8_10
sssd-ldap-debuginfo 2.9.4-2.el8
sssd-ldap-debuginfo 2.9.4-3.el8_10
sssd-nfs-idmap-debuginfo 2.9.4-2.el8
sssd-nfs-idmap-debuginfo 2.9.4-3.el8_10
sssd-proxy-debuginfo 2.9.4-2.el8
sssd-proxy-debuginfo 2.9.4-3.el8_10
sssd-tools-debuginfo 2.9.4-2.el8
sssd-tools-debuginfo 2.9.4-3.el8_10
sssd-winbind-idmap-debuginfo 2.9.4-2.el8
sssd-winbind-idmap-debuginfo 2.9.4-3.el8_10
stalld 1.19.1-4.el8 RHBA-2024:3117
Bug Fix Advisory
stax-ex 1.7.7-8.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
subscription-manager-debuginfo 1.28.42-1.el8
subscription-manager-debugsource 1.28.42-1.el8
subscription-manager-initial-setup-addon 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
sushi 3.28.3-3.el8_10 RHBA-2024:3260
Bug Fix Advisory
sushi-debuginfo 3.28.3-3.el8_10
sushi-debugsource 3.28.3-3.el8_10
sysstat 11.7.3-12.el8 RHBA-2024:3091
Bug Fix Advisory
tcpdump 4.9.3-5.el8 RHBA-2024:3016
Bug Fix Advisory
tftp 5.2-27.el8 RHBA-2024:3119
Bug Fix Advisory
tftp-server 5.2-27.el8 RHBA-2024:3119
Bug Fix Advisory
tigervnc 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-debuginfo 1.13.1-10.el8_10
tigervnc-debugsource 1.13.1-10.el8_10
tigervnc-icons 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc-icons 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-license 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc-license 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-selinux 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc-selinux 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-server 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc-server 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-server-debuginfo 1.13.1-10.el8_10
tigervnc-server-minimal 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc-server-minimal 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-server-minimal-debuginfo 1.13.1-10.el8_10
tigervnc-server-module 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc-server-module 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-server-module-debuginfo 1.13.1-10.el8_10
tlog 14-1.el8 RHBA-2024:3112
Bug Fix Advisory
tomcat 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-admin-webapps 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-docs-webapp 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-el-3.0-api 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-jsp-2.3-api 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-lib 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-servlet-4.0-api 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-webapps 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
toolbox 0.0.99.5-2.module+el8.10.0+21341+ff0b5f89 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
toolbox-tests 0.0.99.5-2.module+el8.10.0+21341+ff0b5f89 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
tracer-common 1.1-1.el8 RHBA-2024:3029
Bug Fix Advisory
tuned-gtk 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-profiles-postgresql 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-utils 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-utils-systemtap 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
ucx 1.15.0-2.el8 RHBA-2024:3010
Bug Fix Advisory
ucx-cma 1.15.0-2.el8 RHBA-2024:3010
Bug Fix Advisory
ucx-devel 1.15.0-2.el8 RHBA-2024:3010
Bug Fix Advisory
ucx-ib 1.15.0-2.el8 RHBA-2024:3010
Bug Fix Advisory
ucx-rdmacm 1.15.0-2.el8 RHBA-2024:3010
Bug Fix Advisory
udica 0.2.6-21.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
util-linux-debuginfo 2.32.1-46.el8
util-linux-debugsource 2.32.1-46.el8
util-linux-user-debuginfo 2.32.1-46.el8
uuidd-debuginfo 2.32.1-46.el8
valgrind 3.22.0-2.el8 RHBA-2024:3001
Bug Fix Advisory
valgrind-devel 3.22.0-2.el8 RHBA-2024:3001
Bug Fix Advisory
velocity 1.7-24.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
virtio-win 1.9.39-0.el8_10 RHBA-2024:3130
Bug Fix Advisory
vorbis-tools 1.4.0-29.el8 RHSA-2024:3095
Security Advisory
(CVE-2023-43361)
webkit2gtk3 2.42.5-1.el8 RHSA-2024:2982
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-devel 2.42.5-1.el8 RHSA-2024:2982
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-jsc 2.42.5-1.el8 RHSA-2024:2982
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-jsc-devel 2.42.5-1.el8 RHSA-2024:2982
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
weldr-client 35.12-2.el8 RHBA-2024:3132
Bug Fix Advisory
weldr-client-tests-debuginfo 35.12-2.el8
xalan-j2 2.7.1-38.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
xdg-desktop-portal 1.12.6-1.el8 RHBA-2024:3020
Bug Fix Advisory
xdg-desktop-portal-gtk 1.12.0-1.el8 RHBA-2024:3021
Bug Fix Advisory
xerces-j2 2.11.0-34.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
xml-commons-apis 1.4.01-25.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
xml-commons-resolver 1.2-26.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
xmlstreambuffer 1.5.4-8.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
xorg-x11-server-common 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-common 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-debuginfo 1.20.11-23.el8_10
xorg-x11-server-debugsource 1.20.11-23.el8_10
xorg-x11-server-Xdmx 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xdmx 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-Xdmx-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xephyr 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xephyr 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-Xephyr-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xnest 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xnest 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-Xnest-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xorg 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xorg 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-Xorg-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xvfb 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xvfb 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-Xvfb-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xwayland 21.1.3-15.el8 RHSA-2024:2996
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xsom 0-19.20110809svn.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
xxhash 0.8.2-1.el8 RHBA-2024:2960
Bug Fix Advisory
xxhash-libs 0.8.2-1.el8 RHBA-2024:2960
Bug Fix Advisory
zziplib 0.13.68-13.el8_10 RHSA-2024:3127
Security Advisory
(CVE-2020-18770)
zziplib-utils 0.13.68-13.el8_10 RHSA-2024:3127
Security Advisory
(CVE-2020-18770)

highavailability x86_64 repository

Package Version Advisory Notes
booth 1.1-1.el8 RHBA-2024:2954
Bug Fix Advisory
booth-arbitrator 1.1-1.el8 RHBA-2024:2954
Bug Fix Advisory
booth-core 1.1-1.el8 RHBA-2024:2954
Bug Fix Advisory
booth-core-debuginfo 1.1-1.el8
booth-debugsource 1.1-1.el8
booth-site 1.1-1.el8 RHBA-2024:2954
Bug Fix Advisory
booth-test 1.1-1.el8 RHBA-2024:2954
Bug Fix Advisory
corosync 3.1.8-1.el8 RHBA-2024:3014
Bug Fix Advisory
corosync-debuginfo 3.1.8-1.el8
corosync-debugsource 3.1.8-1.el8
corosync-vqsim-debuginfo 3.1.8-1.el8
corosynclib-debuginfo 3.1.8-1.el8
corosynclib-devel 3.1.8-1.el8 RHBA-2024:3014
Bug Fix Advisory
fence-agents-aliyun 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-aliyun-debuginfo 4.2.1-129.el8
fence-agents-aws 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-azure-arm 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-debuginfo 4.2.1-129.el8
fence-agents-debugsource 4.2.1-129.el8
fence-agents-gce 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-kdump-debuginfo 4.2.1-129.el8
fence-agents-kubevirt-debuginfo 4.2.1-129.el8
fence-agents-openstack 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
kronosnet-debugsource 1.28-1.el8
kronosnet-tests-debuginfo 1.28-1.el8
libknet1 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libknet1-compress-bzip2-plugin 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libknet1-compress-bzip2-plugin-debuginfo 1.28-1.el8
libknet1-compress-lz4-plugin 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libknet1-compress-lz4-plugin-debuginfo 1.28-1.el8
libknet1-compress-lzma-plugin 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libknet1-compress-lzma-plugin-debuginfo 1.28-1.el8
libknet1-compress-lzo2-plugin 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libknet1-compress-lzo2-plugin-debuginfo 1.28-1.el8
libknet1-compress-plugins-all 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libknet1-compress-zlib-plugin 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libknet1-compress-zlib-plugin-debuginfo 1.28-1.el8
libknet1-crypto-nss-plugin 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libknet1-crypto-nss-plugin-debuginfo 1.28-1.el8
libknet1-crypto-openssl-plugin 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libknet1-crypto-openssl-plugin-debuginfo 1.28-1.el8
libknet1-crypto-plugins-all 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libknet1-debuginfo 1.28-1.el8
libknet1-plugins-all 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libnozzle1 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libnozzle1-debuginfo 1.28-1.el8
pacemaker 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pacemaker-cli 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pacemaker-cli-debuginfo 2.1.7-5.el8_10
pacemaker-cluster-libs-debuginfo 2.1.7-5.el8_10
pacemaker-cts 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pacemaker-debuginfo 2.1.7-5.el8_10
pacemaker-debugsource 2.1.7-5.el8_10
pacemaker-doc 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pacemaker-libs-debuginfo 2.1.7-5.el8_10
pacemaker-libs-devel 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pacemaker-nagios-plugins-metadata 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pacemaker-remote 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pacemaker-remote-debuginfo 2.1.7-5.el8_10
pcs 0.10.18-2.el8_10 RHSA-2024:2953
Security Advisory
(CVE-2024-25126, CVE-2024-26141, CVE-2024-26146)
pcs-snmp 0.10.18-2.el8_10 RHSA-2024:2953
Security Advisory
(CVE-2024-25126, CVE-2024-26141, CVE-2024-26146)
python3-pacemaker 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
resource-agents 4.9.0-54.el8 RHSA-2024:2952
Security Advisory
(CVE-2023-45803, CVE-2023-52323)
resource-agents-aliyun 4.9.0-54.el8 RHSA-2024:2952
Security Advisory
(CVE-2023-45803, CVE-2023-52323)
resource-agents-aliyun-debuginfo 4.9.0-54.el8
resource-agents-debuginfo 4.9.0-54.el8
resource-agents-debugsource 4.9.0-54.el8
resource-agents-gcp 4.9.0-54.el8 RHSA-2024:2952
Security Advisory
(CVE-2023-45803, CVE-2023-52323)
resource-agents-paf 4.9.0-54.el8 RHSA-2024:2952
Security Advisory
(CVE-2023-45803, CVE-2023-52323)
spausedd 3.1.8-1.el8 RHBA-2024:3014
Bug Fix Advisory
spausedd-debuginfo 3.1.8-1.el8

rt x86_64 repository

Package Version Advisory Notes
kernel-rt 4.18.0-553.rt7.342.el8_10 RHSA-2024:2950
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-rt-core 4.18.0-553.rt7.342.el8_10 RHSA-2024:2950
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-rt-debug 4.18.0-553.rt7.342.el8_10 RHSA-2024:2950
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-rt-debug-core 4.18.0-553.rt7.342.el8_10 RHSA-2024:2950
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-rt-debug-debuginfo 4.18.0-553.rt7.342.el8_10
kernel-rt-debug-devel 4.18.0-553.rt7.342.el8_10 RHSA-2024:2950
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-rt-debug-modules 4.18.0-553.rt7.342.el8_10 RHSA-2024:2950
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-rt-debug-modules-extra 4.18.0-553.rt7.342.el8_10 RHSA-2024:2950
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-rt-debuginfo 4.18.0-553.rt7.342.el8_10
kernel-rt-debuginfo-common-x86_64 4.18.0-553.rt7.342.el8_10
kernel-rt-devel 4.18.0-553.rt7.342.el8_10 RHSA-2024:2950
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-rt-modules 4.18.0-553.rt7.342.el8_10 RHSA-2024:2950
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-rt-modules-extra 4.18.0-553.rt7.342.el8_10 RHSA-2024:2950
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
rteval 3.7-4.el8 RHBA-2024:2951
Bug Fix Advisory
tuned-profiles-realtime 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory

codeready-builder x86_64 repository

Package Version Advisory Notes
anaconda-core-debuginfo 33.16.10.5-1.el8
anaconda-debuginfo 33.16.10.5-1.el8
anaconda-debugsource 33.16.10.5-1.el8
anaconda-dracut-debuginfo 33.16.10.5-1.el8
anaconda-widgets-debuginfo 33.16.10.5-1.el8
anaconda-widgets-devel 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-widgets-devel-debuginfo 33.16.10.5-1.el8
avahi-autoipd-debuginfo 0.7-27.el8
avahi-compat-howl 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-compat-howl-debuginfo 0.7-27.el8
avahi-compat-howl-devel 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-compat-libdns_sd 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-compat-libdns_sd-debuginfo 0.7-27.el8
avahi-compat-libdns_sd-devel 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-debuginfo 0.7-27.el8
avahi-debugsource 0.7-27.el8
avahi-devel 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-dnsconfd-debuginfo 0.7-27.el8
avahi-glib-debuginfo 0.7-27.el8
avahi-glib-devel 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-gobject-debuginfo 0.7-27.el8
avahi-gobject-devel 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-libs-debuginfo 0.7-27.el8
avahi-tools-debuginfo 0.7-27.el8
avahi-ui 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-ui-debuginfo 0.7-27.el8
avahi-ui-devel 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-ui-gtk3-debuginfo 0.7-27.el8
bash-debuginfo 4.4.20-5.el8
bash-debugsource 4.4.20-5.el8
bash-devel 4.4.20-5.el8 RHBA-2024:3237
Bug Fix Advisory
bcc-debuginfo 0.25.0-7.el8
bcc-debugsource 0.25.0-7.el8
bcc-devel 0.25.0-7.el8 RHBA-2024:3042
Bug Fix Advisory
bcc-doc 0.25.0-7.el8 RHBA-2024:3042
Bug Fix Advisory
bcc-tools-debuginfo 0.25.0-7.el8
bpftool-debuginfo 4.18.0-553.el8_10
cmirror-debuginfo 2.03.14-14.el8
corosync-debuginfo 3.1.8-1.el8
corosync-debugsource 3.1.8-1.el8
corosync-vqsim 3.1.8-1.el8 RHBA-2024:3014
Bug Fix Advisory
corosync-vqsim-debuginfo 3.1.8-1.el8
corosynclib-debuginfo 3.1.8-1.el8
cpp-debuginfo 8.5.0-21.el8
cpp-debuginfo 8.5.0-22.el8_10
crash-debuginfo 8.0.4-2.el8
crash-debugsource 8.0.4-2.el8
crash-devel 8.0.4-2.el8 RHBA-2024:2989
Bug Fix Advisory
ctdb-debuginfo 4.19.4-3.el8
cups-filters-debuginfo 1.20.0-34.el8
cups-filters-debugsource 1.20.0-34.el8
cups-filters-devel 1.20.0-34.el8 RHBA-2024:3109
Bug Fix Advisory
cups-filters-libs-debuginfo 1.20.0-34.el8
device-mapper-debuginfo 1.02.181-14.el8
device-mapper-devel 1.02.181-14.el8 RHBA-2024:3228
Bug Fix Advisory
device-mapper-event-debuginfo 1.02.181-14.el8
device-mapper-event-devel 1.02.181-14.el8 RHBA-2024:3228
Bug Fix Advisory
device-mapper-event-libs-debuginfo 1.02.181-14.el8
device-mapper-libs-debuginfo 1.02.181-14.el8
device-mapper-multipath-debuginfo 0.8.4-41.el8
device-mapper-multipath-debugsource 0.8.4-41.el8
device-mapper-multipath-devel 0.8.4-41.el8 RHBA-2024:3183
Bug Fix Advisory
device-mapper-multipath-libs-debuginfo 0.8.4-41.el8
dotnet-apphost-pack-6.0-debuginfo 6.0.29-2.el8_10
dotnet-apphost-pack-6.0-debuginfo 6.0.30-1.el8_10
dotnet-apphost-pack-8.0-debuginfo 8.0.4-2.el8_10
dotnet-host-debuginfo 8.0.4-2.el8_10
dotnet-hostfxr-6.0-debuginfo 6.0.29-2.el8_10
dotnet-hostfxr-6.0-debuginfo 6.0.30-1.el8_10
dotnet-hostfxr-8.0-debuginfo 8.0.4-2.el8_10
dotnet-runtime-6.0-debuginfo 6.0.29-2.el8_10
dotnet-runtime-6.0-debuginfo 6.0.30-1.el8_10
dotnet-runtime-8.0-debuginfo 8.0.4-2.el8_10
dotnet-sdk-6.0-debuginfo 6.0.129-2.el8_10
dotnet-sdk-6.0-debuginfo 6.0.130-1.el8_10
dotnet-sdk-6.0-source-built-artifacts 6.0.129-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-sdk-6.0-source-built-artifacts 6.0.130-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-sdk-8.0-debuginfo 8.0.104-2.el8_10
dotnet-sdk-8.0-source-built-artifacts 8.0.104-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet6.0-debuginfo 6.0.129-2.el8_10
dotnet6.0-debuginfo 6.0.130-1.el8_10
dotnet6.0-debugsource 6.0.129-2.el8_10
dotnet6.0-debugsource 6.0.130-1.el8_10
dotnet8.0-debuginfo 8.0.104-2.el8_10
dotnet8.0-debugsource 8.0.104-2.el8_10
dovecot-debuginfo 2.3.16-5.el8
dovecot-debugsource 2.3.16-5.el8
dovecot-devel 2.3.16-5.el8 RHBA-2024:3123
Bug Fix Advisory
dovecot-mysql-debuginfo 2.3.16-5.el8
dovecot-pgsql-debuginfo 2.3.16-5.el8
dovecot-pigeonhole-debuginfo 2.3.16-5.el8
dpdk-debuginfo 23.11-1.el8
dpdk-debugsource 23.11-1.el8
dpdk-devel 23.11-1.el8 RHBA-2024:3134
Bug Fix Advisory
elfutils-debuginfo 0.190-2.el8
elfutils-debuginfod-client-debuginfo 0.190-2.el8
elfutils-debuginfod-debuginfo 0.190-2.el8
elfutils-debugsource 0.190-2.el8
elfutils-devel-static 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-libelf-debuginfo 0.190-2.el8
elfutils-libelf-devel-static 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-libs-debuginfo 0.190-2.el8
evolution-bogofilter-debuginfo 3.28.5-26.el8_10
evolution-data-server-debuginfo 3.28.5-24.el8
evolution-data-server-debugsource 3.28.5-24.el8
evolution-data-server-doc 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-perl 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-tests 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-tests-debuginfo 3.28.5-24.el8
evolution-data-server-ui-debuginfo 3.28.5-24.el8
evolution-debuginfo 3.28.5-26.el8_10
evolution-debugsource 3.28.5-26.el8_10
evolution-devel 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-pst-debuginfo 3.28.5-26.el8_10
evolution-spamassassin-debuginfo 3.28.5-26.el8_10
exempi-debuginfo 2.4.5-4.el8
exempi-debugsource 2.4.5-4.el8
exempi-devel 2.4.5-4.el8 RHSA-2024:3066
Security Advisory
(CVE-2020-18651, CVE-2020-18652)
file-debuginfo 5.33-26.el8
file-debugsource 5.33-26.el8
file-devel 5.33-26.el8 RHBA-2024:3230
Bug Fix Advisory
file-libs-debuginfo 5.33-26.el8
flatpak-debuginfo 1.10.8-2.el8
flatpak-debugsource 1.10.8-2.el8
flatpak-devel 1.10.8-2.el8 RHBA-2024:2984
Bug Fix Advisory
flatpak-libs-debuginfo 1.10.8-2.el8
flatpak-session-helper-debuginfo 1.10.8-2.el8
flatpak-tests-debuginfo 1.10.8-2.el8
freeipmi-bmc-watchdog-debuginfo 1.6.14-2.el8
freeipmi-debuginfo 1.6.14-2.el8
freeipmi-debugsource 1.6.14-2.el8
freeipmi-devel 1.6.14-2.el8 RHBA-2024:3232
Bug Fix Advisory
freeipmi-ipmidetectd-debuginfo 1.6.14-2.el8
freeipmi-ipmiseld-debuginfo 1.6.14-2.el8
gcc-c++-debuginfo 8.5.0-21.el8
gcc-c++-debuginfo 8.5.0-22.el8_10
gcc-debuginfo 8.5.0-21.el8
gcc-debuginfo 8.5.0-22.el8_10
gcc-debugsource 8.5.0-21.el8
gcc-debugsource 8.5.0-22.el8_10
gcc-gdb-plugin-debuginfo 8.5.0-21.el8
gcc-gdb-plugin-debuginfo 8.5.0-22.el8_10
gcc-gfortran-debuginfo 8.5.0-21.el8
gcc-gfortran-debuginfo 8.5.0-22.el8_10
gcc-offload-nvptx-debuginfo 8.5.0-21.el8
gcc-offload-nvptx-debuginfo 8.5.0-22.el8_10
gcc-plugin-annobin-debuginfo 8.5.0-21.el8
gcc-plugin-annobin-debuginfo 8.5.0-22.el8_10
gcc-plugin-devel 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc-plugin-devel 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-plugin-devel-debuginfo 8.5.0-21.el8
gcc-plugin-devel-debuginfo 8.5.0-22.el8_10
ghostscript-debuginfo 9.27-12.el8
ghostscript-debugsource 9.27-12.el8
ghostscript-doc 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
ghostscript-gtk-debuginfo 9.27-12.el8
ghostscript-tools-dvipdf 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
ghostscript-tools-fonts 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
ghostscript-tools-printing 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
ghostscript-x11-debuginfo 9.27-12.el8
glib2-debuginfo 2.56.4-162.el8
glib2-debugsource 2.56.4-162.el8
glib2-devel-debuginfo 2.56.4-162.el8
glib2-doc 2.56.4-162.el8 RHBA-2024:3215
Bug Fix Advisory
glib2-fam-debuginfo 2.56.4-162.el8
glib2-static 2.56.4-162.el8 RHBA-2024:3215
Bug Fix Advisory
glib2-tests-debuginfo 2.56.4-162.el8
glibc-all-langpacks-debuginfo 2.28-251.el8
glibc-all-langpacks-debuginfo 2.28-251.el8_10.1
glibc-benchtests 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-benchtests 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-benchtests-debuginfo 2.28-251.el8
glibc-benchtests-debuginfo 2.28-251.el8_10.1
glibc-common-debuginfo 2.28-251.el8
glibc-common-debuginfo 2.28-251.el8_10.1
glibc-debuginfo 2.28-251.el8
glibc-debuginfo 2.28-251.el8_10.1
glibc-debugsource 2.28-251.el8
glibc-debugsource 2.28-251.el8_10.1
glibc-gconv-extra-debuginfo 2.28-251.el8
glibc-gconv-extra-debuginfo 2.28-251.el8_10.1
glibc-nss-devel 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-nss-devel 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-static 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-static 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-utils-debuginfo 2.28-251.el8
glibc-utils-debuginfo 2.28-251.el8_10.1
gpgme-debuginfo 1.13.1-12.el8
gpgme-debugsource 1.13.1-12.el8
gpgme-devel 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
gpgme-devel-debuginfo 1.13.1-12.el8
gpgmepp-debuginfo 1.13.1-12.el8
gpgmepp-devel 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
graphviz-debuginfo 2.40.1-45.el8
graphviz-debugsource 2.40.1-45.el8
graphviz-devel 2.40.1-45.el8 RHBA-2024:3090
Bug Fix Advisory
graphviz-doc 2.40.1-45.el8 RHBA-2024:3090
Bug Fix Advisory
graphviz-gd 2.40.1-45.el8 RHBA-2024:3090
Bug Fix Advisory
graphviz-gd-debuginfo 2.40.1-45.el8
graphviz-guile-debuginfo 2.40.1-45.el8
graphviz-java-debuginfo 2.40.1-45.el8
graphviz-lua-debuginfo 2.40.1-45.el8
graphviz-ocaml-debuginfo 2.40.1-45.el8
graphviz-perl-debuginfo 2.40.1-45.el8
graphviz-python3 2.40.1-45.el8 RHBA-2024:3090
Bug Fix Advisory
graphviz-python3-debuginfo 2.40.1-45.el8
graphviz-ruby-debuginfo 2.40.1-45.el8
graphviz-tcl-debuginfo 2.40.1-45.el8
gstreamer1-plugins-bad-free-debuginfo 1.16.1-4.el8
gstreamer1-plugins-bad-free-debugsource 1.16.1-4.el8
gstreamer1-plugins-bad-free-devel 1.16.1-4.el8 RHSA-2024:3060
Security Advisory
(CVE-2023-40474, CVE-2023-40475, CVE-2023-40476)
gtk-vnc-debuginfo 0.9.0-3.el8
gtk-vnc-debugsource 0.9.0-3.el8
gtk-vnc2-debuginfo 0.9.0-3.el8
gtk-vnc2-devel 0.9.0-3.el8 RHBA-2024:2983
Bug Fix Advisory
gvnc-debuginfo 0.9.0-3.el8
gvnc-devel 0.9.0-3.el8 RHBA-2024:2983
Bug Fix Advisory
gvnc-tools-debuginfo 0.9.0-3.el8
gvncpulse-debuginfo 0.9.0-3.el8
ibus-table-devel 1.9.18-8.el8 RHBA-2024:2976
Bug Fix Advisory
ibus-table-tests 1.9.18-8.el8 RHBA-2024:2976
Bug Fix Advisory
ibus-typing-booster-tests 2.1.0-7.el8 RHBA-2024:2972
Bug Fix Advisory
intel-cmt-cat-devel 23.11-1.el8 RHEA-2024:3227
Product Enhancement Advisory
iproute-debuginfo 6.2.0-6.el8_10
iproute-debugsource 6.2.0-6.el8_10
iproute-devel 6.2.0-6.el8_10 RHEA-2024:3235
Product Enhancement Advisory
iproute-tc-debuginfo 6.2.0-6.el8_10
jq-debuginfo 1.6-8.el8
jq-debugsource 1.6-8.el8
jq-devel 1.6-8.el8 RHBA-2024:2993
Bug Fix Advisory
kernel-debug-debuginfo 4.18.0-553.el8_10
kernel-debuginfo 4.18.0-553.el8_10
kernel-debuginfo-common-x86_64 4.18.0-553.el8_10
kernel-tools-debuginfo 4.18.0-553.el8_10
kernel-tools-libs-devel 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kmod-debuginfo 25-20.el8
kmod-debugsource 25-20.el8
kmod-devel 25-20.el8 RHBA-2024:3155
Bug Fix Advisory
kmod-libs-debuginfo 25-20.el8
kpartx-debuginfo 0.8.4-41.el8
kronosnet-debugsource 1.28-1.el8
kronosnet-tests-debuginfo 1.28-1.el8
ldb-tools-debuginfo 2.8.0-0.el8
ldns-debuginfo 1.7.0-22.el8
ldns-debugsource 1.7.0-22.el8
ldns-devel 1.7.0-22.el8 RHBA-2024:3104
Bug Fix Advisory
ldns-doc 1.7.0-22.el8 RHBA-2024:3104
Bug Fix Advisory
ldns-utils 1.7.0-22.el8 RHBA-2024:3104
Bug Fix Advisory
ldns-utils-debuginfo 1.7.0-22.el8
libasan-debuginfo 8.5.0-21.el8
libasan-debuginfo 8.5.0-22.el8_10
libatomic-debuginfo 8.5.0-21.el8
libatomic-debuginfo 8.5.0-22.el8_10
libblkid-debuginfo 2.32.1-46.el8
libblockdev-crypto-debuginfo 2.28-6.el8
libblockdev-crypto-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-debuginfo 2.28-6.el8
libblockdev-debugsource 2.28-6.el8
libblockdev-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-dm-debuginfo 2.28-6.el8
libblockdev-fs-debuginfo 2.28-6.el8
libblockdev-fs-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-kbd-debuginfo 2.28-6.el8
libblockdev-loop-debuginfo 2.28-6.el8
libblockdev-loop-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-lvm-dbus-debuginfo 2.28-6.el8
libblockdev-lvm-debuginfo 2.28-6.el8
libblockdev-lvm-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-mdraid-debuginfo 2.28-6.el8
libblockdev-mdraid-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-mpath-debuginfo 2.28-6.el8
libblockdev-nvdimm-debuginfo 2.28-6.el8
libblockdev-part-debuginfo 2.28-6.el8
libblockdev-part-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-swap-debuginfo 2.28-6.el8
libblockdev-swap-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-tools-debuginfo 2.28-6.el8
libblockdev-utils-debuginfo 2.28-6.el8
libblockdev-utils-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-vdo-debuginfo 2.28-6.el8
libblockdev-vdo-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libdmmp-debuginfo 0.8.4-41.el8
libdnf-debuginfo 0.63.0-19.el8
libdnf-debugsource 0.63.0-19.el8
libdnf-devel 0.63.0-19.el8 RHBA-2024:3161
Bug Fix Advisory
libfdisk-debuginfo 2.32.1-46.el8
libgcc-debuginfo 8.5.0-21.el8
libgcc-debuginfo 8.5.0-22.el8_10
libgfortran-debuginfo 8.5.0-21.el8
libgfortran-debuginfo 8.5.0-22.el8_10
libgomp-debuginfo 8.5.0-21.el8
libgomp-debuginfo 8.5.0-22.el8_10
libgomp-offload-nvptx-debuginfo 8.5.0-21.el8
libgomp-offload-nvptx-debuginfo 8.5.0-22.el8_10
libgs-debuginfo 9.27-12.el8
libgs-devel 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
libipa_hbac-debuginfo 2.9.4-2.el8
libipa_hbac-debuginfo 2.9.4-3.el8_10
libitm-debuginfo 8.5.0-21.el8
libitm-debuginfo 8.5.0-22.el8_10
libknet1 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libknet1-compress-bzip2-plugin-debuginfo 1.28-1.el8
libknet1-compress-lz4-plugin-debuginfo 1.28-1.el8
libknet1-compress-lzma-plugin-debuginfo 1.28-1.el8
libknet1-compress-lzo2-plugin-debuginfo 1.28-1.el8
libknet1-compress-zlib-plugin-debuginfo 1.28-1.el8
libknet1-crypto-nss-plugin-debuginfo 1.28-1.el8
libknet1-crypto-openssl-plugin-debuginfo 1.28-1.el8
libknet1-debuginfo 1.28-1.el8
libknet1-devel 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libldb-debuginfo 2.8.0-0.el8
libldb-debugsource 2.8.0-0.el8
liblsan-debuginfo 8.5.0-21.el8
liblsan-debuginfo 8.5.0-22.el8_10
libmount-debuginfo 2.32.1-46.el8
libmount-devel 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libnetapi-debuginfo 4.19.4-3.el8
libnetapi-devel 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
libnozzle1-debuginfo 1.28-1.el8
libnsl-debuginfo 2.28-251.el8
libnsl-debuginfo 2.28-251.el8_10.1
libquadmath-debuginfo 8.5.0-21.el8
libquadmath-debuginfo 8.5.0-22.el8_10
librabbitmq-debuginfo 0.9.0-5.el8
librabbitmq-debugsource 0.9.0-5.el8
librabbitmq-devel 0.9.0-5.el8 RHBA-2024:3193
Bug Fix Advisory
librabbitmq-tools-debuginfo 0.9.0-5.el8
LibRaw-debuginfo 0.19.5-4.el8
LibRaw-debugsource 0.19.5-4.el8
LibRaw-devel 0.19.5-4.el8 RHSA-2024:2994
Security Advisory
(CVE-2021-32142)
LibRaw-samples-debuginfo 0.19.5-4.el8
librdkafka-debuginfo 1.6.1-1.el8
librdkafka-debugsource 1.6.1-1.el8
librdkafka-devel 1.6.1-1.el8 RHBA-2024:3015
Bug Fix Advisory
librepo-debuginfo 1.14.2-5.el8
librepo-debugsource 1.14.2-5.el8
librepo-devel 1.14.2-5.el8 RHBA-2024:3197
Bug Fix Advisory
libsmartcols-debuginfo 2.32.1-46.el8
libsmbclient-debuginfo 4.19.4-3.el8
libsmbclient-devel 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
libsndfile-debuginfo 1.0.28-14.el8
libsndfile-debugsource 1.0.28-14.el8
libsndfile-devel 1.0.28-14.el8 RHSA-2024:3030
Security Advisory
(CVE-2022-33065)
libsndfile-utils-debuginfo 1.0.28-14.el8
libsss_autofs-debuginfo 2.9.4-2.el8
libsss_autofs-debuginfo 2.9.4-3.el8_10
libsss_certmap-debuginfo 2.9.4-2.el8
libsss_certmap-debuginfo 2.9.4-3.el8_10
libsss_idmap-debuginfo 2.9.4-2.el8
libsss_idmap-debuginfo 2.9.4-3.el8_10
libsss_nss_idmap-debuginfo 2.9.4-2.el8
libsss_nss_idmap-debuginfo 2.9.4-3.el8_10
libsss_nss_idmap-devel 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_nss_idmap-devel 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_simpleifp-debuginfo 2.9.4-2.el8
libsss_simpleifp-debuginfo 2.9.4-3.el8_10
libsss_sudo-debuginfo 2.9.4-2.el8
libsss_sudo-debuginfo 2.9.4-3.el8_10
libstdc++-debuginfo 8.5.0-21.el8
libstdc++-debuginfo 8.5.0-22.el8_10
libstdc++-static 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libstdc++-static 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libtalloc-debuginfo 2.4.1-0.el8
libtalloc-debugsource 2.4.1-0.el8
libtiff-debuginfo 4.0.9-31.el8
libtiff-debugsource 4.0.9-31.el8
libtiff-tools 4.0.9-31.el8 RHSA-2024:3059
Security Advisory
(CVE-2022-4645)
libtiff-tools-debuginfo 4.0.9-31.el8
libtimezonemap-debuginfo 0.4.5.1-5.el8
libtimezonemap-debugsource 0.4.5.1-5.el8
libtimezonemap-devel 0.4.5.1-5.el8 RHBA-2024:3064
Bug Fix Advisory
libtracefs-debuginfo 1.3.1-3.el8
libtracefs-debugsource 1.3.1-3.el8
libtracefs-devel 1.3.1-3.el8 RHBA-2024:3137
Bug Fix Advisory
libtsan-debuginfo 8.5.0-21.el8
libtsan-debuginfo 8.5.0-22.el8_10
libubsan-debuginfo 8.5.0-21.el8
libubsan-debuginfo 8.5.0-22.el8_10
libuuid-debuginfo 2.32.1-46.el8
libwbclient-debuginfo 4.19.4-3.el8
libwbclient-devel 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
lvm2-debuginfo 2.03.14-14.el8
lvm2-debugsource 2.03.14-14.el8
lvm2-devel 2.03.14-14.el8 RHBA-2024:3228
Bug Fix Advisory
lvm2-libs-debuginfo 2.03.14-14.el8
lvm2-lockd-debuginfo 2.03.14-14.el8
lvm2-testsuite-debuginfo 2.03.14-14.el8
mesa-debuginfo 23.1.4-2.el8
mesa-debugsource 23.1.4-2.el8
mesa-dri-drivers-debuginfo 23.1.4-2.el8
mesa-libEGL-debuginfo 23.1.4-2.el8
mesa-libgbm-debuginfo 23.1.4-2.el8
mesa-libgbm-devel 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libGL-debuginfo 23.1.4-2.el8
mesa-libglapi-debuginfo 23.1.4-2.el8
mesa-libOSMesa-debuginfo 23.1.4-2.el8
mesa-libOSMesa-devel 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libxatracker-debuginfo 23.1.4-2.el8
mesa-vdpau-drivers-debuginfo 23.1.4-2.el8
mesa-vulkan-drivers-debuginfo 23.1.4-2.el8
mutter-debuginfo 3.32.2-72.el8
mutter-debugsource 3.32.2-72.el8
mutter-devel 3.32.2-72.el8 RHBA-2024:2969
Bug Fix Advisory
mutter-tests-debuginfo 3.32.2-72.el8
NetworkManager-adsl-debuginfo 1.40.16-15.el8
NetworkManager-bluetooth-debuginfo 1.40.16-15.el8
NetworkManager-cloud-setup-debuginfo 1.40.16-15.el8
NetworkManager-debuginfo 1.40.16-15.el8
NetworkManager-debugsource 1.40.16-15.el8
NetworkManager-libnm-debuginfo 1.40.16-15.el8
NetworkManager-libnm-devel 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-ovs-debuginfo 1.40.16-15.el8
NetworkManager-ppp-debuginfo 1.40.16-15.el8
NetworkManager-team-debuginfo 1.40.16-15.el8
NetworkManager-tui-debuginfo 1.40.16-15.el8
NetworkManager-wifi-debuginfo 1.40.16-15.el8
NetworkManager-wwan-debuginfo 1.40.16-15.el8
nmstate-debuginfo 1.4.5-2.el8
nmstate-debugsource 1.4.5-2.el8
nmstate-devel 1.4.5-2.el8 RHBA-2024:2971
Bug Fix Advisory
nmstate-libs-debuginfo 1.4.5-2.el8
nscd-debuginfo 2.28-251.el8
nscd-debuginfo 2.28-251.el8_10.1
nss_db-debuginfo 2.28-251.el8
nss_db-debuginfo 2.28-251.el8_10.1
nss_hesiod 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
nss_hesiod 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
nss_hesiod-debuginfo 2.28-251.el8
nss_hesiod-debuginfo 2.28-251.el8_10.1
oniguruma-debuginfo 6.8.2-3.el8
oniguruma-debugsource 6.8.2-3.el8
oniguruma-devel 6.8.2-3.el8 RHBA-2024:3052
Bug Fix Advisory
opencryptoki-debuginfo 3.22.0-3.el8
opencryptoki-debugsource 3.22.0-3.el8
opencryptoki-devel 3.22.0-3.el8 RHBA-2024:3199
Bug Fix Advisory
opencryptoki-icsftok-debuginfo 3.22.0-3.el8
opencryptoki-libs-debuginfo 3.22.0-3.el8
opencryptoki-swtok-debuginfo 3.22.0-3.el8
opencryptoki-tpmtok-debuginfo 3.22.0-3.el8
papi-debuginfo 5.6.0-20.el8
papi-debugsource 5.6.0-20.el8
papi-libs-debuginfo 5.6.0-20.el8
papi-testsuite 5.6.0-20.el8 RHBA-2024:3034
Bug Fix Advisory
papi-testsuite-debuginfo 5.6.0-20.el8
perf-debuginfo 4.18.0-553.el8_10
perl-AnyEvent 7.14-8.el8 RHBA-2024:3240
Bug Fix Advisory
perl-DateTime-TimeZone 2.62-1.el8 RHBA-2024:3242
Bug Fix Advisory
perl-ldns 1.7.0-22.el8 RHBA-2024:3104
Bug Fix Advisory
perl-ldns-debuginfo 1.7.0-22.el8
pmix-debuginfo 2.2.5-3.el8
pmix-debugsource 2.2.5-3.el8
pmix-devel 2.2.5-3.el8 RHSA-2024:3008
Security Advisory
(CVE-2023-41915)
poppler-cpp 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-cpp-debuginfo 20.11.0-11.el8
poppler-cpp-devel 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-data-devel 0.4.9-2.el8 RHBA-2024:2978
Bug Fix Advisory
poppler-debuginfo 20.11.0-11.el8
poppler-debugsource 20.11.0-11.el8
poppler-devel 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-glib-debuginfo 20.11.0-11.el8
poppler-glib-devel 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-glib-doc 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-qt5-debuginfo 20.11.0-11.el8
poppler-qt5-devel 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-utils-debuginfo 20.11.0-11.el8
python-ldb-devel-common 2.8.0-0.el8 RHBA-2024:3186
Bug Fix Advisory
python-pillow-debuginfo 5.1.1-20.el8
python-pillow-debugsource 5.1.1-20.el8
python3-gpg-debuginfo 1.13.1-12.el8
python3-hawkey-debuginfo 0.63.0-19.el8
python3-ldb-debuginfo 2.8.0-0.el8
python3-ldb-devel 2.8.0-0.el8 RHBA-2024:3186
Bug Fix Advisory
python3-ldns 1.7.0-22.el8 RHBA-2024:3104
Bug Fix Advisory
python3-ldns-debuginfo 1.7.0-22.el8
python3-libdnf-debuginfo 0.63.0-19.el8
python3-libipa_hbac-debuginfo 2.9.4-2.el8
python3-libipa_hbac-debuginfo 2.9.4-3.el8_10
python3-libmount-debuginfo 2.32.1-46.el8
python3-librepo-debuginfo 1.14.2-5.el8
python3-libsss_nss_idmap-debuginfo 2.9.4-2.el8
python3-libsss_nss_idmap-debuginfo 2.9.4-3.el8_10
python3-perf-debuginfo 4.18.0-553.el8_10
python3-pillow-debuginfo 5.1.1-20.el8
python3-pillow-devel 5.1.1-20.el8 RHSA-2024:3005
Security Advisory
(CVE-2023-44271)
python3-pillow-doc 5.1.1-20.el8 RHSA-2024:3005
Security Advisory
(CVE-2023-44271)
python3-pillow-tk 5.1.1-20.el8 RHSA-2024:3005
Security Advisory
(CVE-2023-44271)
python3-pillow-tk-debuginfo 5.1.1-20.el8
python3-samba-dc-debuginfo 4.19.4-3.el8
python3-samba-debuginfo 4.19.4-3.el8
python3-samba-devel 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
python3-sanlock-debuginfo 3.8.4-5.el8
python3-sss-debuginfo 2.9.4-2.el8
python3-sss-debuginfo 2.9.4-3.el8_10
python3-sss-murmur-debuginfo 2.9.4-2.el8
python3-sss-murmur-debuginfo 2.9.4-3.el8_10
python3-talloc-debuginfo 2.4.1-0.el8
python3-talloc-devel 2.4.1-0.el8 RHBA-2024:3189
Bug Fix Advisory
python3.11-debug 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-debuginfo 3.11.7-1.el8
python3.11-debugsource 3.11.7-1.el8
python3.11-idle 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-pybind11 2.10.3-3.el8 RHBA-2024:3241
Bug Fix Advisory
python3.11-pybind11-devel 2.10.3-3.el8 RHBA-2024:3241
Bug Fix Advisory
python3.11-test 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.12-Cython 0.29.35-3.el8 RHBA-2024:3250
Bug Fix Advisory
python3.12-Cython-debuginfo 0.29.35-3.el8
python3.12-Cython-debugsource 0.29.35-3.el8
python3.12-debug 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-debuginfo 3.12.1-4.el8
python3.12-debugsource 3.12.1-4.el8
python3.12-flit-core 3.9.0-3.el8 RHBA-2024:3246
Bug Fix Advisory
python3.12-idle 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-iniconfig 1.1.1-3.el8 RHBA-2024:3249
Bug Fix Advisory
python3.12-packaging 23.2-2.el8 RHBA-2024:3248
Bug Fix Advisory
python3.12-pluggy 1.2.0-3.el8 RHBA-2024:3247
Bug Fix Advisory
python3.12-psycopg2-debug 2.9.6-2.el8 RHBA-2024:3083
Bug Fix Advisory
python3.12-psycopg2-debug-debuginfo 2.9.6-2.el8
python3.12-psycopg2-debuginfo 2.9.6-2.el8
python3.12-psycopg2-debugsource 2.9.6-2.el8
python3.12-psycopg2-tests 2.9.6-2.el8 RHBA-2024:3083
Bug Fix Advisory
python3.12-pybind11 2.11.1-3.el8 RHBA-2024:3245
Bug Fix Advisory
python3.12-pybind11-devel 2.11.1-3.el8 RHBA-2024:3245
Bug Fix Advisory
python3.12-pytest 7.4.2-2.el8 RHBA-2024:3244
Bug Fix Advisory
python3.12-scipy-debuginfo 1.11.1-2.el8
python3.12-scipy-debugsource 1.11.1-2.el8
python3.12-scipy-tests 1.11.1-2.el8 RHBA-2024:3081
Bug Fix Advisory
python3.12-semantic_version 2.10.0-2.el8 RHBA-2024:3243
Bug Fix Advisory
python3.12-setuptools-rust 1.7.0-2.el8 RHBA-2024:3251
Bug Fix Advisory
python3.12-setuptools-wheel 68.2.2-3.el8 RHBA-2024:3071
Bug Fix Advisory
python3.12-test 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-wheel-wheel 0.41.2-3.el8 RHBA-2024:3078
Bug Fix Advisory
python39-debug 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
qatlib-debuginfo 23.11.0-1.el8
qatlib-debugsource 23.11.0-1.el8
qatlib-devel 23.11.0-1.el8 RHBA-2024:3039
Bug Fix Advisory
qatlib-service-debuginfo 23.11.0-1.el8
qatlib-tests 23.11.0-1.el8 RHBA-2024:3039
Bug Fix Advisory
qatlib-tests-debuginfo 23.11.0-1.el8
qatzip-debuginfo 1.1.2-2.el8
qatzip-debugsource 1.1.2-2.el8
qatzip-devel 1.1.2-2.el8 RHBA-2024:3038
Bug Fix Advisory
qatzip-libs-debuginfo 1.1.2-2.el8
qemu-kvm-tests 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qgpgme-debuginfo 1.13.1-12.el8
qgpgme-devel 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
qt5-assistant-debuginfo 5.15.3-6.el8
qt5-designer-debuginfo 5.15.3-6.el8
qt5-doctools-debuginfo 5.15.3-6.el8
qt5-linguist-debuginfo 5.15.3-6.el8
qt5-qdbusviewer-debuginfo 5.15.3-6.el8
qt5-qtbase-debuginfo 5.15.3-7.el8
qt5-qtbase-debugsource 5.15.3-7.el8
qt5-qtbase-devel-debuginfo 5.15.3-7.el8
qt5-qtbase-examples-debuginfo 5.15.3-7.el8
qt5-qtbase-gui-debuginfo 5.15.3-7.el8
qt5-qtbase-mysql-debuginfo 5.15.3-7.el8
qt5-qtbase-odbc-debuginfo 5.15.3-7.el8
qt5-qtbase-postgresql-debuginfo 5.15.3-7.el8
qt5-qtbase-static 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-tests-debuginfo 5.15.3-7.el8
qt5-qttools-debuginfo 5.15.3-6.el8
qt5-qttools-debugsource 5.15.3-6.el8
qt5-qttools-devel-debuginfo 5.15.3-6.el8
qt5-qttools-examples-debuginfo 5.15.3-6.el8
qt5-qttools-libs-designer-debuginfo 5.15.3-6.el8
qt5-qttools-libs-designercomponents-debuginfo 5.15.3-6.el8
qt5-qttools-libs-help-debuginfo 5.15.3-6.el8
qt5-qttools-static 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-tests-debuginfo 5.15.3-6.el8
samba-client-debuginfo 4.19.4-3.el8
samba-client-libs-debuginfo 4.19.4-3.el8
samba-common-libs-debuginfo 4.19.4-3.el8
samba-common-tools-debuginfo 4.19.4-3.el8
samba-dc-libs-debuginfo 4.19.4-3.el8
samba-dcerpc-debuginfo 4.19.4-3.el8
samba-debuginfo 4.19.4-3.el8
samba-debugsource 4.19.4-3.el8
samba-devel 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-krb5-printing-debuginfo 4.19.4-3.el8
samba-ldb-ldap-modules-debuginfo 4.19.4-3.el8
samba-libs-debuginfo 4.19.4-3.el8
samba-test-debuginfo 4.19.4-3.el8
samba-test-libs-debuginfo 4.19.4-3.el8
samba-vfs-iouring-debuginfo 4.19.4-3.el8
samba-winbind-clients-debuginfo 4.19.4-3.el8
samba-winbind-debuginfo 4.19.4-3.el8
samba-winbind-krb5-locator-debuginfo 4.19.4-3.el8
samba-winbind-modules-debuginfo 4.19.4-3.el8
samba-winexe-debuginfo 4.19.4-3.el8
sanlk-reset-debuginfo 3.8.4-5.el8
sanlock-debuginfo 3.8.4-5.el8
sanlock-debugsource 3.8.4-5.el8
sanlock-devel 3.8.4-5.el8 RHBA-2024:3229
Bug Fix Advisory
sanlock-lib-debuginfo 3.8.4-5.el8
shadow-utils-debuginfo 4.6-22.el8
shadow-utils-debugsource 4.6-22.el8
shadow-utils-subid-debuginfo 4.6-22.el8
shadow-utils-subid-devel 4.6-22.el8 RHBA-2024:3162
Bug Fix Advisory
spausedd-debuginfo 3.1.8-1.el8
sssd-ad-debuginfo 2.9.4-2.el8
sssd-ad-debuginfo 2.9.4-3.el8_10
sssd-client-debuginfo 2.9.4-2.el8
sssd-client-debuginfo 2.9.4-3.el8_10
sssd-common-debuginfo 2.9.4-2.el8
sssd-common-debuginfo 2.9.4-3.el8_10
sssd-common-pac-debuginfo 2.9.4-2.el8
sssd-common-pac-debuginfo 2.9.4-3.el8_10
sssd-dbus-debuginfo 2.9.4-2.el8
sssd-dbus-debuginfo 2.9.4-3.el8_10
sssd-debuginfo 2.9.4-2.el8
sssd-debuginfo 2.9.4-3.el8_10
sssd-debugsource 2.9.4-2.el8
sssd-debugsource 2.9.4-3.el8_10
sssd-idp-debuginfo 2.9.4-2.el8
sssd-idp-debuginfo 2.9.4-3.el8_10
sssd-ipa-debuginfo 2.9.4-2.el8
sssd-ipa-debuginfo 2.9.4-3.el8_10
sssd-kcm-debuginfo 2.9.4-2.el8
sssd-kcm-debuginfo 2.9.4-3.el8_10
sssd-krb5-common-debuginfo 2.9.4-2.el8
sssd-krb5-common-debuginfo 2.9.4-3.el8_10
sssd-krb5-debuginfo 2.9.4-2.el8
sssd-krb5-debuginfo 2.9.4-3.el8_10
sssd-ldap-debuginfo 2.9.4-2.el8
sssd-ldap-debuginfo 2.9.4-3.el8_10
sssd-nfs-idmap-debuginfo 2.9.4-2.el8
sssd-nfs-idmap-debuginfo 2.9.4-3.el8_10
sssd-proxy-debuginfo 2.9.4-2.el8
sssd-proxy-debuginfo 2.9.4-3.el8_10
sssd-tools-debuginfo 2.9.4-2.el8
sssd-tools-debuginfo 2.9.4-3.el8_10
sssd-winbind-idmap-debuginfo 2.9.4-2.el8
sssd-winbind-idmap-debuginfo 2.9.4-3.el8_10
trousers-debuginfo 0.3.15-2.el8
trousers-debugsource 0.3.15-2.el8
trousers-devel 0.3.15-2.el8 RHBA-2024:3190
Bug Fix Advisory
trousers-lib-debuginfo 0.3.15-2.el8
util-linux-debuginfo 2.32.1-46.el8
util-linux-debugsource 2.32.1-46.el8
util-linux-user-debuginfo 2.32.1-46.el8
uuidd-debuginfo 2.32.1-46.el8
xorg-x11-server-debuginfo 1.20.11-22.el8
xorg-x11-server-debuginfo 1.20.11-23.el8_10
xorg-x11-server-debugsource 1.20.11-22.el8
xorg-x11-server-debugsource 1.20.11-23.el8_10
xorg-x11-server-devel 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-devel 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-source 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-source 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-Xdmx-debuginfo 1.20.11-22.el8
xorg-x11-server-Xdmx-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xephyr-debuginfo 1.20.11-22.el8
xorg-x11-server-Xephyr-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xnest-debuginfo 1.20.11-22.el8
xorg-x11-server-Xnest-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xorg-debuginfo 1.20.11-22.el8
xorg-x11-server-Xorg-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xvfb-debuginfo 1.20.11-22.el8
xorg-x11-server-Xvfb-debuginfo 1.20.11-23.el8_10
xxhash-debuginfo 0.8.2-1.el8
xxhash-debugsource 0.8.2-1.el8
xxhash-devel 0.8.2-1.el8 RHBA-2024:2960
Bug Fix Advisory
xxhash-doc 0.8.2-1.el8 RHBA-2024:2960
Bug Fix Advisory
xxhash-libs-debuginfo 0.8.2-1.el8
zziplib-debuginfo 0.13.68-13.el8_10
zziplib-debugsource 0.13.68-13.el8_10
zziplib-devel 0.13.68-13.el8_10 RHSA-2024:3127
Security Advisory
(CVE-2020-18770)
zziplib-utils-debuginfo 0.13.68-13.el8_10

CERN aarch64 repository

Package Version Advisory Notes
hepix 4.10.12-0.rh8.cern
redhat-release 8.10-0.2.rh8.cern
redhat-release-eula 8.10-0.2.rh8.cern

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.4.18.0_553.el8_10.rh8.cern

baseos aarch64 repository

Package Version Advisory Notes
acl 2.2.53-3.el8 RHBA-2024:3151
Bug Fix Advisory
acl-debuginfo 2.2.53-3.el8
acl-debugsource 2.2.53-3.el8
arpwatch 2.1a15-46.el8 RHBA-2024:3217
Bug Fix Advisory
arpwatch-debuginfo 2.1a15-46.el8
arpwatch-debugsource 2.1a15-46.el8
audispd-plugins 3.1.2-1.el8 RHBA-2024:3173
Bug Fix Advisory
audispd-plugins-debuginfo 3.1.2-1.el8
audispd-plugins-zos 3.1.2-1.el8 RHBA-2024:3173
Bug Fix Advisory
audispd-plugins-zos-debuginfo 3.1.2-1.el8
audit 3.1.2-1.el8 RHBA-2024:3173
Bug Fix Advisory
audit-debuginfo 3.1.2-1.el8
audit-debugsource 3.1.2-1.el8
audit-libs 3.1.2-1.el8 RHBA-2024:3173
Bug Fix Advisory
audit-libs-debuginfo 3.1.2-1.el8
audit-libs-devel 3.1.2-1.el8 RHBA-2024:3173
Bug Fix Advisory
autofs 5.1.4-113.el8 RHBA-2024:3149
Bug Fix Advisory
autofs-debuginfo 5.1.4-113.el8
autofs-debugsource 5.1.4-113.el8
avahi 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-autoipd 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-autoipd-debuginfo 0.7-27.el8
avahi-compat-howl-debuginfo 0.7-27.el8
avahi-compat-libdns_sd-debuginfo 0.7-27.el8
avahi-debuginfo 0.7-27.el8
avahi-debugsource 0.7-27.el8
avahi-dnsconfd-debuginfo 0.7-27.el8
avahi-glib 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-glib-debuginfo 0.7-27.el8
avahi-gobject 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-gobject-debuginfo 0.7-27.el8
avahi-libs 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-libs-debuginfo 0.7-27.el8
avahi-tools-debuginfo 0.7-27.el8
avahi-ui-debuginfo 0.7-27.el8
avahi-ui-gtk3-debuginfo 0.7-27.el8
bash 4.4.20-5.el8 RHBA-2024:3237
Bug Fix Advisory
bash-debuginfo 4.4.20-5.el8
bash-debugsource 4.4.20-5.el8
bash-doc 4.4.20-5.el8 RHBA-2024:3237
Bug Fix Advisory
bind-debuginfo 9.11.36-13.el8
bind-debuginfo 9.11.36-14.el8_10
bind-debugsource 9.11.36-13.el8
bind-debugsource 9.11.36-14.el8_10
bind-export-devel 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-export-devel 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-export-libs 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-export-libs 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-export-libs-debuginfo 9.11.36-13.el8
bind-export-libs-debuginfo 9.11.36-14.el8_10
bind-libs-debuginfo 9.11.36-13.el8
bind-libs-debuginfo 9.11.36-14.el8_10
bind-libs-lite-debuginfo 9.11.36-13.el8
bind-libs-lite-debuginfo 9.11.36-14.el8_10
bind-pkcs11-debuginfo 9.11.36-13.el8
bind-pkcs11-debuginfo 9.11.36-14.el8_10
bind-pkcs11-libs-debuginfo 9.11.36-13.el8
bind-pkcs11-libs-debuginfo 9.11.36-14.el8_10
bind-pkcs11-utils-debuginfo 9.11.36-13.el8
bind-pkcs11-utils-debuginfo 9.11.36-14.el8_10
bind-sdb-debuginfo 9.11.36-13.el8
bind-sdb-debuginfo 9.11.36-14.el8_10
bind-utils-debuginfo 9.11.36-13.el8
bind-utils-debuginfo 9.11.36-14.el8_10
bpftool 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
bpftool-debuginfo 4.18.0-553.el8_10
c-ares 1.13.0-10.el8 RHBA-2024:3141
Bug Fix Advisory
c-ares-debuginfo 1.13.0-10.el8
c-ares-debugsource 1.13.0-10.el8
c-ares-devel 1.13.0-10.el8 RHBA-2024:3141
Bug Fix Advisory
chrony 4.5-1.el8 RHBA-2024:3212
Bug Fix Advisory
chrony-debuginfo 4.5-1.el8
chrony-debugsource 4.5-1.el8
cockpit 310.3-1.el8 RHBA-2024:3157
Bug Fix Advisory
cockpit-bridge 310.3-1.el8 RHBA-2024:3157
Bug Fix Advisory
cockpit-debuginfo 310.3-1.el8
cockpit-debugsource 310.3-1.el8
cockpit-doc 310.3-1.el8 RHBA-2024:3157
Bug Fix Advisory
cockpit-system 310.3-1.el8 RHBA-2024:3157
Bug Fix Advisory
cockpit-ws 310.3-1.el8 RHBA-2024:3157
Bug Fix Advisory
cpp-debuginfo 8.5.0-21.el8
cpp-debuginfo 8.5.0-22.el8_10
cronie 1.5.2-10.el8 RHBA-2024:3194
Bug Fix Advisory
cronie-anacron 1.5.2-10.el8 RHBA-2024:3194
Bug Fix Advisory
cronie-anacron-debuginfo 1.5.2-10.el8
cronie-debuginfo 1.5.2-10.el8
cronie-debugsource 1.5.2-10.el8
cronie-noanacron 1.5.2-10.el8 RHBA-2024:3194
Bug Fix Advisory
ctdb 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
ctdb-debuginfo 4.19.4-3.el8
cups-client-debuginfo 2.2.6-57.el8
cups-debuginfo 2.2.6-57.el8
cups-debugsource 2.2.6-57.el8
cups-ipptool-debuginfo 2.2.6-57.el8
cups-libs 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-libs-debuginfo 2.2.6-57.el8
cups-lpd-debuginfo 2.2.6-57.el8
curl 7.61.1-34.el8 RHBA-2024:3154
Bug Fix Advisory
curl-debuginfo 7.61.1-34.el8
curl-debugsource 7.61.1-34.el8
curl-minimal-debuginfo 7.61.1-34.el8
device-mapper 1.02.181-14.el8 RHBA-2024:3228
Bug Fix Advisory
device-mapper-debuginfo 1.02.181-14.el8
device-mapper-event 1.02.181-14.el8 RHBA-2024:3228
Bug Fix Advisory
device-mapper-event-debuginfo 1.02.181-14.el8
device-mapper-event-libs 1.02.181-14.el8 RHBA-2024:3228
Bug Fix Advisory
device-mapper-event-libs-debuginfo 1.02.181-14.el8
device-mapper-libs 1.02.181-14.el8 RHBA-2024:3228
Bug Fix Advisory
device-mapper-libs-debuginfo 1.02.181-14.el8
device-mapper-multipath 0.8.4-41.el8 RHBA-2024:3183
Bug Fix Advisory
device-mapper-multipath-debuginfo 0.8.4-41.el8
device-mapper-multipath-debugsource 0.8.4-41.el8
device-mapper-multipath-libs 0.8.4-41.el8 RHBA-2024:3183
Bug Fix Advisory
device-mapper-multipath-libs-debuginfo 0.8.4-41.el8
dhcp-client 4.3.6-50.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
dhcp-client-debuginfo 4.3.6-50.el8_10
dhcp-common 4.3.6-50.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
dhcp-debuginfo 4.3.6-50.el8_10
dhcp-debugsource 4.3.6-50.el8_10
dhcp-libs 4.3.6-50.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
dhcp-libs-debuginfo 4.3.6-50.el8_10
dhcp-relay 4.3.6-50.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
dhcp-relay-debuginfo 4.3.6-50.el8_10
dhcp-server 4.3.6-50.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
dhcp-server-debuginfo 4.3.6-50.el8_10
dmidecode 3.5-1.el8 RHBA-2024:3210
Bug Fix Advisory
dmidecode-debuginfo 3.5-1.el8
dmidecode-debugsource 3.5-1.el8
dnf 4.7.0-20.el8 RHBA-2024:3164
Bug Fix Advisory
dnf-automatic 4.7.0-20.el8 RHBA-2024:3164
Bug Fix Advisory
dnf-data 4.7.0-20.el8 RHBA-2024:3164
Bug Fix Advisory
dnf-plugin-subscription-manager 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
dnf-plugin-subscription-manager-debuginfo 1.28.42-1.el8
dnf-plugins-core 4.0.21-25.el8 RHBA-2024:3169
Bug Fix Advisory
dracut 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-caps 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-config-generic 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-config-rescue 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-debuginfo 049-233.git20240115.el8
dracut-debugsource 049-233.git20240115.el8
dracut-live 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-network 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-squash 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
dracut-tools 049-233.git20240115.el8 RHBA-2024:3180
Bug Fix Advisory
elfutils 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-debuginfo 0.190-2.el8
elfutils-debuginfod 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-debuginfod-client 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-debuginfod-client-debuginfo 0.190-2.el8
elfutils-debuginfod-client-devel 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-debuginfod-debuginfo 0.190-2.el8
elfutils-debugsource 0.190-2.el8
elfutils-default-yama-scope 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-devel 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-libelf 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-libelf-debuginfo 0.190-2.el8
elfutils-libelf-devel 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-libs 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-libs-debuginfo 0.190-2.el8
expat 2.2.5-13.el8_10 RHBA-2024:3236
Bug Fix Advisory
expat-debuginfo 2.2.5-13.el8_10
expat-debugsource 2.2.5-13.el8_10
expat-devel 2.2.5-13.el8_10 RHBA-2024:3236
Bug Fix Advisory
file 5.33-26.el8 RHBA-2024:3230
Bug Fix Advisory
file-debuginfo 5.33-26.el8
file-debugsource 5.33-26.el8
file-libs 5.33-26.el8 RHBA-2024:3230
Bug Fix Advisory
file-libs-debuginfo 5.33-26.el8
findutils 4.6.0-22.el8 RHBA-2024:3174
Bug Fix Advisory
findutils-debuginfo 4.6.0-22.el8
findutils-debugsource 4.6.0-22.el8
firewalld 0.9.11-4.el8 RHBA-2024:3213
Bug Fix Advisory
firewalld-filesystem 0.9.11-4.el8 RHBA-2024:3213
Bug Fix Advisory
freeipmi 1.6.14-2.el8 RHBA-2024:3232
Bug Fix Advisory
freeipmi-bmc-watchdog 1.6.14-2.el8 RHBA-2024:3232
Bug Fix Advisory
freeipmi-bmc-watchdog-debuginfo 1.6.14-2.el8
freeipmi-debuginfo 1.6.14-2.el8
freeipmi-debugsource 1.6.14-2.el8
freeipmi-ipmidetectd 1.6.14-2.el8 RHBA-2024:3232
Bug Fix Advisory
freeipmi-ipmidetectd-debuginfo 1.6.14-2.el8
freeipmi-ipmiseld 1.6.14-2.el8 RHBA-2024:3232
Bug Fix Advisory
freeipmi-ipmiseld-debuginfo 1.6.14-2.el8
fuse 2.9.7-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse-common 3.3.0-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse-debuginfo 2.9.7-19.el8
fuse-debugsource 2.9.7-19.el8
fuse-devel 2.9.7-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse-libs 2.9.7-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse-libs-debuginfo 2.9.7-19.el8
fuse3 3.3.0-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse3-debuginfo 3.3.0-19.el8
fuse3-devel 3.3.0-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse3-libs 3.3.0-19.el8 RHBA-2024:3223
Bug Fix Advisory
fuse3-libs-debuginfo 3.3.0-19.el8
gcc-c++-debuginfo 8.5.0-21.el8
gcc-c++-debuginfo 8.5.0-22.el8_10
gcc-debuginfo 8.5.0-21.el8
gcc-debuginfo 8.5.0-22.el8_10
gcc-debugsource 8.5.0-21.el8
gcc-debugsource 8.5.0-22.el8_10
gcc-gdb-plugin-debuginfo 8.5.0-21.el8
gcc-gdb-plugin-debuginfo 8.5.0-22.el8_10
gcc-gfortran-debuginfo 8.5.0-21.el8
gcc-gfortran-debuginfo 8.5.0-22.el8_10
gcc-plugin-annobin-debuginfo 8.5.0-21.el8
gcc-plugin-annobin-debuginfo 8.5.0-22.el8_10
gcc-plugin-devel-debuginfo 8.5.0-21.el8
gcc-plugin-devel-debuginfo 8.5.0-22.el8_10
glib2 2.56.4-162.el8 RHBA-2024:3215
Bug Fix Advisory
glib2-debuginfo 2.56.4-162.el8
glib2-debugsource 2.56.4-162.el8
glib2-devel 2.56.4-162.el8 RHBA-2024:3215
Bug Fix Advisory
glib2-devel-debuginfo 2.56.4-162.el8
glib2-fam 2.56.4-162.el8 RHBA-2024:3215
Bug Fix Advisory
glib2-fam-debuginfo 2.56.4-162.el8
glib2-tests 2.56.4-162.el8 RHBA-2024:3215
Bug Fix Advisory
glib2-tests-debuginfo 2.56.4-162.el8
glibc 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-all-langpacks 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-all-langpacks 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-all-langpacks-debuginfo 2.28-251.el8
glibc-all-langpacks-debuginfo 2.28-251.el8_10.1
glibc-benchtests-debuginfo 2.28-251.el8
glibc-benchtests-debuginfo 2.28-251.el8_10.1
glibc-common 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-common 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-common-debuginfo 2.28-251.el8
glibc-common-debuginfo 2.28-251.el8_10.1
glibc-debuginfo 2.28-251.el8
glibc-debuginfo 2.28-251.el8_10.1
glibc-debugsource 2.28-251.el8
glibc-debugsource 2.28-251.el8_10.1
glibc-devel 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-devel 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-doc 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-doc 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-gconv-extra 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-gconv-extra 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-gconv-extra-debuginfo 2.28-251.el8
glibc-gconv-extra-debuginfo 2.28-251.el8_10.1
glibc-headers 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-headers 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-aa 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-aa 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-af 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-af 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-agr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-agr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ak 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ak 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-am 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-am 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-an 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-an 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-anp 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-anp 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ar 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ar 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-as 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-as 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ast 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ast 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ayc 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ayc 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-az 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-az 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-be 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-be 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bem 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bem 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ber 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ber 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bg 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bg 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bhb 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bhb 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bho 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bho 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bo 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bo 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-br 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-br 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-brx 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-brx 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-bs 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-bs 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-byn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-byn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ca 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ca 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ce 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ce 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-chr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-chr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-cmn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-cmn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-crh 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-crh 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-cs 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-cs 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-csb 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-csb 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-cv 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-cv 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-cy 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-cy 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-da 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-da 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-de 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-de 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-doi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-doi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-dsb 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-dsb 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-dv 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-dv 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-dz 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-dz 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-el 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-el 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-en 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-en 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-eo 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-eo 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-es 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-es 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-et 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-et 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-eu 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-eu 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fa 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fa 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ff 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ff 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fil 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fil 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fo 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fo 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fur 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fur 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-fy 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-fy 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ga 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ga 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-gd 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-gd 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-gez 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-gez 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-gl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-gl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-gu 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-gu 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-gv 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-gv 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ha 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ha 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hak 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hak 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-he 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-he 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hif 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hif 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hne 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hne 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hsb 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hsb 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ht 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ht 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hu 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hu 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-hy 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-hy 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ia 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ia 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-id 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-id 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ig 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ig 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ik 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ik 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-is 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-is 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-it 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-it 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-iu 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-iu 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ja 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ja 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ka 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ka 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-kab 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-kab 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-kk 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-kk 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-kl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-kl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-km 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-km 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-kn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-kn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ko 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ko 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-kok 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-kok 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ks 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ks 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ku 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ku 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-kw 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-kw 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ky 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ky 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lb 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lb 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lg 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lg 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-li 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-li 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lij 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lij 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ln 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ln 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lo 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lo 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lt 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lt 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lv 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lv 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-lzh 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-lzh 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mag 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mag 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mai 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mai 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mfe 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mfe 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mg 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mg 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mhr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mhr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-miq 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-miq 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mjw 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mjw 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mk 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mk 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ml 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ml 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mni 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mni 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ms 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ms 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-mt 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-mt 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-my 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-my 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nan 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nan 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nb 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nb 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nds 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nds 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ne 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ne 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nhn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nhn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-niu 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-niu 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-nso 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-nso 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-oc 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-oc 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-om 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-om 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-or 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-or 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-os 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-os 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-pa 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-pa 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-pap 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-pap 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-pl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-pl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ps 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ps 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-pt 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-pt 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-quz 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-quz 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-raj 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-raj 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ro 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ro 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ru 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ru 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-rw 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-rw 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sa 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sa 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sah 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sah 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sat 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sat 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sc 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sc 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sd 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sd 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-se 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-se 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sgs 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sgs 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-shn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-shn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-shs 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-shs 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-si 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-si 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sid 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sid 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sk 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sk 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sm 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sm 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-so 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-so 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sq 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sq 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ss 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ss 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-st 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-st 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sv 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sv 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-sw 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-sw 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-szl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-szl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ta 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ta 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tcy 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tcy 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-te 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-te 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tg 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tg 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-th 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-th 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-the 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-the 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ti 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ti 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tig 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tig 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tk 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tk 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tn 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tn 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-to 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-to 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tpi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tpi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tr 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tr 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ts 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ts 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-tt 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-tt 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ug 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ug 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-uk 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-uk 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-unm 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-unm 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ur 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ur 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-uz 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-uz 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-ve 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-ve 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-vi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-vi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-wa 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-wa 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-wae 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-wae 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-wal 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-wal 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-wo 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-wo 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-xh 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-xh 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-yi 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-yi 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-yo 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-yo 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-yue 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-yue 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-yuw 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-yuw 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-zh 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-zh 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-langpack-zu 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-langpack-zu 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-locale-source 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-locale-source 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-minimal-langpack 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-minimal-langpack 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-utils-debuginfo 2.28-251.el8
glibc-utils-debuginfo 2.28-251.el8_10.1
gmp 6.1.2-11.el8 RHSA-2024:3214
Security Advisory
(CVE-2021-43618)
gmp-c++ 6.1.2-11.el8 RHSA-2024:3214
Security Advisory
(CVE-2021-43618)
gmp-c++-debuginfo 6.1.2-11.el8
gmp-debuginfo 6.1.2-11.el8
gmp-debugsource 6.1.2-11.el8
gmp-devel 6.1.2-11.el8 RHSA-2024:3214
Security Advisory
(CVE-2021-43618)
gpgme 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
gpgme-debuginfo 1.13.1-12.el8
gpgme-debugsource 1.13.1-12.el8
gpgme-devel-debuginfo 1.13.1-12.el8
gpgmepp 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
gpgmepp-debuginfo 1.13.1-12.el8
grub2-common 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-debuginfo 2.02-156.el8
grub2-debugsource 2.02-156.el8
grub2-efi-aa64 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-aa64-cdboot 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-aa64-modules 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-ia32-modules 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-efi-x64-modules 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-pc-modules 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-ppc64le-modules 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-debuginfo 2.02-156.el8
grub2-tools-extra 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-extra-debuginfo 2.02-156.el8
grub2-tools-minimal 2.02-156.el8 RHSA-2024:3184
Security Advisory
(CVE-2023-4692, CVE-2023-4693, CVE-2024-1048)
grub2-tools-minimal-debuginfo 2.02-156.el8
grubby 8.40-49.el8 RHBA-2024:3204
Bug Fix Advisory
grubby-debuginfo 8.40-49.el8
grubby-debugsource 8.40-49.el8
grubby-deprecated-debuginfo 8.40-49.el8
hwdata 0.314-8.22.el8 RHBA-2024:3222
Bug Fix Advisory
ibacm 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
ibacm-debuginfo 48.0-1.el8
infiniband-diags 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
infiniband-diags-debuginfo 48.0-1.el8
iotop 0.6-18.el8 RHBA-2024:3205
Bug Fix Advisory
iproute 6.2.0-6.el8_10 RHEA-2024:3235
Product Enhancement Advisory
iproute-debuginfo 6.2.0-6.el8_10
iproute-debugsource 6.2.0-6.el8_10
iproute-tc 6.2.0-6.el8_10 RHEA-2024:3235
Product Enhancement Advisory
iproute-tc-debuginfo 6.2.0-6.el8_10
iwl100-firmware 39.31.5.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl1000-firmware 39.31.5.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl105-firmware 18.168.6.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl135-firmware 18.168.6.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl2000-firmware 18.168.6.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl2030-firmware 18.168.6.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl3160-firmware 25.30.13.0-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl3945-firmware 15.32.2.9-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl4965-firmware 228.61.2.24-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl5000-firmware 8.83.5.1_1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl5150-firmware 8.24.2.2-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl6000-firmware 9.221.4.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl6000g2a-firmware 18.168.6.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl6000g2b-firmware 18.168.6.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl6050-firmware 41.28.5.1-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwl7260-firmware 25.30.13.0-121.el8.1 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
iwpmd 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
iwpmd-debuginfo 48.0-1.el8
kernel 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-abi-stablelists 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-core 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-cross-headers 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-debug 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-debug-core 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-debug-debuginfo 4.18.0-553.el8_10
kernel-debug-devel 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-debug-modules 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-debug-modules-extra 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-debuginfo 4.18.0-553.el8_10
kernel-debuginfo-common-aarch64 4.18.0-553.el8_10
kernel-devel 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-doc 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-headers 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-modules 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-modules-extra 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-tools 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kernel-tools-debuginfo 4.18.0-553.el8_10
kernel-tools-libs 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kexec-tools 2.0.26-14.el8 RHBA-2024:3140
Bug Fix Advisory
kexec-tools-debuginfo 2.0.26-14.el8
kexec-tools-debugsource 2.0.26-14.el8
kmod 25-20.el8 RHBA-2024:3155
Bug Fix Advisory
kmod-debuginfo 25-20.el8
kmod-debugsource 25-20.el8
kmod-kvdo 6.2.8.7-94.el8 RHBA-2024:3146
Bug Fix Advisory
kmod-kvdo-debuginfo 6.2.8.7-94.el8
kmod-kvdo-debugsource 6.2.8.7-94.el8
kmod-libs 25-20.el8 RHBA-2024:3155
Bug Fix Advisory
kmod-libs-debuginfo 25-20.el8
kpartx 0.8.4-41.el8 RHBA-2024:3183
Bug Fix Advisory
kpartx-debuginfo 0.8.4-41.el8
krb5-debuginfo 1.18.2-27.el8_10
krb5-debugsource 1.18.2-27.el8_10
krb5-devel 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
krb5-devel-debuginfo 1.18.2-27.el8_10
krb5-libs 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
krb5-libs-debuginfo 1.18.2-27.el8_10
krb5-pkinit 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
krb5-pkinit-debuginfo 1.18.2-27.el8_10
krb5-server 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
krb5-server-debuginfo 1.18.2-27.el8_10
krb5-server-ldap 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
krb5-server-ldap-debuginfo 1.18.2-27.el8_10
krb5-workstation 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
krb5-workstation-debuginfo 1.18.2-27.el8_10
ldb-tools 2.8.0-0.el8 RHBA-2024:3186
Bug Fix Advisory
ldb-tools-debuginfo 2.8.0-0.el8
libacl 2.2.53-3.el8 RHBA-2024:3151
Bug Fix Advisory
libacl-debuginfo 2.2.53-3.el8
libacl-devel 2.2.53-3.el8 RHBA-2024:3151
Bug Fix Advisory
libasan 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libasan 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libasan-debuginfo 8.5.0-21.el8
libasan-debuginfo 8.5.0-22.el8_10
libatomic 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libatomic 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libatomic-debuginfo 8.5.0-21.el8
libatomic-debuginfo 8.5.0-22.el8_10
libatomic-static 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libatomic-static 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libblkid 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libblkid-debuginfo 2.32.1-46.el8
libblkid-devel 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libcurl 7.61.1-34.el8 RHBA-2024:3154
Bug Fix Advisory
libcurl-debuginfo 7.61.1-34.el8
libcurl-devel 7.61.1-34.el8 RHBA-2024:3154
Bug Fix Advisory
libcurl-minimal 7.61.1-34.el8 RHBA-2024:3154
Bug Fix Advisory
libcurl-minimal-debuginfo 7.61.1-34.el8
libdmmp 0.8.4-41.el8 RHBA-2024:3183
Bug Fix Advisory
libdmmp-debuginfo 0.8.4-41.el8
libdnf 0.63.0-19.el8 RHBA-2024:3161
Bug Fix Advisory
libdnf-debuginfo 0.63.0-19.el8
libdnf-debugsource 0.63.0-19.el8
libertas-sd8686-firmware 20240111-121.gitb3132c18.el8 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
libertas-sd8787-firmware 20240111-121.gitb3132c18.el8 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
libertas-usb8388-firmware 20240111-121.gitb3132c18.el8 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
libertas-usb8388-olpc-firmware 20240111-121.gitb3132c18.el8 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
libfdisk 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libfdisk-debuginfo 2.32.1-46.el8
libfdisk-devel 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libgcc 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libgcc 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libgcc-debuginfo 8.5.0-21.el8
libgcc-debuginfo 8.5.0-22.el8_10
libgfortran 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libgfortran 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libgfortran-debuginfo 8.5.0-21.el8
libgfortran-debuginfo 8.5.0-22.el8_10
libgomp 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libgomp 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libgomp-debuginfo 8.5.0-21.el8
libgomp-debuginfo 8.5.0-22.el8_10
libibumad 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
libibumad-debuginfo 48.0-1.el8
libibverbs 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
libibverbs-debuginfo 48.0-1.el8
libibverbs-utils 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
libibverbs-utils-debuginfo 48.0-1.el8
libipa_hbac 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libipa_hbac 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libipa_hbac-debuginfo 2.9.4-2.el8
libipa_hbac-debuginfo 2.9.4-3.el8_10
libitm 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libitm 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libitm-debuginfo 8.5.0-21.el8
libitm-debuginfo 8.5.0-22.el8_10
libkadm5 1.18.2-27.el8_10 RHSA-2024:3268
Security Advisory
(CVE-2024-26458, CVE-2024-26461)
libkadm5-debuginfo 1.18.2-27.el8_10
libkcapi 1.4.0-2.el8 RHEA-2024:3168
Product Enhancement Advisory
libkcapi-debuginfo 1.4.0-2.el8
libkcapi-debugsource 1.4.0-2.el8
libkcapi-hmaccalc 1.4.0-2.el8 RHEA-2024:3168
Product Enhancement Advisory
libkcapi-hmaccalc-debuginfo 1.4.0-2.el8
libkcapi-tests-debuginfo 1.4.0-2.el8
libkcapi-tools-debuginfo 1.4.0-2.el8
libldb 2.8.0-0.el8 RHBA-2024:3186
Bug Fix Advisory
libldb-debuginfo 2.8.0-0.el8
libldb-debugsource 2.8.0-0.el8
libldb-devel 2.8.0-0.el8 RHBA-2024:3186
Bug Fix Advisory
liblsan 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
liblsan 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
liblsan-debuginfo 8.5.0-21.el8
liblsan-debuginfo 8.5.0-22.el8_10
libmount 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libmount-debuginfo 2.32.1-46.el8
libnetapi 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
libnetapi-debuginfo 4.19.4-3.el8
libnsl 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
libnsl 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
libnsl-debuginfo 2.28-251.el8
libnsl-debuginfo 2.28-251.el8_10.1
librabbitmq 0.9.0-5.el8 RHBA-2024:3193
Bug Fix Advisory
librabbitmq-debuginfo 0.9.0-5.el8
librabbitmq-debugsource 0.9.0-5.el8
librabbitmq-tools-debuginfo 0.9.0-5.el8
librdmacm 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
librdmacm-debuginfo 48.0-1.el8
librdmacm-utils 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
librdmacm-utils-debuginfo 48.0-1.el8
librepo 1.14.2-5.el8 RHBA-2024:3197
Bug Fix Advisory
librepo-debuginfo 1.14.2-5.el8
librepo-debugsource 1.14.2-5.el8
libsmartcols 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libsmartcols-debuginfo 2.32.1-46.el8
libsmartcols-devel 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libsmbclient 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
libsmbclient-debuginfo 4.19.4-3.el8
libsoup 2.62.3-5.el8 RHBA-2024:3136
Bug Fix Advisory
libsoup-debuginfo 2.62.3-5.el8
libsoup-debugsource 2.62.3-5.el8
libssh 0.9.6-14.el8 RHSA-2024:3233
Security Advisory
(CVE-2023-6004, CVE-2023-6918)
libssh-config 0.9.6-14.el8 RHSA-2024:3233
Security Advisory
(CVE-2023-6004, CVE-2023-6918)
libssh-debuginfo 0.9.6-14.el8
libssh-debugsource 0.9.6-14.el8
libsss_autofs 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_autofs 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_autofs-debuginfo 2.9.4-2.el8
libsss_autofs-debuginfo 2.9.4-3.el8_10
libsss_certmap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_certmap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_certmap-debuginfo 2.9.4-2.el8
libsss_certmap-debuginfo 2.9.4-3.el8_10
libsss_idmap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_idmap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_idmap-debuginfo 2.9.4-2.el8
libsss_idmap-debuginfo 2.9.4-3.el8_10
libsss_nss_idmap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_nss_idmap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_nss_idmap-debuginfo 2.9.4-2.el8
libsss_nss_idmap-debuginfo 2.9.4-3.el8_10
libsss_simpleifp 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_simpleifp 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_simpleifp-debuginfo 2.9.4-2.el8
libsss_simpleifp-debuginfo 2.9.4-3.el8_10
libsss_sudo 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_sudo 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_sudo-debuginfo 2.9.4-2.el8
libsss_sudo-debuginfo 2.9.4-3.el8_10
libstdc++ 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libstdc++ 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libstdc++-debuginfo 8.5.0-21.el8
libstdc++-debuginfo 8.5.0-22.el8_10
libtalloc 2.4.1-0.el8 RHBA-2024:3189
Bug Fix Advisory
libtalloc-debuginfo 2.4.1-0.el8
libtalloc-debugsource 2.4.1-0.el8
libtalloc-devel 2.4.1-0.el8 RHBA-2024:3189
Bug Fix Advisory
libtdb 1.4.9-0.el8 RHBA-2024:3188
Bug Fix Advisory
libtdb-debuginfo 1.4.9-0.el8
libtdb-debugsource 1.4.9-0.el8
libtdb-devel 1.4.9-0.el8 RHBA-2024:3188
Bug Fix Advisory
libtevent 0.16.0-0.el8 RHBA-2024:3187
Bug Fix Advisory
libtevent-debuginfo 0.16.0-0.el8
libtevent-debugsource 0.16.0-0.el8
libtevent-devel 0.16.0-0.el8 RHBA-2024:3187
Bug Fix Advisory
libtirpc 1.1.4-10.el8 RHBA-2024:3234
Bug Fix Advisory
libtirpc-debuginfo 1.1.4-10.el8
libtirpc-debugsource 1.1.4-10.el8
libtirpc-devel 1.1.4-10.el8 RHBA-2024:3234
Bug Fix Advisory
libtracefs 1.3.1-3.el8 RHBA-2024:3137
Bug Fix Advisory
libtracefs-debuginfo 1.3.1-3.el8
libtracefs-debugsource 1.3.1-3.el8
libtsan 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libtsan 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libtsan-debuginfo 8.5.0-21.el8
libtsan-debuginfo 8.5.0-22.el8_10
libubsan 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libubsan 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libubsan-debuginfo 8.5.0-21.el8
libubsan-debuginfo 8.5.0-22.el8_10
libuuid 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libuuid-debuginfo 2.32.1-46.el8
libuuid-devel 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libwbclient 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
libwbclient-debuginfo 4.19.4-3.el8
linux-firmware 20240111-121.gitb3132c18.el8 RHSA-2024:3178
Security Advisory
(CVE-2022-46329, CVE-2023-20592)
lvm2 2.03.14-14.el8 RHBA-2024:3228
Bug Fix Advisory
lvm2-dbusd 2.03.14-14.el8 RHBA-2024:3228
Bug Fix Advisory
lvm2-debuginfo 2.03.14-14.el8
lvm2-debugsource 2.03.14-14.el8
lvm2-libs 2.03.14-14.el8 RHBA-2024:3228
Bug Fix Advisory
lvm2-libs-debuginfo 2.03.14-14.el8
lvm2-lockd 2.03.14-14.el8 RHBA-2024:3228
Bug Fix Advisory
lvm2-lockd-debuginfo 2.03.14-14.el8
lvm2-testsuite-debuginfo 2.03.14-14.el8
mdadm 4.2-14.el8_10 RHBA-2024:3171
Bug Fix Advisory
mdadm-debuginfo 4.2-14.el8_10
mdadm-debugsource 4.2-14.el8_10
net-snmp-agent-libs-debuginfo 5.8-30.el8
net-snmp-debuginfo 5.8-30.el8
net-snmp-debugsource 5.8-30.el8
net-snmp-libs 5.8-30.el8 RHBA-2024:3216
Bug Fix Advisory
net-snmp-libs-debuginfo 5.8-30.el8
net-snmp-perl-debuginfo 5.8-30.el8
net-snmp-utils-debuginfo 5.8-30.el8
NetworkManager 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-adsl 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-adsl-debuginfo 1.40.16-15.el8
NetworkManager-bluetooth 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-bluetooth-debuginfo 1.40.16-15.el8
NetworkManager-cloud-setup-debuginfo 1.40.16-15.el8
NetworkManager-config-connectivity-redhat 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-config-server 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-debuginfo 1.40.16-15.el8
NetworkManager-debugsource 1.40.16-15.el8
NetworkManager-dispatcher-routing-rules 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-initscripts-updown 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-libnm 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-libnm-debuginfo 1.40.16-15.el8
NetworkManager-ovs 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-ovs-debuginfo 1.40.16-15.el8
NetworkManager-ppp 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-ppp-debuginfo 1.40.16-15.el8
NetworkManager-team 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-team-debuginfo 1.40.16-15.el8
NetworkManager-tui 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-tui-debuginfo 1.40.16-15.el8
NetworkManager-wifi 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-wifi-debuginfo 1.40.16-15.el8
NetworkManager-wwan 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-wwan-debuginfo 1.40.16-15.el8
nscd 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
nscd 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
nscd-debuginfo 2.28-251.el8
nscd-debuginfo 2.28-251.el8_10.1
nss_db 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
nss_db 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
nss_db-debuginfo 2.28-251.el8
nss_db-debuginfo 2.28-251.el8_10.1
nss_hesiod-debuginfo 2.28-251.el8
nss_hesiod-debuginfo 2.28-251.el8_10.1
numactl 2.0.16-4.el8 RHBA-2024:3142
Bug Fix Advisory
numactl-debuginfo 2.0.16-4.el8
numactl-debugsource 2.0.16-4.el8
numactl-devel 2.0.16-4.el8 RHBA-2024:3142
Bug Fix Advisory
numactl-libs 2.0.16-4.el8 RHBA-2024:3142
Bug Fix Advisory
numactl-libs-debuginfo 2.0.16-4.el8
numad 0.5-27.20150602git.el8 RHBA-2024:3177
Bug Fix Advisory
numad-debuginfo 0.5-27.20150602git.el8
numad-debugsource 0.5-27.20150602git.el8
opencryptoki 3.22.0-3.el8 RHBA-2024:3199
Bug Fix Advisory
opencryptoki-debuginfo 3.22.0-3.el8
opencryptoki-debugsource 3.22.0-3.el8
opencryptoki-icsftok 3.22.0-3.el8 RHBA-2024:3199
Bug Fix Advisory
opencryptoki-icsftok-debuginfo 3.22.0-3.el8
opencryptoki-libs 3.22.0-3.el8 RHBA-2024:3199
Bug Fix Advisory
opencryptoki-libs-debuginfo 3.22.0-3.el8
opencryptoki-swtok 3.22.0-3.el8 RHBA-2024:3199
Bug Fix Advisory
opencryptoki-swtok-debuginfo 3.22.0-3.el8
opencryptoki-tpmtok 3.22.0-3.el8 RHBA-2024:3199
Bug Fix Advisory
opencryptoki-tpmtok-debuginfo 3.22.0-3.el8
openssh 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-askpass-debuginfo 8.0p1-24.el8
openssh-cavs 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-cavs-debuginfo 8.0p1-24.el8
openssh-clients 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-clients-debuginfo 8.0p1-24.el8
openssh-debuginfo 8.0p1-24.el8
openssh-debugsource 8.0p1-24.el8
openssh-keycat 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-keycat-debuginfo 8.0p1-24.el8
openssh-ldap 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-ldap-debuginfo 8.0p1-24.el8
openssh-server 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-server-debuginfo 8.0p1-24.el8
p11-kit 0.23.22-2.el8 RHBA-2024:3191
Bug Fix Advisory
p11-kit-debuginfo 0.23.22-2.el8
p11-kit-debugsource 0.23.22-2.el8
p11-kit-devel 0.23.22-2.el8 RHBA-2024:3191
Bug Fix Advisory
p11-kit-server 0.23.22-2.el8 RHBA-2024:3191
Bug Fix Advisory
p11-kit-server-debuginfo 0.23.22-2.el8
p11-kit-trust 0.23.22-2.el8 RHBA-2024:3191
Bug Fix Advisory
p11-kit-trust-debuginfo 0.23.22-2.el8
pam 1.3.1-33.el8 RHSA-2024:3163
Security Advisory
(CVE-2024-22365)
pam-debuginfo 1.3.1-33.el8
pam-debugsource 1.3.1-33.el8
pam-devel 1.3.1-33.el8 RHSA-2024:3163
Security Advisory
(CVE-2024-22365)
pam_ssh_agent_auth 0.10.3-7.24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
pam_ssh_agent_auth-debuginfo 0.10.3-7.24.el8
perf 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
perf-debuginfo 4.18.0-553.el8_10
perftest 23.07.0.0.27-1.el8 RHBA-2024:3170
Bug Fix Advisory
perftest-debuginfo 23.07.0.0.27-1.el8
perftest-debugsource 23.07.0.0.27-1.el8
perl-HTTP-Tiny 0.074-3.el8 RHBA-2024:3206
Bug Fix Advisory
platform-python 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
platform-python-pip 9.0.3-24.el8 RHBA-2024:3220
Bug Fix Advisory
policycoreutils 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-dbus 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-debuginfo 2.9-25.el8
policycoreutils-debugsource 2.9-25.el8
policycoreutils-devel 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-devel-debuginfo 2.9-25.el8
policycoreutils-newrole 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-newrole-debuginfo 2.9-25.el8
policycoreutils-python-utils 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-restorecond 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-restorecond-debuginfo 2.9-25.el8
policycoreutils-sandbox-debuginfo 2.9-25.el8
python3-audit 3.1.2-1.el8 RHBA-2024:3173
Bug Fix Advisory
python3-audit-debuginfo 3.1.2-1.el8
python3-avahi 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
python3-cloud-what 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
python3-debuginfo 3.6.8-59.el8
python3-debugsource 3.6.8-59.el8
python3-dnf 4.7.0-20.el8 RHBA-2024:3164
Bug Fix Advisory
python3-dnf-plugin-post-transaction-actions 4.0.21-25.el8 RHBA-2024:3169
Bug Fix Advisory
python3-dnf-plugin-versionlock 4.0.21-25.el8 RHBA-2024:3169
Bug Fix Advisory
python3-dnf-plugins-core 4.0.21-25.el8 RHBA-2024:3169
Bug Fix Advisory
python3-dns 1.15.0-12.el8_10 RHSA-2024:3275
Security Advisory
(CVE-2023-29483)
python3-firewall 0.9.11-4.el8 RHBA-2024:3213
Bug Fix Advisory
python3-gpg 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
python3-gpg-debuginfo 1.13.1-12.el8
python3-hawkey 0.63.0-19.el8 RHBA-2024:3161
Bug Fix Advisory
python3-hawkey-debuginfo 0.63.0-19.el8
python3-ldb 2.8.0-0.el8 RHBA-2024:3186
Bug Fix Advisory
python3-ldb-debuginfo 2.8.0-0.el8
python3-libdnf 0.63.0-19.el8 RHBA-2024:3161
Bug Fix Advisory
python3-libdnf-debuginfo 0.63.0-19.el8
python3-libipa_hbac 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
python3-libipa_hbac 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
python3-libipa_hbac-debuginfo 2.9.4-2.el8
python3-libipa_hbac-debuginfo 2.9.4-3.el8_10
python3-libmount-debuginfo 2.32.1-46.el8
python3-librepo 1.14.2-5.el8 RHBA-2024:3197
Bug Fix Advisory
python3-librepo-debuginfo 1.14.2-5.el8
python3-libs 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
python3-libsss_nss_idmap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
python3-libsss_nss_idmap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
python3-libsss_nss_idmap-debuginfo 2.9.4-2.el8
python3-libsss_nss_idmap-debuginfo 2.9.4-3.el8_10
python3-linux-procfs 0.7.3-1.el8 RHBA-2024:3159
Bug Fix Advisory
python3-magic 5.33-26.el8 RHBA-2024:3230
Bug Fix Advisory
python3-markdown 2.6.11-2.el8
python3-perf 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
python3-perf-debuginfo 4.18.0-553.el8_10
python3-pip-wheel 9.0.3-24.el8 RHBA-2024:3220
Bug Fix Advisory
python3-policycoreutils 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
python3-pyverbs 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
python3-pyverbs-debuginfo 48.0-1.el8
python3-rpm 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
python3-rpm-debuginfo 4.14.3-31.el8
python3-samba 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
python3-samba-dc 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
python3-samba-dc-debuginfo 4.19.4-3.el8
python3-samba-debuginfo 4.19.4-3.el8
python3-samba-test 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
python3-sanlock-debuginfo 3.8.4-5.el8
python3-sss 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
python3-sss 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
python3-sss-debuginfo 2.9.4-2.el8
python3-sss-debuginfo 2.9.4-3.el8_10
python3-sss-murmur 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
python3-sss-murmur 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
python3-sss-murmur-debuginfo 2.9.4-2.el8
python3-sss-murmur-debuginfo 2.9.4-3.el8_10
python3-sssdconfig 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
python3-sssdconfig 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
python3-subscription-manager-rhsm 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
python3-subscription-manager-rhsm-debuginfo 1.28.42-1.el8
python3-syspurpose 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
python3-talloc 2.4.1-0.el8 RHBA-2024:3189
Bug Fix Advisory
python3-talloc-debuginfo 2.4.1-0.el8
python3-tdb 1.4.9-0.el8 RHBA-2024:3188
Bug Fix Advisory
python3-tdb-debuginfo 1.4.9-0.el8
python3-test 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
python3-tevent 0.16.0-0.el8 RHBA-2024:3187
Bug Fix Advisory
python3-tevent-debuginfo 0.16.0-0.el8
python3-urllib3 1.24.2-7.el8 RHBA-2024:3150
Bug Fix Advisory
qgpgme-debuginfo 1.13.1-12.el8
rdma-core 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
rdma-core-debuginfo 48.0-1.el8
rdma-core-debugsource 48.0-1.el8
rdma-core-devel 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
realmd 0.17.1-2.el8 RHBA-2024:3231
Bug Fix Advisory
realmd-debuginfo 0.17.1-2.el8
realmd-debugsource 0.17.1-2.el8
redhat-release 8.10-0.2.el8 RHBA-2024:3135
Bug Fix Advisory
redhat-release-eula 8.10-0.2.el8 RHBA-2024:3135
Bug Fix Advisory
rhsm-icons 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
rpm 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-apidocs 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-build-debuginfo 4.14.3-31.el8
rpm-build-libs 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-build-libs-debuginfo 4.14.3-31.el8
rpm-cron 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-debuginfo 4.14.3-31.el8
rpm-debugsource 4.14.3-31.el8
rpm-devel 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-devel-debuginfo 4.14.3-31.el8
rpm-libs 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-libs-debuginfo 4.14.3-31.el8
rpm-plugin-fapolicyd-debuginfo 4.14.3-31.el8
rpm-plugin-ima 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-plugin-ima-debuginfo 4.14.3-31.el8
rpm-plugin-prioreset 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-plugin-prioreset-debuginfo 4.14.3-31.el8
rpm-plugin-selinux 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-plugin-selinux-debuginfo 4.14.3-31.el8
rpm-plugin-syslog 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-plugin-syslog-debuginfo 4.14.3-31.el8
rpm-plugin-systemd-inhibit 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-plugin-systemd-inhibit-debuginfo 4.14.3-31.el8
rpm-sign 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-sign-debuginfo 4.14.3-31.el8
samba 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-client 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-client-debuginfo 4.19.4-3.el8
samba-client-libs 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-client-libs-debuginfo 4.19.4-3.el8
samba-common 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-common-libs 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-common-libs-debuginfo 4.19.4-3.el8
samba-common-tools 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-common-tools-debuginfo 4.19.4-3.el8
samba-dc-libs 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-dc-libs-debuginfo 4.19.4-3.el8
samba-dcerpc 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-dcerpc-debuginfo 4.19.4-3.el8
samba-debuginfo 4.19.4-3.el8
samba-debugsource 4.19.4-3.el8
samba-krb5-printing 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-krb5-printing-debuginfo 4.19.4-3.el8
samba-ldb-ldap-modules 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-ldb-ldap-modules-debuginfo 4.19.4-3.el8
samba-libs 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-libs-debuginfo 4.19.4-3.el8
samba-pidl 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-test 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-test-debuginfo 4.19.4-3.el8
samba-test-libs 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-test-libs-debuginfo 4.19.4-3.el8
samba-tools 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-usershares 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-vfs-iouring-debuginfo 4.19.4-3.el8
samba-winbind 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-winbind-clients 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-winbind-clients-debuginfo 4.19.4-3.el8
samba-winbind-debuginfo 4.19.4-3.el8
samba-winbind-krb5-locator 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-winbind-krb5-locator-debuginfo 4.19.4-3.el8
samba-winbind-modules 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-winbind-modules-debuginfo 4.19.4-3.el8
sanlk-reset-debuginfo 3.8.4-5.el8
sanlock-debuginfo 3.8.4-5.el8
sanlock-debugsource 3.8.4-5.el8
sanlock-lib 3.8.4-5.el8 RHBA-2024:3229
Bug Fix Advisory
sanlock-lib-debuginfo 3.8.4-5.el8
selinux-policy 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
selinux-policy-devel 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
selinux-policy-doc 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
selinux-policy-minimum 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
selinux-policy-mls 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
selinux-policy-sandbox 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
selinux-policy-targeted 3.14.3-139.el8_10 RHBA-2024:3143
Bug Fix Advisory
sgpio 1.2.0.10-23.el8 RHBA-2024:3225
Bug Fix Advisory
sgpio-debuginfo 1.2.0.10-23.el8
sgpio-debugsource 1.2.0.10-23.el8
shadow-utils 4.6-22.el8 RHBA-2024:3162
Bug Fix Advisory
shadow-utils-debuginfo 4.6-22.el8
shadow-utils-debugsource 4.6-22.el8
shadow-utils-subid 4.6-22.el8 RHBA-2024:3162
Bug Fix Advisory
shadow-utils-subid-debuginfo 4.6-22.el8
shared-mime-info 1.9-4.el8 RHBA-2024:3198
Bug Fix Advisory
shared-mime-info-debuginfo 1.9-4.el8
shared-mime-info-debugsource 1.9-4.el8
shim-aa64 15.8-2.el8_10 RHBA-2024:3238
Bug Fix Advisory
smartmontools 7.1-3.el8 RHBA-2024:3182
Bug Fix Advisory
smartmontools-debuginfo 7.1-3.el8
smartmontools-debugsource 7.1-3.el8
smc-tools 1.8.3-1.el8 RHBA-2024:3200
Bug Fix Advisory
sos 4.7.1-2.el8_10 RHBA-2024:3274
Bug Fix Advisory
sos-audit 4.7.1-2.el8_10 RHBA-2024:3274
Bug Fix Advisory
squashfs-tools 4.3-21.el8 RHSA-2024:3139
Security Advisory
(CVE-2021-40153, CVE-2021-41072)
squashfs-tools-debuginfo 4.3-21.el8
squashfs-tools-debugsource 4.3-21.el8
srp_daemon 48.0-1.el8 RHBA-2024:3167
Bug Fix Advisory
srp_daemon-debuginfo 48.0-1.el8
sssd 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-ad 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-ad 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-ad-debuginfo 2.9.4-2.el8
sssd-ad-debuginfo 2.9.4-3.el8_10
sssd-client 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-client 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-client-debuginfo 2.9.4-2.el8
sssd-client-debuginfo 2.9.4-3.el8_10
sssd-common 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-common 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-common-debuginfo 2.9.4-2.el8
sssd-common-debuginfo 2.9.4-3.el8_10
sssd-common-pac 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-common-pac 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-common-pac-debuginfo 2.9.4-2.el8
sssd-common-pac-debuginfo 2.9.4-3.el8_10
sssd-dbus 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-dbus 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-dbus-debuginfo 2.9.4-2.el8
sssd-dbus-debuginfo 2.9.4-3.el8_10
sssd-debuginfo 2.9.4-2.el8
sssd-debuginfo 2.9.4-3.el8_10
sssd-debugsource 2.9.4-2.el8
sssd-debugsource 2.9.4-3.el8_10
sssd-idp-debuginfo 2.9.4-2.el8
sssd-idp-debuginfo 2.9.4-3.el8_10
sssd-ipa 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-ipa 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-ipa-debuginfo 2.9.4-2.el8
sssd-ipa-debuginfo 2.9.4-3.el8_10
sssd-kcm 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-kcm 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-kcm-debuginfo 2.9.4-2.el8
sssd-kcm-debuginfo 2.9.4-3.el8_10
sssd-krb5 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-krb5 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-krb5-common 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-krb5-common 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-krb5-common-debuginfo 2.9.4-2.el8
sssd-krb5-common-debuginfo 2.9.4-3.el8_10
sssd-krb5-debuginfo 2.9.4-2.el8
sssd-krb5-debuginfo 2.9.4-3.el8_10
sssd-ldap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-ldap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-ldap-debuginfo 2.9.4-2.el8
sssd-ldap-debuginfo 2.9.4-3.el8_10
sssd-nfs-idmap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-nfs-idmap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-nfs-idmap-debuginfo 2.9.4-2.el8
sssd-nfs-idmap-debuginfo 2.9.4-3.el8_10
sssd-polkit-rules 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-polkit-rules 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-proxy 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-proxy 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-proxy-debuginfo 2.9.4-2.el8
sssd-proxy-debuginfo 2.9.4-3.el8_10
sssd-tools 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-tools 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-tools-debuginfo 2.9.4-2.el8
sssd-tools-debuginfo 2.9.4-3.el8_10
sssd-winbind-idmap 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-winbind-idmap 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-winbind-idmap-debuginfo 2.9.4-2.el8
sssd-winbind-idmap-debuginfo 2.9.4-3.el8_10
stunnel 5.71-2.el8 RHBA-2024:3145
Bug Fix Advisory
stunnel-debuginfo 5.71-2.el8
stunnel-debugsource 5.71-2.el8
subscription-manager 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
subscription-manager-cockpit 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
subscription-manager-debuginfo 1.28.42-1.el8
subscription-manager-debugsource 1.28.42-1.el8
subscription-manager-plugin-ostree 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
systemd 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-container 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-container-debuginfo 239-82.el8
systemd-debuginfo 239-82.el8
systemd-debugsource 239-82.el8
systemd-devel 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-journal-remote 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-journal-remote-debuginfo 239-82.el8
systemd-libs 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-libs-debuginfo 239-82.el8
systemd-pam 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-pam-debuginfo 239-82.el8
systemd-tests 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-tests-debuginfo 239-82.el8
systemd-udev 239-82.el8 RHSA-2024:3203
Security Advisory
(CVE-2023-7008)
systemd-udev-debuginfo 239-82.el8
tdb-tools 1.4.9-0.el8 RHBA-2024:3188
Bug Fix Advisory
tdb-tools-debuginfo 1.4.9-0.el8
tpm2-tss 2.3.2-6.el8 RHBA-2024:3181
Bug Fix Advisory
tpm2-tss-debuginfo 2.3.2-6.el8
tpm2-tss-debugsource 2.3.2-6.el8
tpm2-tss-devel 2.3.2-6.el8 RHBA-2024:3181
Bug Fix Advisory
traceroute 2.1.0-8.el8 RHSA-2024:3211
Security Advisory
(CVE-2023-46316)
traceroute-debuginfo 2.1.0-8.el8
traceroute-debugsource 2.1.0-8.el8
trousers 0.3.15-2.el8 RHBA-2024:3190
Bug Fix Advisory
trousers-debuginfo 0.3.15-2.el8
trousers-debugsource 0.3.15-2.el8
trousers-lib 0.3.15-2.el8 RHBA-2024:3190
Bug Fix Advisory
trousers-lib-debuginfo 0.3.15-2.el8
tuna 0.18-9.el8 RHBA-2024:3160
Bug Fix Advisory
tuned 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-profiles-atomic 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-profiles-compat 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-profiles-cpu-partitioning 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-profiles-mssql 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-profiles-oracle 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
util-linux 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
util-linux-debuginfo 2.32.1-46.el8
util-linux-debugsource 2.32.1-46.el8
util-linux-user 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
util-linux-user-debuginfo 2.32.1-46.el8
uuidd 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
uuidd-debuginfo 2.32.1-46.el8
xfsdump 3.1.8-7.el8 RHBA-2024:3147
Bug Fix Advisory
xfsdump-debuginfo 3.1.8-7.el8
xfsdump-debugsource 3.1.8-7.el8
yum 4.7.0-20.el8 RHBA-2024:3164
Bug Fix Advisory
yum-utils 4.0.21-25.el8 RHBA-2024:3169
Bug Fix Advisory

appstream aarch64 repository

Package Version Advisory Notes
389-ds-base 1.4.3.39-3.module+el8.10.0+21535+f663b039 RHSA-2024:3047
Security Advisory
(CVE-2024-1062)
389-ds-base-debuginfo 1.4.3.39-3.module+el8.10.0+21535+f663b039
389-ds-base-debugsource 1.4.3.39-3.module+el8.10.0+21535+f663b039
389-ds-base-devel 1.4.3.39-3.module+el8.10.0+21535+f663b039 RHSA-2024:3047
Security Advisory
(CVE-2024-1062)
389-ds-base-legacy-tools 1.4.3.39-3.module+el8.10.0+21535+f663b039 RHSA-2024:3047
Security Advisory
(CVE-2024-1062)
389-ds-base-legacy-tools-debuginfo 1.4.3.39-3.module+el8.10.0+21535+f663b039
389-ds-base-libs 1.4.3.39-3.module+el8.10.0+21535+f663b039 RHSA-2024:3047
Security Advisory
(CVE-2024-1062)
389-ds-base-libs-debuginfo 1.4.3.39-3.module+el8.10.0+21535+f663b039
389-ds-base-snmp 1.4.3.39-3.module+el8.10.0+21535+f663b039 RHSA-2024:3047
Security Advisory
(CVE-2024-1062)
389-ds-base-snmp-debuginfo 1.4.3.39-3.module+el8.10.0+21535+f663b039
aardvark-dns 1.10.0-1.module+el8.10.0+21209+52deeb51 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
alsa-lib 1.2.10-2.el8 RHBA-2024:3033
Bug Fix Advisory
alsa-lib-debuginfo 1.2.10-2.el8
alsa-lib-debugsource 1.2.10-2.el8
alsa-lib-devel 1.2.10-2.el8 RHBA-2024:3033
Bug Fix Advisory
alsa-ucm 1.2.10-2.el8 RHBA-2024:3033
Bug Fix Advisory
alsa-utils 1.2.10-1.el8 RHBA-2024:3092
Bug Fix Advisory
alsa-utils-alsabat 1.2.10-1.el8 RHBA-2024:3092
Bug Fix Advisory
alsa-utils-alsabat-debuginfo 1.2.10-1.el8
alsa-utils-debuginfo 1.2.10-1.el8
alsa-utils-debugsource 1.2.10-1.el8
anaconda 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-core 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-core-debuginfo 33.16.10.5-1.el8
anaconda-debuginfo 33.16.10.5-1.el8
anaconda-debugsource 33.16.10.5-1.el8
anaconda-dracut 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-dracut-debuginfo 33.16.10.5-1.el8
anaconda-gui 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-install-env-deps 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-tui 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-widgets 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-widgets-debuginfo 33.16.10.5-1.el8
anaconda-widgets-devel-debuginfo 33.16.10.5-1.el8
ansible-collection-microsoft-sql 2.2.3-2.el8 RHBA-2024:3065
Bug Fix Advisory
ansible-core 2.16.3-2.el8 RHSA-2024:3043
Security Advisory
(CVE-2024-0690)
ansible-freeipa 1.12.1-1.el8 RHBA-2024:3035
Bug Fix Advisory
ansible-freeipa-tests 1.12.1-1.el8 RHBA-2024:3035
Bug Fix Advisory
ansible-test 2.16.3-2.el8 RHSA-2024:3043
Security Advisory
(CVE-2024-0690)
ant 1.10.9-1.module+el8.10.0+21307+8cf76afe RHEA-2024:3113
Product Enhancement Advisory
ant-lib 1.10.9-1.module+el8.10.0+21307+8cf76afe RHEA-2024:3113
Product Enhancement Advisory
apache-commons-cli 1.5.0-5.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
apache-commons-codec 1.15-8.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
apache-commons-collections 3.2.2-10.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
apache-commons-io 2.11.0-3.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
apache-commons-lang 2.6-21.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
apache-commons-lang3 3.12.0-8.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
apache-commons-net 3.6-3.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
apcu-panel 5.1.23-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
aspnetcore-runtime-6.0 6.0.29-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
aspnetcore-runtime-6.0 6.0.30-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
aspnetcore-runtime-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
aspnetcore-runtime-dbg-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
aspnetcore-targeting-pack-6.0 6.0.29-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
aspnetcore-targeting-pack-6.0 6.0.30-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
aspnetcore-targeting-pack-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
atinject 1.0.5-5.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
avahi-autoipd-debuginfo 0.7-27.el8
avahi-compat-howl-debuginfo 0.7-27.el8
avahi-compat-libdns_sd-debuginfo 0.7-27.el8
avahi-debuginfo 0.7-27.el8
avahi-debugsource 0.7-27.el8
avahi-dnsconfd-debuginfo 0.7-27.el8
avahi-glib-debuginfo 0.7-27.el8
avahi-gobject-debuginfo 0.7-27.el8
avahi-libs-debuginfo 0.7-27.el8
avahi-tools 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-tools-debuginfo 0.7-27.el8
avahi-ui-debuginfo 0.7-27.el8
avahi-ui-gtk3 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-ui-gtk3-debuginfo 0.7-27.el8
bcc 0.25.0-7.el8 RHBA-2024:3042
Bug Fix Advisory
bcc-debuginfo 0.25.0-7.el8
bcc-debugsource 0.25.0-7.el8
bcc-tools 0.25.0-7.el8 RHBA-2024:3042
Bug Fix Advisory
bcc-tools-debuginfo 0.25.0-7.el8
bea-stax-api 1.2.0-16.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
bind 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-chroot 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-chroot 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-debuginfo 9.11.36-13.el8
bind-debuginfo 9.11.36-14.el8_10
bind-debugsource 9.11.36-13.el8
bind-debugsource 9.11.36-14.el8_10
bind-devel 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-devel 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-dyndb-ldap 11.6-5.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
bind-dyndb-ldap-debuginfo 11.6-5.module+el8.10.0+21691+df63127d
bind-dyndb-ldap-debugsource 11.6-5.module+el8.10.0+21691+df63127d
bind-export-libs-debuginfo 9.11.36-13.el8
bind-export-libs-debuginfo 9.11.36-14.el8_10
bind-libs 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-libs 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-libs-debuginfo 9.11.36-13.el8
bind-libs-debuginfo 9.11.36-14.el8_10
bind-libs-lite 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-libs-lite 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-libs-lite-debuginfo 9.11.36-13.el8
bind-libs-lite-debuginfo 9.11.36-14.el8_10
bind-license 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-license 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-lite-devel 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-lite-devel 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-pkcs11 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-pkcs11 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-pkcs11-debuginfo 9.11.36-13.el8
bind-pkcs11-debuginfo 9.11.36-14.el8_10
bind-pkcs11-devel 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-pkcs11-devel 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-pkcs11-libs 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-pkcs11-libs 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-pkcs11-libs-debuginfo 9.11.36-13.el8
bind-pkcs11-libs-debuginfo 9.11.36-14.el8_10
bind-pkcs11-utils 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-pkcs11-utils 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-pkcs11-utils-debuginfo 9.11.36-13.el8
bind-pkcs11-utils-debuginfo 9.11.36-14.el8_10
bind-sdb 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-sdb 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-sdb-chroot 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-sdb-chroot 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-sdb-debuginfo 9.11.36-13.el8
bind-sdb-debuginfo 9.11.36-14.el8_10
bind-utils 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
bind-utils 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
bind-utils-debuginfo 9.11.36-13.el8
bind-utils-debuginfo 9.11.36-14.el8_10
blivet-data 3.6.0-8.el8 RHBA-2024:3045
Bug Fix Advisory
bpftrace 0.16.0-5.el8 RHBA-2024:3041
Bug Fix Advisory
bpftrace-debuginfo 0.16.0-5.el8
bpftrace-debugsource 0.16.0-5.el8
buildah 1.33.6-2.module+el8.10.0+21371+46937ece RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
buildah 1.33.7-1.module+el8.10.0+21590+d7d75709 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
buildah-debuginfo 1.33.6-2.module+el8.10.0+21371+46937ece
buildah-debuginfo 1.33.7-1.module+el8.10.0+21590+d7d75709
buildah-debugsource 1.33.6-2.module+el8.10.0+21371+46937ece
buildah-debugsource 1.33.7-1.module+el8.10.0+21590+d7d75709
buildah-tests 1.33.6-2.module+el8.10.0+21371+46937ece RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
buildah-tests 1.33.7-1.module+el8.10.0+21590+d7d75709 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
buildah-tests-debuginfo 1.33.6-2.module+el8.10.0+21371+46937ece
buildah-tests-debuginfo 1.33.7-1.module+el8.10.0+21590+d7d75709
cargo 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
cargo-debuginfo 1.75.0-1.module+el8.10.0+21160+cc6a0df8
cdi-api 2.0.2-7.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
clang 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clang-analyzer 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clang-debuginfo 17.0.6-1.module+el8.10.0+20808+e12784c0
clang-debugsource 17.0.6-1.module+el8.10.0+20808+e12784c0
clang-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clang-devel-debuginfo 17.0.6-1.module+el8.10.0+20808+e12784c0
clang-libs 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clang-libs-debuginfo 17.0.6-1.module+el8.10.0+20808+e12784c0
clang-resource-filesystem 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clang-tools-extra 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clang-tools-extra-debuginfo 17.0.6-1.module+el8.10.0+20808+e12784c0
clang-tools-extra-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
clippy 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
clippy-debuginfo 1.75.0-1.module+el8.10.0+21160+cc6a0df8
cloud-init 23.4-7.el8_10 RHBA-2024:2964
Bug Fix Advisory
cmake 3.26.5-2.el8 RHBA-2024:3025
Bug Fix Advisory
cmake-data 3.26.5-2.el8 RHBA-2024:3025
Bug Fix Advisory
cmake-debuginfo 3.26.5-2.el8
cmake-debugsource 3.26.5-2.el8
cmake-doc 3.26.5-2.el8 RHBA-2024:3025
Bug Fix Advisory
cmake-filesystem 3.26.5-2.el8 RHBA-2024:3025
Bug Fix Advisory
cmake-gui 3.26.5-2.el8 RHBA-2024:3025
Bug Fix Advisory
cmake-gui-debuginfo 3.26.5-2.el8
cmake-rpm-macros 3.26.5-2.el8 RHBA-2024:3025
Bug Fix Advisory
cockpit-appstream-debuginfo 310.3-2.el8
cockpit-appstream-debugsource 310.3-2.el8
cockpit-composer 50-1.el8 RHBA-2024:3131
Bug Fix Advisory
cockpit-machines 310.3-2.el8 RHBA-2024:3000
Bug Fix Advisory
cockpit-packagekit 310.3-2.el8 RHBA-2024:3000
Bug Fix Advisory
cockpit-pcp 310.3-2.el8 RHBA-2024:3000
Bug Fix Advisory
cockpit-podman 84.1-1.module+el8.10.0+21373+0d273fdf RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
cockpit-session-recording 16-1.el8 RHBA-2024:3111
Bug Fix Advisory
cockpit-storaged 310.3-2.el8 RHBA-2024:3000
Bug Fix Advisory
compat-libpthread-nonshared 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
compat-libpthread-nonshared 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
compiler-rt 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
compiler-rt-debuginfo 17.0.6-1.module+el8.10.0+20808+e12784c0
compiler-rt-debugsource 17.0.6-1.module+el8.10.0+20808+e12784c0
composer-cli 28.14.71-1.el8 RHBA-2024:3108
Bug Fix Advisory
conmon 2.1.10-1.module+el8.10.0+21077+98b84d8a RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
conmon-debuginfo 2.1.10-1.module+el8.10.0+21077+98b84d8a
conmon-debugsource 2.1.10-1.module+el8.10.0+21077+98b84d8a
container-selinux 2.229.0-2.module+el8.10.0+21196+3f0abbca RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
containernetworking-plugins 1.4.0-2.module+el8.10.0+21366+f9cb49f8 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
containernetworking-plugins-debuginfo 1.4.0-2.module+el8.10.0+21366+f9cb49f8
containernetworking-plugins-debugsource 1.4.0-2.module+el8.10.0+21366+f9cb49f8
containers-common 1-81.module+el8.10.0+21340+c6c7475a RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
corosync-debuginfo 3.1.8-1.el8
corosync-debugsource 3.1.8-1.el8
corosync-vqsim-debuginfo 3.1.8-1.el8
corosynclib 3.1.8-1.el8 RHBA-2024:3014
Bug Fix Advisory
corosynclib-debuginfo 3.1.8-1.el8
cpp 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
cpp 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
cpp-debuginfo 8.5.0-21.el8
cpp-debuginfo 8.5.0-22.el8_10
crash 8.0.4-2.el8 RHBA-2024:2989
Bug Fix Advisory
crash-debuginfo 8.0.4-2.el8
crash-debugsource 8.0.4-2.el8
crash-trace-command 3.0-2.el8 RHBA-2024:3019
Bug Fix Advisory
crash-trace-command-debuginfo 3.0-2.el8
crash-trace-command-debugsource 3.0-2.el8
crit 3.18-5.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
criu 3.18-5.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
criu-debuginfo 3.18-5.module+el8.10.0+21672+01ba06ae
criu-debugsource 3.18-5.module+el8.10.0+21672+01ba06ae
criu-devel 3.18-5.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
criu-libs 3.18-5.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
criu-libs-debuginfo 3.18-5.module+el8.10.0+21672+01ba06ae
crun 1.14.3-2.module+el8.10.0+21340+c6c7475a RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
crun-debuginfo 1.14.3-2.module+el8.10.0+21340+c6c7475a
crun-debugsource 1.14.3-2.module+el8.10.0+21340+c6c7475a
ctdb-debuginfo 4.19.4-3.el8
cups 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-client 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-client-debuginfo 2.2.6-57.el8
cups-debuginfo 2.2.6-57.el8
cups-debugsource 2.2.6-57.el8
cups-devel 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-filesystem 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-filters 1.20.0-34.el8 RHBA-2024:3109
Bug Fix Advisory
cups-filters-debuginfo 1.20.0-34.el8
cups-filters-debugsource 1.20.0-34.el8
cups-filters-libs 1.20.0-34.el8 RHBA-2024:3109
Bug Fix Advisory
cups-filters-libs-debuginfo 1.20.0-34.el8
cups-ipptool 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-ipptool-debuginfo 2.2.6-57.el8
cups-libs-debuginfo 2.2.6-57.el8
cups-lpd 2.2.6-57.el8 RHBA-2024:3165
Bug Fix Advisory
cups-lpd-debuginfo 2.2.6-57.el8
delve 1.21.2-3.module+el8.10.0+21244+5b2d9000 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
delve-debuginfo 1.21.2-3.module+el8.10.0+21244+5b2d9000
delve-debugsource 1.21.2-3.module+el8.10.0+21244+5b2d9000
dnf-plugin-subscription-manager-debuginfo 1.28.42-1.el8
dnsmasq 2.79-33.el8_10 RHBA-2024:3093
Bug Fix Advisory
dnsmasq-debuginfo 2.79-33.el8_10
dnsmasq-debugsource 2.79-33.el8_10
dnsmasq-utils 2.79-33.el8_10 RHBA-2024:3093
Bug Fix Advisory
dnsmasq-utils-debuginfo 2.79-33.el8_10
dotnet 8.0.104-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-apphost-pack-6.0 6.0.29-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-apphost-pack-6.0 6.0.30-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-apphost-pack-6.0-debuginfo 6.0.29-2.el8_10
dotnet-apphost-pack-6.0-debuginfo 6.0.30-1.el8_10
dotnet-apphost-pack-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-apphost-pack-8.0-debuginfo 8.0.4-2.el8_10
dotnet-host 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-host-debuginfo 8.0.4-2.el8_10
dotnet-hostfxr-6.0 6.0.29-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-hostfxr-6.0 6.0.30-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-hostfxr-6.0-debuginfo 6.0.29-2.el8_10
dotnet-hostfxr-6.0-debuginfo 6.0.30-1.el8_10
dotnet-hostfxr-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-hostfxr-8.0-debuginfo 8.0.4-2.el8_10
dotnet-runtime-6.0 6.0.29-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-runtime-6.0 6.0.30-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-runtime-6.0-debuginfo 6.0.29-2.el8_10
dotnet-runtime-6.0-debuginfo 6.0.30-1.el8_10
dotnet-runtime-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-runtime-8.0-debuginfo 8.0.4-2.el8_10
dotnet-runtime-dbg-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-sdk-6.0 6.0.129-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-sdk-6.0 6.0.130-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-sdk-6.0-debuginfo 6.0.129-2.el8_10
dotnet-sdk-6.0-debuginfo 6.0.130-1.el8_10
dotnet-sdk-8.0 8.0.104-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-sdk-8.0-debuginfo 8.0.104-2.el8_10
dotnet-sdk-dbg-8.0 8.0.104-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-targeting-pack-6.0 6.0.29-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-targeting-pack-6.0 6.0.30-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-targeting-pack-8.0 8.0.4-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet-templates-6.0 6.0.129-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-templates-6.0 6.0.130-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-templates-8.0 8.0.104-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet6.0-debuginfo 6.0.129-2.el8_10
dotnet6.0-debuginfo 6.0.130-1.el8_10
dotnet6.0-debugsource 6.0.129-2.el8_10
dotnet6.0-debugsource 6.0.130-1.el8_10
dotnet8.0-debuginfo 8.0.104-2.el8_10
dotnet8.0-debugsource 8.0.104-2.el8_10
dovecot 2.3.16-5.el8 RHBA-2024:3123
Bug Fix Advisory
dovecot-debuginfo 2.3.16-5.el8
dovecot-debugsource 2.3.16-5.el8
dovecot-mysql 2.3.16-5.el8 RHBA-2024:3123
Bug Fix Advisory
dovecot-mysql-debuginfo 2.3.16-5.el8
dovecot-pgsql 2.3.16-5.el8 RHBA-2024:3123
Bug Fix Advisory
dovecot-pgsql-debuginfo 2.3.16-5.el8
dovecot-pigeonhole 2.3.16-5.el8 RHBA-2024:3123
Bug Fix Advisory
dovecot-pigeonhole-debuginfo 2.3.16-5.el8
dpdk 23.11-1.el8 RHBA-2024:3134
Bug Fix Advisory
dpdk-debuginfo 23.11-1.el8
dpdk-debugsource 23.11-1.el8
dpdk-doc 23.11-1.el8 RHBA-2024:3134
Bug Fix Advisory
dpdk-tools 23.11-1.el8 RHBA-2024:3134
Bug Fix Advisory
driverctl 0.115-1.el8 RHBA-2024:3046
Bug Fix Advisory
ecj 4.20-11.el8 RHEA-2024:3032
Product Enhancement Advisory
edk2-aarch64 20220126gitbb1bba3d77-13.el8_10 RHSA-2024:3017
Security Advisory
(CVE-2022-36763, CVE-2022-36764, CVE-2022-36765, CVE-2023-45229, CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45235)
emoji-picker 2.1.0-7.el8 RHBA-2024:2972
Bug Fix Advisory
evolution 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-bogofilter 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-bogofilter-debuginfo 3.28.5-26.el8_10
evolution-data-server 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-debuginfo 3.28.5-24.el8
evolution-data-server-debugsource 3.28.5-24.el8
evolution-data-server-devel 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-langpacks 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-tests-debuginfo 3.28.5-24.el8
evolution-data-server-ui 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-ui-debuginfo 3.28.5-24.el8
evolution-data-server-ui-devel 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-debuginfo 3.28.5-26.el8_10
evolution-debugsource 3.28.5-26.el8_10
evolution-ews 3.28.5-15.el8 RHBA-2024:3054
Bug Fix Advisory
evolution-ews-debuginfo 3.28.5-15.el8
evolution-ews-debugsource 3.28.5-15.el8
evolution-ews-langpacks 3.28.5-15.el8 RHBA-2024:3054
Bug Fix Advisory
evolution-help 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-langpacks 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-pst 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-pst-debuginfo 3.28.5-26.el8_10
evolution-spamassassin 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-spamassassin-debuginfo 3.28.5-26.el8_10
exempi 2.4.5-4.el8 RHSA-2024:3066
Security Advisory
(CVE-2020-18651, CVE-2020-18652)
exempi-debuginfo 2.4.5-4.el8
exempi-debugsource 2.4.5-4.el8
fasterxml-oss-parent 49-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
fence-agents-all 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-amt-ws 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-apc 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-apc-snmp 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-bladecenter 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-brocade 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-cisco-mds 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-cisco-ucs 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-common 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-compute 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-debuginfo 4.2.1-129.el8
fence-agents-debugsource 4.2.1-129.el8
fence-agents-drac5 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-eaton-snmp 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-emerson 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-eps 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-heuristics-ping 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-hpblade 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ibm-powervs 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ibm-vpc 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ibmblade 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ifmib 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ilo-moonshot 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ilo-mp 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ilo-ssh 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ilo2 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-intelmodular 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ipdu 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-ipmilan 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-kdump 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-kdump-debuginfo 4.2.1-129.el8
fence-agents-kubevirt 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-kubevirt-debuginfo 4.2.1-129.el8
fence-agents-mpath 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-redfish 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-rhevm 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-rsa 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-rsb 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-sbd 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-scsi 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-virsh 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-vmware-rest 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-vmware-soap 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
fence-agents-wti 4.2.1-129.el8 RHSA-2024:2968
Security Advisory
(CVE-2023-45803, CVE-2023-52323, CVE-2024-22195)
firewall-applet 0.9.11-4.el8 RHBA-2024:3213
Bug Fix Advisory
firewall-config 0.9.11-4.el8 RHBA-2024:3213
Bug Fix Advisory
flatpak 1.10.8-2.el8 RHBA-2024:2984
Bug Fix Advisory
flatpak-builder 1.2.3-1.el8 RHBA-2024:3012
Bug Fix Advisory
flatpak-builder-debuginfo 1.2.3-1.el8
flatpak-builder-debugsource 1.2.3-1.el8
flatpak-debuginfo 1.10.8-2.el8
flatpak-debugsource 1.10.8-2.el8
flatpak-libs 1.10.8-2.el8 RHBA-2024:2984
Bug Fix Advisory
flatpak-libs-debuginfo 1.10.8-2.el8
flatpak-selinux 1.10.8-2.el8 RHBA-2024:2984
Bug Fix Advisory
flatpak-session-helper 1.10.8-2.el8 RHBA-2024:2984
Bug Fix Advisory
flatpak-session-helper-debuginfo 1.10.8-2.el8
flatpak-tests-debuginfo 1.10.8-2.el8
freeglut 3.0.0-9.el8 RHSA-2024:3120
Security Advisory
(CVE-2024-24258, CVE-2024-24259)
freeglut-debuginfo 3.0.0-9.el8
freeglut-debugsource 3.0.0-9.el8
freeglut-devel 3.0.0-9.el8 RHSA-2024:3120
Security Advisory
(CVE-2024-24258, CVE-2024-24259)
frr 7.5.1-22.el8 RHSA-2024:2981
Security Advisory
(CVE-2023-31490, CVE-2023-41358, CVE-2023-41909, CVE-2023-46752, CVE-2023-46753)
frr-debuginfo 7.5.1-22.el8
frr-debugsource 7.5.1-22.el8
frr-selinux 7.5.1-22.el8 RHSA-2024:2981
Security Advisory
(CVE-2023-31490, CVE-2023-41358, CVE-2023-41909, CVE-2023-46752, CVE-2023-46753)
fuse-overlayfs 1.13-1.module+el8.10.0+20412+95ee28e2 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
fuse-overlayfs-debuginfo 1.13-1.module+el8.10.0+20412+95ee28e2
fuse-overlayfs-debugsource 1.13-1.module+el8.10.0+20412+95ee28e2
galera 26.4.16-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
galera-debuginfo 26.4.16-1.module+el8.10.0+21221+7bee72c1
galera-debugsource 26.4.16-1.module+el8.10.0+21221+7bee72c1
gcc 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-c++ 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc-c++ 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-c++-debuginfo 8.5.0-21.el8
gcc-c++-debuginfo 8.5.0-22.el8_10
gcc-debuginfo 8.5.0-21.el8
gcc-debuginfo 8.5.0-22.el8_10
gcc-debugsource 8.5.0-21.el8
gcc-debugsource 8.5.0-22.el8_10
gcc-gdb-plugin 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc-gdb-plugin 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-gdb-plugin-debuginfo 8.5.0-21.el8
gcc-gdb-plugin-debuginfo 8.5.0-22.el8_10
gcc-gfortran 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc-gfortran 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-gfortran-debuginfo 8.5.0-21.el8
gcc-gfortran-debuginfo 8.5.0-22.el8_10
gcc-plugin-annobin 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc-plugin-annobin 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-plugin-annobin-debuginfo 8.5.0-21.el8
gcc-plugin-annobin-debuginfo 8.5.0-22.el8_10
gcc-plugin-devel-debuginfo 8.5.0-21.el8
gcc-plugin-devel-debuginfo 8.5.0-22.el8_10
gcc-toolset-12-gcc 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-gcc-c++ 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-gcc-c++-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-12-gcc-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-12-gcc-gfortran 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-gcc-gfortran-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-12-gcc-plugin-annobin 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-gcc-plugin-annobin-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-12-gcc-plugin-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-gcc-plugin-devel-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-12-libasan-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libatomic-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libgccjit 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libgccjit-debuginfo 12.2.1-7.6.el8_10
gcc-toolset-12-libgccjit-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libgccjit-docs 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libitm-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-liblsan-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libstdc++-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libstdc++-docs 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libtsan-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-12-libubsan-devel 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
gcc-toolset-13-annobin-annocheck 12.32-2.el8 RHEA-2024:3024
Product Enhancement Advisory
gcc-toolset-13-annobin-annocheck-debuginfo 12.32-2.el8
gcc-toolset-13-annobin-debuginfo 12.32-2.el8
gcc-toolset-13-annobin-docs 12.32-2.el8 RHEA-2024:3024
Product Enhancement Advisory
gcc-toolset-13-annobin-libannocheck-debuginfo 12.32-2.el8
gcc-toolset-13-annobin-plugin-clang-debuginfo 12.32-2.el8
gcc-toolset-13-annobin-plugin-gcc 12.32-2.el8 RHEA-2024:3024
Product Enhancement Advisory
gcc-toolset-13-annobin-plugin-gcc-debuginfo 12.32-2.el8
gcc-toolset-13-annobin-plugin-llvm-debuginfo 12.32-2.el8
gcc-toolset-13-binutils 2.40-21.el8 RHBA-2024:2977
Bug Fix Advisory
gcc-toolset-13-binutils-debuginfo 2.40-21.el8
gcc-toolset-13-binutils-devel 2.40-21.el8 RHBA-2024:2977
Bug Fix Advisory
gcc-toolset-13-binutils-gold 2.40-21.el8 RHBA-2024:2977
Bug Fix Advisory
gcc-toolset-13-binutils-gold-debuginfo 2.40-21.el8
gcc-toolset-13-binutils-gprofng-debuginfo 2.40-21.el8
gcc-toolset-13-gcc 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-gcc-c++ 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-gcc-c++-debuginfo 13.2.1-6.2.el8
gcc-toolset-13-gcc-debuginfo 13.2.1-6.2.el8
gcc-toolset-13-gcc-gfortran 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-gcc-gfortran-debuginfo 13.2.1-6.2.el8
gcc-toolset-13-gcc-plugin-annobin 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-gcc-plugin-annobin-debuginfo 13.2.1-6.2.el8
gcc-toolset-13-gcc-plugin-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-gcc-plugin-devel-debuginfo 13.2.1-6.2.el8
gcc-toolset-13-gdb 12.1-4.el8 RHBA-2024:2990
Bug Fix Advisory
gcc-toolset-13-gdb-debuginfo 12.1-4.el8
gcc-toolset-13-libasan-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libatomic-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libgccjit 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libgccjit-debuginfo 13.2.1-6.2.el8
gcc-toolset-13-libgccjit-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libitm-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-liblsan-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libstdc++-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libstdc++-docs 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libtsan-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
gcc-toolset-13-libubsan-devel 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
ghostscript 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
ghostscript-debuginfo 9.27-12.el8
ghostscript-debugsource 9.27-12.el8
ghostscript-gtk-debuginfo 9.27-12.el8
ghostscript-x11 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
ghostscript-x11-debuginfo 9.27-12.el8
git 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-all 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-clang-format 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
git-core 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-core-debuginfo 2.43.0-1.el8
git-core-doc 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-credential-libsecret 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-credential-libsecret-debuginfo 2.43.0-1.el8
git-daemon 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-daemon-debuginfo 2.43.0-1.el8
git-debuginfo 2.43.0-1.el8
git-debugsource 2.43.0-1.el8
git-email 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-gui 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-instaweb 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-lfs 3.4.1-1.el8 RHBA-2024:3053
Bug Fix Advisory
git-lfs-debuginfo 3.4.1-1.el8
git-lfs-debugsource 3.4.1-1.el8
git-subtree 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
git-svn 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
gitk 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
gitweb 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
glassfish-fastinfoset 1.2.13-9.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
glassfish-jaxb-api 2.2.12-8.module+el8.10.0+21035+a01f6469 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
glassfish-jaxb-core 2.2.11-12.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
glassfish-jaxb-runtime 2.2.11-12.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
glassfish-jaxb-txw2 2.2.11-12.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
glibc-all-langpacks-debuginfo 2.28-251.el8
glibc-all-langpacks-debuginfo 2.28-251.el8_10.1
glibc-benchtests-debuginfo 2.28-251.el8
glibc-benchtests-debuginfo 2.28-251.el8_10.1
glibc-common-debuginfo 2.28-251.el8
glibc-common-debuginfo 2.28-251.el8_10.1
glibc-debuginfo 2.28-251.el8
glibc-debuginfo 2.28-251.el8_10.1
glibc-debugsource 2.28-251.el8
glibc-debugsource 2.28-251.el8_10.1
glibc-gconv-extra-debuginfo 2.28-251.el8
glibc-gconv-extra-debuginfo 2.28-251.el8_10.1
glibc-utils 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-utils 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-utils-debuginfo 2.28-251.el8
glibc-utils-debuginfo 2.28-251.el8_10.1
gnome-classic-session 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-online-accounts 3.28.2-7.el8 RHBA-2024:2975
Bug Fix Advisory
gnome-online-accounts-debuginfo 3.28.2-7.el8
gnome-online-accounts-debugsource 3.28.2-7.el8
gnome-online-accounts-devel 3.28.2-7.el8 RHBA-2024:2975
Bug Fix Advisory
gnome-shell 3.32.2-55.el8 RHBA-2024:2963
Bug Fix Advisory
gnome-shell-debuginfo 3.32.2-55.el8
gnome-shell-debugsource 3.32.2-55.el8
gnome-shell-extension-apps-menu 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-auto-move-windows 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-classification-banner 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-common 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-custom-menu 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-dash-to-dock 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-dash-to-panel 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-desktop-icons 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-disable-screenshield 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-drive-menu 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-gesture-inhibitor 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-heads-up-display 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-horizontal-workspaces 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-launch-new-instance 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-native-window-placement 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-no-hot-corner 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-panel-favorites 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-places-menu 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-screenshot-window-sizer 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-systemMonitor 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-top-icons 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-updates-dialog 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-user-theme 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-window-grouper 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-window-list 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-windowsNavigator 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
gnome-shell-extension-workspace-indicator 3.32.1-38.el8 RHBA-2024:3007
Bug Fix Advisory
go-toolset 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
go-toolset 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
golang 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-bin 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
golang-bin 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-docs 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
golang-docs 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-misc 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
golang-misc 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-src 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
golang-src 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
golang-tests 1.21.7-2.module+el8.10.0+21638+b01be198 RHBA-2024:3006
Bug Fix Advisory
golang-tests 1.21.9-1.module+el8.10.0+21671+b35c3b78 RHSA-2024:3259
Security Advisory
(CVE-2023-45288, CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785)
google-guice 4.2.3-10.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
gpgme-debuginfo 1.13.1-12.el8
gpgme-debugsource 1.13.1-12.el8
gpgme-devel-debuginfo 1.13.1-12.el8
gpgmepp-debuginfo 1.13.1-12.el8
grafana 9.2.10-15.el8 RHBA-2024:3028
Bug Fix Advisory
grafana 9.2.10-16.el8_10 RHSA-2024:3265
Security Advisory
(CVE-2024-1313, CVE-2024-1394)
grafana-debuginfo 9.2.10-15.el8
grafana-debuginfo 9.2.10-16.el8_10
grafana-debugsource 9.2.10-15.el8
grafana-debugsource 9.2.10-16.el8_10
grafana-pcp 5.1.1-2.el8_10 RHBA-2024:3266
Bug Fix Advisory
grafana-pcp-debuginfo 5.1.1-2.el8_10
grafana-pcp-debugsource 5.1.1-2.el8_10
grafana-selinux 9.2.10-15.el8 RHBA-2024:3028
Bug Fix Advisory
grafana-selinux 9.2.10-16.el8_10 RHSA-2024:3265
Security Advisory
(CVE-2024-1313, CVE-2024-1394)
graphviz 2.40.1-45.el8 RHBA-2024:3090
Bug Fix Advisory
graphviz-debuginfo 2.40.1-45.el8
graphviz-debugsource 2.40.1-45.el8
graphviz-gd-debuginfo 2.40.1-45.el8
graphviz-guile-debuginfo 2.40.1-45.el8
graphviz-java-debuginfo 2.40.1-45.el8
graphviz-lua-debuginfo 2.40.1-45.el8
graphviz-ocaml-debuginfo 2.40.1-45.el8
graphviz-perl-debuginfo 2.40.1-45.el8
graphviz-python3-debuginfo 2.40.1-45.el8
graphviz-ruby 2.40.1-45.el8 RHBA-2024:3090
Bug Fix Advisory
graphviz-ruby-debuginfo 2.40.1-45.el8
graphviz-tcl-debuginfo 2.40.1-45.el8
gstreamer1-plugins-bad-free 1.16.1-4.el8 RHSA-2024:3060
Security Advisory
(CVE-2023-40474, CVE-2023-40475, CVE-2023-40476)
gstreamer1-plugins-bad-free-debuginfo 1.16.1-4.el8
gstreamer1-plugins-bad-free-debugsource 1.16.1-4.el8
gstreamer1-plugins-base 1.16.1-3.el8 RHSA-2024:3088
Security Advisory
(CVE-2023-37328)
gstreamer1-plugins-base-debuginfo 1.16.1-3.el8
gstreamer1-plugins-base-debugsource 1.16.1-3.el8
gstreamer1-plugins-base-devel 1.16.1-3.el8 RHSA-2024:3088
Security Advisory
(CVE-2023-37328)
gstreamer1-plugins-base-tools-debuginfo 1.16.1-3.el8
gstreamer1-plugins-good 1.16.1-4.el8 RHSA-2024:3089
Security Advisory
(CVE-2023-37327)
gstreamer1-plugins-good-debuginfo 1.16.1-4.el8
gstreamer1-plugins-good-debugsource 1.16.1-4.el8
gstreamer1-plugins-good-gtk 1.16.1-4.el8 RHSA-2024:3089
Security Advisory
(CVE-2023-37327)
gstreamer1-plugins-good-gtk-debuginfo 1.16.1-4.el8
gtk-vnc-debuginfo 0.9.0-3.el8
gtk-vnc-debugsource 0.9.0-3.el8
gtk-vnc2 0.9.0-3.el8 RHBA-2024:2983
Bug Fix Advisory
gtk-vnc2-debuginfo 0.9.0-3.el8
guava 31.0.1-5.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
gvfs 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-afc 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-afc-debuginfo 1.36.2-16.el8
gvfs-afp 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-afp-debuginfo 1.36.2-16.el8
gvfs-archive 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-archive-debuginfo 1.36.2-16.el8
gvfs-client 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-client-debuginfo 1.36.2-16.el8
gvfs-debuginfo 1.36.2-16.el8
gvfs-debugsource 1.36.2-16.el8
gvfs-devel 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-fuse 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-fuse-debuginfo 1.36.2-16.el8
gvfs-goa 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-goa-debuginfo 1.36.2-16.el8
gvfs-gphoto2 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-gphoto2-debuginfo 1.36.2-16.el8
gvfs-mtp 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-mtp-debuginfo 1.36.2-16.el8
gvfs-smb 1.36.2-16.el8 RHBA-2024:3051
Bug Fix Advisory
gvfs-smb-debuginfo 1.36.2-16.el8
gvnc 0.9.0-3.el8 RHBA-2024:2983
Bug Fix Advisory
gvnc-debuginfo 0.9.0-3.el8
gvnc-tools-debuginfo 0.9.0-3.el8
gvncpulse-debuginfo 0.9.0-3.el8
harfbuzz 1.7.5-4.el8 RHSA-2024:2980
Security Advisory
(CVE-2023-25193)
harfbuzz-debuginfo 1.7.5-4.el8
harfbuzz-debugsource 1.7.5-4.el8
harfbuzz-devel 1.7.5-4.el8 RHSA-2024:2980
Security Advisory
(CVE-2023-25193)
harfbuzz-devel-debuginfo 1.7.5-4.el8
harfbuzz-icu 1.7.5-4.el8 RHSA-2024:2980
Security Advisory
(CVE-2023-25193)
harfbuzz-icu-debuginfo 1.7.5-4.el8
httpcomponents-client 4.5.13-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
httpcomponents-core 4.4.13-8.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
httpd 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
httpd-debuginfo 2.4.37-64.module+el8.10.0+21332+dfb1b40e
httpd-debugsource 2.4.37-64.module+el8.10.0+21332+dfb1b40e
httpd-devel 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
httpd-filesystem 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
httpd-manual 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
httpd-tools 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
httpd-tools-debuginfo 2.4.37-64.module+el8.10.0+21332+dfb1b40e
ibus-table 1.9.18-8.el8 RHBA-2024:2976
Bug Fix Advisory
ibus-typing-booster 2.1.0-7.el8 RHBA-2024:2972
Bug Fix Advisory
idm-jss 4.11.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-jss-debuginfo 4.11.0-1.module+el8.10.0+21280+cce842b8
idm-jss-javadoc 4.11.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-ldapjdk 4.24.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-ldapjdk-javadoc 4.24.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-acme 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-base 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-base-java 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-ca 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-kra 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-server 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-symkey 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-symkey-debuginfo 10.15.0-1.module+el8.10.0+21280+cce842b8
idm-pki-tools 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
idm-pki-tools-debuginfo 10.15.0-1.module+el8.10.0+21280+cce842b8
idm-tomcatjss 7.8.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
insights-client 3.2.2-2.el8 RHBA-2024:3118
Bug Fix Advisory
ipa-client 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client-common 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client-common 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client-common 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client-common 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client-debuginfo 4.9.13-8.module+el8.10.0+21432+ee17c097
ipa-client-debuginfo 4.9.13-8.module+el8.10.0+21433+ee1111fd
ipa-client-debuginfo 4.9.13-9.module+el8.10.0+21691+df63127d
ipa-client-debuginfo 4.9.13-9.module+el8.10.0+21692+c9b201bc
ipa-client-epn 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client-epn 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client-epn 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client-epn 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client-samba 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client-samba 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-client-samba 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-client-samba 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-common 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-common 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-common 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-common 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-debuginfo 4.9.13-8.module+el8.10.0+21432+ee17c097
ipa-debuginfo 4.9.13-8.module+el8.10.0+21433+ee1111fd
ipa-debuginfo 4.9.13-9.module+el8.10.0+21691+df63127d
ipa-debuginfo 4.9.13-9.module+el8.10.0+21692+c9b201bc
ipa-debugsource 4.9.13-8.module+el8.10.0+21432+ee17c097
ipa-debugsource 4.9.13-8.module+el8.10.0+21433+ee1111fd
ipa-debugsource 4.9.13-9.module+el8.10.0+21691+df63127d
ipa-debugsource 4.9.13-9.module+el8.10.0+21692+c9b201bc
ipa-python-compat 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-python-compat 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-python-compat 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-python-compat 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-selinux 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-selinux 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-selinux 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-selinux 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-server 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-server 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-server-common 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-server-common 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-server-debuginfo 4.9.13-8.module+el8.10.0+21432+ee17c097
ipa-server-debuginfo 4.9.13-9.module+el8.10.0+21691+df63127d
ipa-server-dns 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-server-dns 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-server-trust-ad 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
ipa-server-trust-ad 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
ipa-server-trust-ad-debuginfo 4.9.13-8.module+el8.10.0+21432+ee17c097
ipa-server-trust-ad-debuginfo 4.9.13-9.module+el8.10.0+21691+df63127d
jackson-annotations 2.14.2-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-bom 2.14.2-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-core 2.14.2-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-databind 2.14.2-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-jaxrs-json-provider 2.14.2-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-jaxrs-providers 2.14.2-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-module-jaxb-annotations 2.14.2-2.module+el8.10.0+21055+7d27fa3b RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-modules-base 2.14.2-2.module+el8.10.0+21055+7d27fa3b RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jackson-parent 2.14-1.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jakarta-annotations 1.3.5-15.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
jakarta-commons-httpclient 3.1-28.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jansi 2.4.0-7.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
jansi-debuginfo 2.4.0-7.module+el8.10.0+21301+657f54a3
jansi-debugsource 2.4.0-7.module+el8.10.0+21301+657f54a3
javassist 3.18.1-8.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
javassist-javadoc 3.18.1-8.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
jcl-over-slf4j 1.7.32-5.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
jq 1.6-8.el8 RHBA-2024:2993
Bug Fix Advisory
jq-debuginfo 1.6-8.el8
jq-debugsource 1.6-8.el8
jsr-305 3.0.2-7.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
jss-debugsource 4.11.0-1.module+el8.10.0+21280+cce842b8
Judy 1.0.5-18.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
Judy-debuginfo 1.0.5-18.module+el8.10.0+21221+7bee72c1
Judy-debugsource 1.0.5-18.module+el8.10.0+21221+7bee72c1
ksh 20120801-267.el8 RHBA-2024:3124
Bug Fix Advisory
ksh-debuginfo 20120801-267.el8
ksh-debugsource 20120801-267.el8
ldns 1.7.0-22.el8 RHBA-2024:3104
Bug Fix Advisory
ldns-debuginfo 1.7.0-22.el8
ldns-debugsource 1.7.0-22.el8
ldns-utils-debuginfo 1.7.0-22.el8
leapp 0.17.0-1.el8 RHBA-2024:3068
Bug Fix Advisory
leapp-deps 0.17.0-1.el8 RHBA-2024:3068
Bug Fix Advisory
leapp-upgrade-el8toel9 0.20.0-2.el8 RHBA-2024:3013
Bug Fix Advisory
leapp-upgrade-el8toel9-deps 0.20.0-2.el8 RHBA-2024:3013
Bug Fix Advisory
libasan-debuginfo 8.5.0-21.el8
libasan-debuginfo 8.5.0-22.el8_10
libasan8 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
libasan8 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
libasan8-debuginfo 12.2.1-7.6.el8_10
libasan8-debuginfo 13.2.1-6.2.el8
libatomic-debuginfo 8.5.0-21.el8
libatomic-debuginfo 8.5.0-22.el8_10
libblkid-debuginfo 2.32.1-46.el8
libblockdev 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-crypto 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-crypto-debuginfo 2.28-6.el8
libblockdev-debuginfo 2.28-6.el8
libblockdev-debugsource 2.28-6.el8
libblockdev-dm 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-dm-debuginfo 2.28-6.el8
libblockdev-fs 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-fs-debuginfo 2.28-6.el8
libblockdev-kbd 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-kbd-debuginfo 2.28-6.el8
libblockdev-loop 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-loop-debuginfo 2.28-6.el8
libblockdev-lvm 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-lvm-dbus 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-lvm-dbus-debuginfo 2.28-6.el8
libblockdev-lvm-debuginfo 2.28-6.el8
libblockdev-mdraid 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-mdraid-debuginfo 2.28-6.el8
libblockdev-mpath 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-mpath-debuginfo 2.28-6.el8
libblockdev-nvdimm 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-nvdimm-debuginfo 2.28-6.el8
libblockdev-part 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-part-debuginfo 2.28-6.el8
libblockdev-plugins-all 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-swap 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-swap-debuginfo 2.28-6.el8
libblockdev-tools-debuginfo 2.28-6.el8
libblockdev-utils 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-utils-debuginfo 2.28-6.el8
libblockdev-vdo 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-vdo-debuginfo 2.28-6.el8
libfdisk-debuginfo 2.32.1-46.el8
libgcc-debuginfo 8.5.0-21.el8
libgcc-debuginfo 8.5.0-22.el8_10
libgfortran-debuginfo 8.5.0-21.el8
libgfortran-debuginfo 8.5.0-22.el8_10
libglvnd 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-core-devel 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-debuginfo 1.3.4-2.el8
libglvnd-debugsource 1.3.4-2.el8
libglvnd-devel 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-egl 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-egl-debuginfo 1.3.4-2.el8
libglvnd-gles 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-gles-debuginfo 1.3.4-2.el8
libglvnd-glx 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-glx-debuginfo 1.3.4-2.el8
libglvnd-opengl 1.3.4-2.el8 RHBA-2024:3126
Bug Fix Advisory
libglvnd-opengl-debuginfo 1.3.4-2.el8
libgomp-debuginfo 8.5.0-21.el8
libgomp-debuginfo 8.5.0-22.el8_10
libgs 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
libgs-debuginfo 9.27-12.el8
libguestfs-winsupport 8.10-1.module+el8.10.0+19908+9938c7c9 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
libhwasan-debuginfo 13.2.1-6.2.el8
libipa_hbac-debuginfo 2.9.4-2.el8
libipa_hbac-debuginfo 2.9.4-3.el8_10
libitm-debuginfo 8.5.0-21.el8
libitm-debuginfo 8.5.0-22.el8_10
libitm-devel 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libitm-devel 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
liblsan-debuginfo 8.5.0-21.el8
liblsan-debuginfo 8.5.0-22.el8_10
libmount-debuginfo 2.32.1-46.el8
libnetapi-debuginfo 4.19.4-3.el8
libnsl-debuginfo 2.28-251.el8
libnsl-debuginfo 2.28-251.el8_10.1
libomp 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
libomp-debuginfo 17.0.6-1.module+el8.10.0+20808+e12784c0
libomp-debugsource 17.0.6-1.module+el8.10.0+20808+e12784c0
libomp-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
librabbitmq-debuginfo 0.9.0-5.el8
librabbitmq-debugsource 0.9.0-5.el8
librabbitmq-tools 0.9.0-5.el8 RHBA-2024:3193
Bug Fix Advisory
librabbitmq-tools-debuginfo 0.9.0-5.el8
librdkafka 1.6.1-1.el8 RHBA-2024:3015
Bug Fix Advisory
librdkafka-debuginfo 1.6.1-1.el8
librdkafka-debugsource 1.6.1-1.el8
libreswan 4.12-2.el8_10.3 RHBA-2024:3263
Bug Fix Advisory
libreswan-debuginfo 4.12-2.el8_10.3
libreswan-debugsource 4.12-2.el8_10.3
libslirp 4.4.0-2.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
libslirp-debuginfo 4.4.0-2.module+el8.10.0+21672+01ba06ae
libslirp-debugsource 4.4.0-2.module+el8.10.0+21672+01ba06ae
libslirp-devel 4.4.0-2.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
libsmartcols-debuginfo 2.32.1-46.el8
libsmbclient-debuginfo 4.19.4-3.el8
libsndfile 1.0.28-14.el8 RHSA-2024:3030
Security Advisory
(CVE-2022-33065)
libsndfile-debuginfo 1.0.28-14.el8
libsndfile-debugsource 1.0.28-14.el8
libsndfile-utils 1.0.28-14.el8 RHSA-2024:3030
Security Advisory
(CVE-2022-33065)
libsndfile-utils-debuginfo 1.0.28-14.el8
libsoup-debuginfo 2.62.3-5.el8
libsoup-debugsource 2.62.3-5.el8
libsoup-devel 2.62.3-5.el8 RHBA-2024:3136
Bug Fix Advisory
libssh-debuginfo 0.9.6-14.el8
libssh-debugsource 0.9.6-14.el8
libssh-devel 0.9.6-14.el8 RHSA-2024:3233
Security Advisory
(CVE-2023-6004, CVE-2023-6918)
libsss_autofs-debuginfo 2.9.4-2.el8
libsss_autofs-debuginfo 2.9.4-3.el8_10
libsss_certmap-debuginfo 2.9.4-2.el8
libsss_certmap-debuginfo 2.9.4-3.el8_10
libsss_idmap-debuginfo 2.9.4-2.el8
libsss_idmap-debuginfo 2.9.4-3.el8_10
libsss_nss_idmap-debuginfo 2.9.4-2.el8
libsss_nss_idmap-debuginfo 2.9.4-3.el8_10
libsss_simpleifp-debuginfo 2.9.4-2.el8
libsss_simpleifp-debuginfo 2.9.4-3.el8_10
libsss_sudo-debuginfo 2.9.4-2.el8
libsss_sudo-debuginfo 2.9.4-3.el8_10
libstdc++-debuginfo 8.5.0-21.el8
libstdc++-debuginfo 8.5.0-22.el8_10
libstdc++-devel 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libstdc++-devel 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libstdc++-docs 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libstdc++-docs 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libtiff 4.0.9-31.el8 RHSA-2024:3059
Security Advisory
(CVE-2022-4645)
libtiff-debuginfo 4.0.9-31.el8
libtiff-debugsource 4.0.9-31.el8
libtiff-devel 4.0.9-31.el8 RHSA-2024:3059
Security Advisory
(CVE-2022-4645)
libtiff-tools-debuginfo 4.0.9-31.el8
libtimezonemap 0.4.5.1-5.el8 RHBA-2024:3064
Bug Fix Advisory
libtimezonemap-debuginfo 0.4.5.1-5.el8
libtimezonemap-debugsource 0.4.5.1-5.el8
libtsan-debuginfo 8.5.0-21.el8
libtsan-debuginfo 8.5.0-22.el8_10
libtsan2 12.2.1-7.6.el8_10 RHBA-2024:3257
Bug Fix Advisory
libtsan2 13.2.1-6.2.el8 RHBA-2024:3011
Bug Fix Advisory
libtsan2-debuginfo 12.2.1-7.6.el8_10
libtsan2-debuginfo 13.2.1-6.2.el8
libubsan-debuginfo 8.5.0-21.el8
libubsan-debuginfo 8.5.0-22.el8_10
libuuid-debuginfo 2.32.1-46.el8
libvirt 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-client 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-client 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-client-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-client-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-config-network 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-config-network 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-config-nwfilter 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-config-nwfilter 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-interface 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-interface 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-interface-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-interface-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-network 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-network 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-network-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-network-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-nodedev 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-nodedev 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-nodedev-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-nodedev-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-nwfilter 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-nwfilter 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-nwfilter-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-nwfilter-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-qemu 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-qemu 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-qemu-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-qemu-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-secret 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-secret 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-secret-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-secret-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-storage 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-core 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-core 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-core-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-core-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-storage-disk 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-disk 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-disk-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-disk-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-storage-gluster 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-gluster 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-gluster-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-gluster-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-storage-iscsi 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-iscsi 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-iscsi-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-iscsi-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-storage-iscsi-direct 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-iscsi-direct 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-iscsi-direct-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-iscsi-direct-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-storage-logical 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-logical 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-logical-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-logical-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-storage-mpath 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-mpath 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-mpath-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-mpath-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-storage-rbd 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-rbd 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-rbd-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-rbd-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-driver-storage-scsi 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-driver-storage-scsi 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-daemon-driver-storage-scsi-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-daemon-driver-storage-scsi-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-daemon-kvm 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-daemon-kvm 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-debugsource 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-debugsource 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-devel 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-devel 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-docs 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-docs 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-libs 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-libs 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-libs-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-libs-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-lock-sanlock 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-lock-sanlock 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-lock-sanlock-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-lock-sanlock-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-nss 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-nss 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-nss-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-nss-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvirt-wireshark 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a RHSA-2024:3253
Security Advisory
(CVE-2024-2494)
libvirt-wireshark 8.0.0-23.module+el8.10.0+21023+5962ee04 RHSA-2024:2962
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693)
libvirt-wireshark-debuginfo 8.0.0-23.1.module+el8.10.0+21659+98b2ad6a
libvirt-wireshark-debuginfo 8.0.0-23.module+el8.10.0+21023+5962ee04
libvma 9.8.31-1.el8 RHBA-2024:3003
Bug Fix Advisory
libvma-debuginfo 9.8.31-1.el8
libvma-debugsource 9.8.31-1.el8
libvma-utils 9.8.31-1.el8 RHBA-2024:3003
Bug Fix Advisory
libvma-utils-debuginfo 9.8.31-1.el8
libwbclient-debuginfo 4.19.4-3.el8
libX11 1.6.8-8.el8 RHSA-2024:2973
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-common 1.6.8-8.el8 RHSA-2024:2973
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-debuginfo 1.6.8-8.el8
libX11-debugsource 1.6.8-8.el8
libX11-devel 1.6.8-8.el8 RHSA-2024:2973
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-xcb 1.6.8-8.el8 RHSA-2024:2973
Security Advisory
(CVE-2023-43785, CVE-2023-43786, CVE-2023-43787)
libX11-xcb-debuginfo 1.6.8-8.el8
libXpm 3.5.12-11.el8 RHSA-2024:2974
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
libXpm-debuginfo 3.5.12-11.el8
libXpm-debugsource 3.5.12-11.el8
libXpm-devel 3.5.12-11.el8 RHSA-2024:2974
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
libXpm-devel-debuginfo 3.5.12-11.el8
libzip 1.7.3-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
libzip-debuginfo 1.7.3-1.module+el8.10.0+20770+a5eca186
libzip-debugsource 1.7.3-1.module+el8.10.0+20770+a5eca186
libzip-devel 1.7.3-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
libzip-tools 1.7.3-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
libzip-tools-debuginfo 1.7.3-1.module+el8.10.0+20770+a5eca186
linuxptp 4.2-1.el8 RHBA-2024:3129
Bug Fix Advisory
linuxptp-debuginfo 4.2-1.el8
linuxptp-debugsource 4.2-1.el8
lld 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
lld-debuginfo 17.0.6-1.module+el8.10.0+20808+e12784c0
lld-debugsource 17.0.6-1.module+el8.10.0+20808+e12784c0
lld-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
lld-libs 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
lld-libs-debuginfo 17.0.6-1.module+el8.10.0+20808+e12784c0
lldb 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
lldb-debuginfo 17.0.6-1.module+el8.10.0+20808+e12784c0
lldb-debugsource 17.0.6-1.module+el8.10.0+20808+e12784c0
lldb-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
llvm 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-cmake-utils 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-debuginfo 17.0.6-2.module+el8.10.0+21256+978ccea6
llvm-debugsource 17.0.6-2.module+el8.10.0+21256+978ccea6
llvm-devel 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-devel-debuginfo 17.0.6-2.module+el8.10.0+21256+978ccea6
llvm-doc 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-googletest 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-libs 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-libs-debuginfo 17.0.6-2.module+el8.10.0+21256+978ccea6
llvm-static 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-test 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
llvm-test-debuginfo 17.0.6-2.module+el8.10.0+21256+978ccea6
llvm-toolset 17.0.6-2.module+el8.10.0+21256+978ccea6 RHBA-2024:2992
Bug Fix Advisory
lorax 28.14.71-1.el8 RHBA-2024:3108
Bug Fix Advisory
lorax-composer 28.14.71-1.el8 RHBA-2024:3108
Bug Fix Advisory
lorax-lmc-novirt 28.14.71-1.el8 RHBA-2024:3108
Bug Fix Advisory
lorax-lmc-virt 28.14.71-1.el8 RHBA-2024:3108
Bug Fix Advisory
lorax-templates-generic 28.14.71-1.el8 RHBA-2024:3108
Bug Fix Advisory
lorax-templates-rhel 8.10-1.el8 RHBA-2024:3107
Bug Fix Advisory
mariadb 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-backup 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-backup-debuginfo 10.11.6-1.module+el8.10.0+21221+7bee72c1
mariadb-common 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-debuginfo 10.11.6-1.module+el8.10.0+21221+7bee72c1
mariadb-debugsource 10.11.6-1.module+el8.10.0+21221+7bee72c1
mariadb-devel 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-embedded 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-embedded-debuginfo 10.11.6-1.module+el8.10.0+21221+7bee72c1
mariadb-embedded-devel 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-errmsg 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-gssapi-server 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-gssapi-server-debuginfo 10.11.6-1.module+el8.10.0+21221+7bee72c1
mariadb-oqgraph-engine 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-oqgraph-engine-debuginfo 10.11.6-1.module+el8.10.0+21221+7bee72c1
mariadb-pam 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-pam-debuginfo 10.11.6-1.module+el8.10.0+21221+7bee72c1
mariadb-server 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-server-debuginfo 10.11.6-1.module+el8.10.0+21221+7bee72c1
mariadb-server-galera 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-server-utils 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-server-utils-debuginfo 10.11.6-1.module+el8.10.0+21221+7bee72c1
mariadb-test 10.11.6-1.module+el8.10.0+21221+7bee72c1 RHEA-2024:3098
Product Enhancement Advisory
mariadb-test-debuginfo 10.11.6-1.module+el8.10.0+21221+7bee72c1
maven 3.8.5-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-lib 3.8.5-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-openjdk11 3.8.5-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-openjdk17 3.8.5-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-openjdk21 3.8.5-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-openjdk8 3.8.5-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-resolver 1.7.3-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-shared-utils 3.3.4-6.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
maven-wagon 3.5.1-3.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
mesa-debuginfo 23.1.4-2.el8
mesa-debugsource 23.1.4-2.el8
mesa-dri-drivers 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-dri-drivers-debuginfo 23.1.4-2.el8
mesa-filesystem 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libEGL 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libEGL-debuginfo 23.1.4-2.el8
mesa-libEGL-devel 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libgbm 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libgbm-debuginfo 23.1.4-2.el8
mesa-libGL 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libGL-debuginfo 23.1.4-2.el8
mesa-libGL-devel 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libglapi 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libglapi-debuginfo 23.1.4-2.el8
mesa-libOSMesa 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libOSMesa-debuginfo 23.1.4-2.el8
mesa-libxatracker 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libxatracker-debuginfo 23.1.4-2.el8
mesa-vdpau-drivers 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-vdpau-drivers-debuginfo 23.1.4-2.el8
mesa-vulkan-drivers-debuginfo 23.1.4-2.el8
mod_http2 1.15.7-10.module+el8.10.0+21653+eaff63f0 RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
mod_http2-debuginfo 1.15.7-10.module+el8.10.0+21653+eaff63f0
mod_http2-debugsource 1.15.7-10.module+el8.10.0+21653+eaff63f0
mod_ldap 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
mod_ldap-debuginfo 2.4.37-64.module+el8.10.0+21332+dfb1b40e
mod_proxy_html 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
mod_proxy_html-debuginfo 2.4.37-64.module+el8.10.0+21332+dfb1b40e
mod_session 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
mod_session-debuginfo 2.4.37-64.module+el8.10.0+21332+dfb1b40e
mod_ssl 2.4.37-64.module+el8.10.0+21332+dfb1b40e RHSA-2024:3121
Security Advisory
(CVE-2023-31122, CVE-2023-45802)
mod_ssl-debuginfo 2.4.37-64.module+el8.10.0+21332+dfb1b40e
motif 2.3.4-20.el8 RHSA-2024:3022
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
motif-debuginfo 2.3.4-20.el8
motif-debugsource 2.3.4-20.el8
motif-devel 2.3.4-20.el8 RHSA-2024:3022
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
motif-devel-debuginfo 2.3.4-20.el8
motif-static 2.3.4-20.el8 RHSA-2024:3022
Security Advisory
(CVE-2023-43788, CVE-2023-43789)
mstflint 4.25.0-1.el8 RHBA-2024:3009
Bug Fix Advisory
mstflint-debuginfo 4.25.0-1.el8
mstflint-debugsource 4.25.0-1.el8
mutt 2.0.7-3.el8 RHSA-2024:3058
Security Advisory
(CVE-2023-4874, CVE-2023-4875)
mutt-debuginfo 2.0.7-3.el8
mutt-debugsource 2.0.7-3.el8
mutter 3.32.2-72.el8 RHBA-2024:2969
Bug Fix Advisory
mutter-debuginfo 3.32.2-72.el8
mutter-debugsource 3.32.2-72.el8
mutter-tests-debuginfo 3.32.2-72.el8
mysql-selinux 1.0.10-1.el8 RHBA-2024:3097
Bug Fix Advisory
net-snmp 5.8-30.el8 RHBA-2024:3216
Bug Fix Advisory
net-snmp-agent-libs 5.8-30.el8 RHBA-2024:3216
Bug Fix Advisory
net-snmp-agent-libs-debuginfo 5.8-30.el8
net-snmp-debuginfo 5.8-30.el8
net-snmp-debugsource 5.8-30.el8
net-snmp-devel 5.8-30.el8 RHBA-2024:3216
Bug Fix Advisory
net-snmp-libs-debuginfo 5.8-30.el8
net-snmp-perl 5.8-30.el8 RHBA-2024:3216
Bug Fix Advisory
net-snmp-perl-debuginfo 5.8-30.el8
net-snmp-utils 5.8-30.el8 RHBA-2024:3216
Bug Fix Advisory
net-snmp-utils-debuginfo 5.8-30.el8
netavark 1.10.3-1.module+el8.10.0+21306+6be40ce7 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
netstandard-targeting-pack-2.1 8.0.104-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
NetworkManager-adsl-debuginfo 1.40.16-15.el8
NetworkManager-bluetooth-debuginfo 1.40.16-15.el8
NetworkManager-cloud-setup 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-cloud-setup-debuginfo 1.40.16-15.el8
NetworkManager-debuginfo 1.40.16-15.el8
NetworkManager-debugsource 1.40.16-15.el8
NetworkManager-libnm-debuginfo 1.40.16-15.el8
NetworkManager-libreswan 1.2.10-5.el8 RHBA-2024:3103
Bug Fix Advisory
NetworkManager-libreswan-debuginfo 1.2.10-5.el8
NetworkManager-libreswan-debugsource 1.2.10-5.el8
NetworkManager-libreswan-gnome 1.2.10-5.el8 RHBA-2024:3103
Bug Fix Advisory
NetworkManager-libreswan-gnome-debuginfo 1.2.10-5.el8
NetworkManager-ovs-debuginfo 1.40.16-15.el8
NetworkManager-ppp-debuginfo 1.40.16-15.el8
NetworkManager-team-debuginfo 1.40.16-15.el8
NetworkManager-tui-debuginfo 1.40.16-15.el8
NetworkManager-wifi-debuginfo 1.40.16-15.el8
NetworkManager-wwan-debuginfo 1.40.16-15.el8
nginx 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-all-modules 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-debuginfo 1.24.0-1.module+el8.10.0+21149+ae7d62bd
nginx-debugsource 1.24.0-1.module+el8.10.0+21149+ae7d62bd
nginx-filesystem 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-devel 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-http-image-filter 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-http-image-filter-debuginfo 1.24.0-1.module+el8.10.0+21149+ae7d62bd
nginx-mod-http-perl 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-http-perl-debuginfo 1.24.0-1.module+el8.10.0+21149+ae7d62bd
nginx-mod-http-xslt-filter 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-http-xslt-filter-debuginfo 1.24.0-1.module+el8.10.0+21149+ae7d62bd
nginx-mod-mail 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-mail-debuginfo 1.24.0-1.module+el8.10.0+21149+ae7d62bd
nginx-mod-stream 1.24.0-1.module+el8.10.0+21149+ae7d62bd RHEA-2024:3096
Product Enhancement Advisory
nginx-mod-stream-debuginfo 1.24.0-1.module+el8.10.0+21149+ae7d62bd
nmstate 1.4.5-2.el8 RHBA-2024:2971
Bug Fix Advisory
nmstate-debuginfo 1.4.5-2.el8
nmstate-debugsource 1.4.5-2.el8
nmstate-libs 1.4.5-2.el8 RHBA-2024:2971
Bug Fix Advisory
nmstate-libs-debuginfo 1.4.5-2.el8
nmstate-plugin-ovsdb 1.4.5-2.el8 RHBA-2024:2971
Bug Fix Advisory
nscd-debuginfo 2.28-251.el8
nscd-debuginfo 2.28-251.el8_10.1
nss 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-debuginfo 3.90.0-7.el8_10
nss-debugsource 3.90.0-7.el8_10
nss-devel 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-softokn 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-softokn-debuginfo 3.90.0-7.el8_10
nss-softokn-devel 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-softokn-freebl 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-softokn-freebl-debuginfo 3.90.0-7.el8_10
nss-softokn-freebl-devel 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-sysinit 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-sysinit-debuginfo 3.90.0-7.el8_10
nss-tools 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-tools-debuginfo 3.90.0-7.el8_10
nss-util 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss-util-debuginfo 3.90.0-7.el8_10
nss-util-devel 3.90.0-7.el8_10 RHBA-2024:3262
Bug Fix Advisory
nss_db-debuginfo 2.28-251.el8
nss_db-debuginfo 2.28-251.el8_10.1
nss_hesiod-debuginfo 2.28-251.el8
nss_hesiod-debuginfo 2.28-251.el8_10.1
oci-seccomp-bpf-hook 1.2.10-1.module+el8.10.0+20565+a40ba0e5 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
oci-seccomp-bpf-hook-debuginfo 1.2.10-1.module+el8.10.0+20565+a40ba0e5
oci-seccomp-bpf-hook-debugsource 1.2.10-1.module+el8.10.0+20565+a40ba0e5
oniguruma 6.8.2-3.el8 RHBA-2024:3052
Bug Fix Advisory
oniguruma-debuginfo 6.8.2-3.el8
oniguruma-debugsource 6.8.2-3.el8
openssh-askpass 8.0p1-24.el8 RHSA-2024:3166
Security Advisory
(CVE-2020-15778)
openssh-askpass-debuginfo 8.0p1-24.el8
openssh-cavs-debuginfo 8.0p1-24.el8
openssh-clients-debuginfo 8.0p1-24.el8
openssh-debuginfo 8.0p1-24.el8
openssh-debugsource 8.0p1-24.el8
openssh-keycat-debuginfo 8.0p1-24.el8
openssh-ldap-debuginfo 8.0p1-24.el8
openssh-server-debuginfo 8.0p1-24.el8
osbuild 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-composer 101-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-composer-core 101-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-composer-core-debuginfo 101-1.el8
osbuild-composer-debuginfo 101-1.el8
osbuild-composer-debugsource 101-1.el8
osbuild-composer-tests-debuginfo 101-1.el8
osbuild-composer-worker 101-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-composer-worker-debuginfo 101-1.el8
osbuild-depsolve-dnf 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-luks2 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-lvm2 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-ostree 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osbuild-selinux 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
osinfo-db 20231215-1.el8 RHBA-2024:3057
Bug Fix Advisory
pacemaker-cli-debuginfo 2.1.7-5.el8_10
pacemaker-cluster-libs 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pacemaker-cluster-libs-debuginfo 2.1.7-5.el8_10
pacemaker-debuginfo 2.1.7-5.el8_10
pacemaker-debugsource 2.1.7-5.el8_10
pacemaker-libs 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pacemaker-libs-debuginfo 2.1.7-5.el8_10
pacemaker-remote-debuginfo 2.1.7-5.el8_10
pacemaker-schemas 2.1.7-5.el8_10 RHBA-2024:3055
Bug Fix Advisory
pam_ssh_agent_auth-debuginfo 0.10.3-7.24.el8
papi 5.6.0-20.el8 RHBA-2024:3034
Bug Fix Advisory
papi-debuginfo 5.6.0-20.el8
papi-debugsource 5.6.0-20.el8
papi-devel 5.6.0-20.el8 RHBA-2024:3034
Bug Fix Advisory
papi-libs 5.6.0-20.el8 RHBA-2024:3034
Bug Fix Advisory
papi-libs-debuginfo 5.6.0-20.el8
papi-testsuite-debuginfo 5.6.0-20.el8
pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-conf 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-conf 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-debuginfo 5.3.7-19.el8
pcp-debuginfo 5.3.7-20.el8_10
pcp-debugsource 5.3.7-19.el8
pcp-debugsource 5.3.7-20.el8_10
pcp-devel 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-devel 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-devel-debuginfo 5.3.7-19.el8
pcp-devel-debuginfo 5.3.7-20.el8_10
pcp-doc 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-doc 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2elasticsearch 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2elasticsearch 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2graphite 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2graphite 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2influxdb 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2influxdb 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2json 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2json 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2spark 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2spark 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2xml 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2xml 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-pcp2zabbix 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-pcp2zabbix 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-zabbix-agent 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-export-zabbix-agent 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-export-zabbix-agent-debuginfo 5.3.7-19.el8
pcp-export-zabbix-agent-debuginfo 5.3.7-20.el8_10
pcp-gui 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-gui 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-gui-debuginfo 5.3.7-19.el8
pcp-gui-debuginfo 5.3.7-20.el8_10
pcp-import-collectl2pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-import-collectl2pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-import-collectl2pcp-debuginfo 5.3.7-19.el8
pcp-import-collectl2pcp-debuginfo 5.3.7-20.el8_10
pcp-import-ganglia2pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-import-ganglia2pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-import-iostat2pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-import-iostat2pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-import-mrtg2pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-import-mrtg2pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-import-sar2pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-import-sar2pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-libs 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-libs 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-libs-debuginfo 5.3.7-19.el8
pcp-libs-debuginfo 5.3.7-20.el8_10
pcp-libs-devel 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-libs-devel 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-activemq 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-activemq 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-apache 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-apache 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-apache-debuginfo 5.3.7-19.el8
pcp-pmda-apache-debuginfo 5.3.7-20.el8_10
pcp-pmda-bash 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-bash 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-bash-debuginfo 5.3.7-19.el8
pcp-pmda-bash-debuginfo 5.3.7-20.el8_10
pcp-pmda-bcc 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-bcc 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-bind2 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-bind2 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-bonding 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-bonding 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-bpftrace 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-bpftrace 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-cifs 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-cifs 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-cifs-debuginfo 5.3.7-19.el8
pcp-pmda-cifs-debuginfo 5.3.7-20.el8_10
pcp-pmda-cisco 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-cisco 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-cisco-debuginfo 5.3.7-19.el8
pcp-pmda-cisco-debuginfo 5.3.7-20.el8_10
pcp-pmda-dbping 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-dbping 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-denki 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-denki 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-denki-debuginfo 5.3.7-19.el8
pcp-pmda-denki-debuginfo 5.3.7-20.el8_10
pcp-pmda-dm 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-dm 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-dm-debuginfo 5.3.7-19.el8
pcp-pmda-dm-debuginfo 5.3.7-20.el8_10
pcp-pmda-docker 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-docker 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-docker-debuginfo 5.3.7-19.el8
pcp-pmda-docker-debuginfo 5.3.7-20.el8_10
pcp-pmda-ds389 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-ds389 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-ds389log 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-ds389log 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-elasticsearch 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-elasticsearch 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-gfs2 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-gfs2 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-gfs2-debuginfo 5.3.7-19.el8
pcp-pmda-gfs2-debuginfo 5.3.7-20.el8_10
pcp-pmda-gluster 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-gluster 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-gpfs 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-gpfs 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-gpsd 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-gpsd 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-hacluster 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-hacluster 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-hacluster-debuginfo 5.3.7-19.el8
pcp-pmda-hacluster-debuginfo 5.3.7-20.el8_10
pcp-pmda-haproxy 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-haproxy 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-infiniband 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-infiniband 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-infiniband-debuginfo 5.3.7-19.el8
pcp-pmda-infiniband-debuginfo 5.3.7-20.el8_10
pcp-pmda-json 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-json 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-libvirt 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-libvirt 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-lio 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-lio 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-lmsensors 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-lmsensors 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-logger 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-logger 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-logger-debuginfo 5.3.7-19.el8
pcp-pmda-logger-debuginfo 5.3.7-20.el8_10
pcp-pmda-lustre 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-lustre 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-lustrecomm 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-lustrecomm 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-lustrecomm-debuginfo 5.3.7-19.el8
pcp-pmda-lustrecomm-debuginfo 5.3.7-20.el8_10
pcp-pmda-mailq 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-mailq 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-mailq-debuginfo 5.3.7-19.el8
pcp-pmda-mailq-debuginfo 5.3.7-20.el8_10
pcp-pmda-memcache 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-memcache 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-mic 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-mic 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-mongodb 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-mongodb 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-mounts 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-mounts 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-mounts-debuginfo 5.3.7-19.el8
pcp-pmda-mounts-debuginfo 5.3.7-20.el8_10
pcp-pmda-mysql 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-mysql 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-named 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-named 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-netcheck 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-netcheck 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-netfilter 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-netfilter 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-news 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-news 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-nfsclient 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-nfsclient 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-nginx 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-nginx 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-nvidia-gpu 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-nvidia-gpu 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-nvidia-gpu-debuginfo 5.3.7-19.el8
pcp-pmda-nvidia-gpu-debuginfo 5.3.7-20.el8_10
pcp-pmda-openmetrics 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-openmetrics 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-openvswitch 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-openvswitch 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-oracle 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-oracle 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-pdns 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-pdns 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-perfevent 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-perfevent 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-perfevent-debuginfo 5.3.7-19.el8
pcp-pmda-perfevent-debuginfo 5.3.7-20.el8_10
pcp-pmda-podman 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-podman 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-podman-debuginfo 5.3.7-19.el8
pcp-pmda-podman-debuginfo 5.3.7-20.el8_10
pcp-pmda-postfix 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-postfix 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-postgresql 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-postgresql 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-rabbitmq 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-rabbitmq 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-redis 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-redis 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-roomtemp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-roomtemp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-roomtemp-debuginfo 5.3.7-19.el8
pcp-pmda-roomtemp-debuginfo 5.3.7-20.el8_10
pcp-pmda-rsyslog 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-rsyslog 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-samba 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-samba 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-sendmail 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-sendmail 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-sendmail-debuginfo 5.3.7-19.el8
pcp-pmda-sendmail-debuginfo 5.3.7-20.el8_10
pcp-pmda-shping 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-shping 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-shping-debuginfo 5.3.7-19.el8
pcp-pmda-shping-debuginfo 5.3.7-20.el8_10
pcp-pmda-slurm 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-slurm 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-smart 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-smart 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-smart-debuginfo 5.3.7-19.el8
pcp-pmda-smart-debuginfo 5.3.7-20.el8_10
pcp-pmda-snmp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-snmp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-sockets 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-sockets 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-sockets-debuginfo 5.3.7-19.el8
pcp-pmda-sockets-debuginfo 5.3.7-20.el8_10
pcp-pmda-statsd 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-statsd 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-statsd-debuginfo 5.3.7-19.el8
pcp-pmda-statsd-debuginfo 5.3.7-20.el8_10
pcp-pmda-summary 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-summary 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-summary-debuginfo 5.3.7-19.el8
pcp-pmda-summary-debuginfo 5.3.7-20.el8_10
pcp-pmda-systemd 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-systemd 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-systemd-debuginfo 5.3.7-19.el8
pcp-pmda-systemd-debuginfo 5.3.7-20.el8_10
pcp-pmda-trace 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-trace 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-trace-debuginfo 5.3.7-19.el8
pcp-pmda-trace-debuginfo 5.3.7-20.el8_10
pcp-pmda-unbound 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-unbound 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-weblog 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-weblog 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-weblog-debuginfo 5.3.7-19.el8
pcp-pmda-weblog-debuginfo 5.3.7-20.el8_10
pcp-pmda-zimbra 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-zimbra 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-pmda-zswap 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-pmda-zswap 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-selinux 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-selinux 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-system-tools 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-system-tools 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-system-tools-debuginfo 5.3.7-19.el8
pcp-system-tools-debuginfo 5.3.7-20.el8_10
pcp-testsuite 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-testsuite 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
pcp-testsuite-debuginfo 5.3.7-19.el8
pcp-testsuite-debuginfo 5.3.7-20.el8_10
pcp-zeroconf 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
pcp-zeroconf 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
perl 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Algorithm-Diff 1.1903-10.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Archive-Tar 2.38-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Archive-Zip 1.68-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Attribute-Handlers 1.01-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-autodie 2.34-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-AutoLoader 5.74-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-AutoSplit 5.74-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-autouse 1.11-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-B 1.80-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-B-debuginfo 1.80-473.module+el8.10.0+21354+3ad137bb
perl-base 2.27-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Benchmark 1.23-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-bignum 0.51-439.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-blib 1.07-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Carp 1.50-439.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Class-Struct 0.66-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Compress-Bzip2 2.28-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Compress-Bzip2-debuginfo 2.28-2.module+el8.10.0+21354+3ad137bb
perl-Compress-Bzip2-debugsource 2.28-2.module+el8.10.0+21354+3ad137bb
perl-Compress-Raw-Bzip2 2.096-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Compress-Raw-Bzip2-debuginfo 2.096-1.module+el8.10.0+21354+3ad137bb
perl-Compress-Raw-Bzip2-debugsource 2.096-1.module+el8.10.0+21354+3ad137bb
perl-Compress-Raw-Lzma 2.096-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Compress-Raw-Lzma-debuginfo 2.096-1.module+el8.10.0+21354+3ad137bb
perl-Compress-Raw-Lzma-debugsource 2.096-1.module+el8.10.0+21354+3ad137bb
perl-Compress-Raw-Zlib 2.096-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Compress-Raw-Zlib-debuginfo 2.096-2.module+el8.10.0+21354+3ad137bb
perl-Compress-Raw-Zlib-debugsource 2.096-2.module+el8.10.0+21354+3ad137bb
perl-Config-Extensions 0.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Config-Perl-V 0.32-441.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-constant 1.33-1001.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Convert-ASN1 0.27-18.el8 RHSA-2024:3049
Security Advisory
(CVE-2013-7488)
perl-CPAN 2.18-399.el8 RHSA-2024:3094
Security Advisory
(CVE-2023-31484)
perl-CPAN 2.28-5.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-CPAN-DistnameInfo 0.12-13.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-CPAN-Meta 2.150010-397.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-CPAN-Meta-Requirements 2.140-397.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-CPAN-Meta-YAML 0.018-1001.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Data-Dumper 2.174-440.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Data-Dumper-debuginfo 2.174-440.module+el8.10.0+21354+3ad137bb
perl-Data-Dumper-debugsource 2.174-440.module+el8.10.0+21354+3ad137bb
perl-Data-OptList 0.110-7.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Data-Section 0.200007-8.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-DBM_Filter 0.06-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-DB_File 1.855-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-DB_File-debuginfo 1.855-1.module+el8.10.0+21354+3ad137bb
perl-DB_File-debugsource 1.855-1.module+el8.10.0+21354+3ad137bb
perl-debugger 1.56-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-debuginfo 5.32.1-473.module+el8.10.0+21354+3ad137bb
perl-debugsource 5.32.1-473.module+el8.10.0+21354+3ad137bb
perl-deprecate 0.04-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-devel 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Devel-Peek 1.28-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Devel-Peek-debuginfo 1.28-473.module+el8.10.0+21354+3ad137bb
perl-Devel-PPPort 3.62-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Devel-PPPort-debuginfo 3.62-1.module+el8.10.0+21354+3ad137bb
perl-Devel-PPPort-debugsource 3.62-1.module+el8.10.0+21354+3ad137bb
perl-Devel-SelfStubber 1.06-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Devel-Size 0.83-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Devel-Size-debuginfo 0.83-3.module+el8.10.0+21354+3ad137bb
perl-Devel-Size-debugsource 0.83-3.module+el8.10.0+21354+3ad137bb
perl-diagnostics 1.37-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Digest 1.20-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Digest-MD5 2.58-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Digest-MD5-debuginfo 2.58-1.module+el8.10.0+21354+3ad137bb
perl-Digest-MD5-debugsource 2.58-1.module+el8.10.0+21354+3ad137bb
perl-Digest-SHA 6.02-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Digest-SHA-debuginfo 6.02-2.module+el8.10.0+21354+3ad137bb
perl-Digest-SHA-debugsource 6.02-2.module+el8.10.0+21354+3ad137bb
perl-DirHandle 1.05-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-doc 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Dumpvalue 2.27-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-DynaLoader 1.47-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-DynaLoader-debuginfo 1.47-473.module+el8.10.0+21354+3ad137bb
perl-Encode 3.08-461.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Encode-debuginfo 3.08-461.module+el8.10.0+21354+3ad137bb
perl-Encode-debugsource 3.08-461.module+el8.10.0+21354+3ad137bb
perl-Encode-devel 3.08-461.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Encode-Locale 1.05-10.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-encoding 3.00-461.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-encoding-warnings 0.13-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-English 1.11-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Env 1.04-396.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Errno 1.30-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-experimental 0.025-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Exporter 5.74-458.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-CBuilder 0.280236-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Command 7.46-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Constant 0.25-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Embed 1.35-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Install 2.20-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-MakeMaker 7.46-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Manifest 1.73-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-Miniperl 1.09-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-MM-Utils 7.46-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ExtUtils-ParseXS 3.40-439.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Fcntl 1.13-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Fcntl-debuginfo 1.13-473.module+el8.10.0+21354+3ad137bb
perl-Fedora-VSP 0.001-10.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-fields 2.27-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Basename 2.85-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Compare 1.100.600-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Copy 2.34-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-DosGlob 1.12-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-DosGlob-debuginfo 1.12-473.module+el8.10.0+21354+3ad137bb
perl-File-Fetch 1.00-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Find 1.37-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-HomeDir 1.004-6.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Path 2.16-439.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-stat 1.09-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Temp 0.231.100-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-File-Which 1.23-4.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-FileCache 1.10-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-FileHandle 2.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-filetest 1.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Filter 1.60-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Filter-debuginfo 1.60-1.module+el8.10.0+21354+3ad137bb
perl-Filter-debugsource 1.60-1.module+el8.10.0+21354+3ad137bb
perl-Filter-Simple 0.96-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-FindBin 1.51-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-GDBM_File 1.18-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-GDBM_File-debuginfo 1.18-473.module+el8.10.0+21354+3ad137bb
perl-generators 1.13-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Getopt-Long 2.52-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Getopt-Std 1.12-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Git 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
perl-Git-SVN 2.43.0-1.el8 RHBA-2024:3036
Bug Fix Advisory
perl-Hash-Util 0.23-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Hash-Util-debuginfo 0.23-473.module+el8.10.0+21354+3ad137bb
perl-Hash-Util-FieldHash 1.20-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Hash-Util-FieldHash-debuginfo 1.20-473.module+el8.10.0+21354+3ad137bb
perl-homedir 2.000024-7.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-HTTP-Tiny 0.078-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-I18N-Collate 1.02-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-I18N-Langinfo 0.19-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-I18N-Langinfo-debuginfo 0.19-473.module+el8.10.0+21354+3ad137bb
perl-I18N-LangTags 0.44-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-if 0.60.800-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Importer 0.025-6.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-inc-latest 0.500-10.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-interpreter 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-interpreter-debuginfo 5.32.1-473.module+el8.10.0+21354+3ad137bb
perl-IO 1.43-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IO-Compress 2.096-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IO-Compress-Lzma 2.096-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IO-debuginfo 1.43-473.module+el8.10.0+21354+3ad137bb
perl-IO-Socket-IP 0.41-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IO-Zlib 1.10-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IPC-Cmd 1.04-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IPC-Open3 1.21-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IPC-System-Simple 1.30-3.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IPC-SysV 2.09-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-IPC-SysV-debuginfo 2.09-1.module+el8.10.0+21354+3ad137bb
perl-IPC-SysV-debugsource 2.09-1.module+el8.10.0+21354+3ad137bb
perl-JSON-PP 4.04-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ldns-debuginfo 1.7.0-22.el8
perl-less 0.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-lib 0.65-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-libnet 3.13-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-libnetcfg 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-libs 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-libs-debuginfo 5.32.1-473.module+el8.10.0+21354+3ad137bb
perl-local-lib 2.000024-7.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-locale 1.09-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Locale-Maketext 1.29-440.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Locale-Maketext-Simple 0.21-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-macros 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Math-BigInt 1.9998.18-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Math-BigInt-FastCalc 0.500.900-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Math-BigInt-FastCalc-debuginfo 0.500.900-1.module+el8.10.0+21354+3ad137bb
perl-Math-BigInt-FastCalc-debugsource 0.500.900-1.module+el8.10.0+21354+3ad137bb
perl-Math-BigRat 0.2614-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Math-Complex 1.59-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Memoize 1.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-meta-notation 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-MIME-Base64 3.15-1001.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-MIME-Base64-debuginfo 3.15-1001.module+el8.10.0+21354+3ad137bb
perl-MIME-Base64-debugsource 3.15-1001.module+el8.10.0+21354+3ad137bb
perl-Module-Build 0.42.31-5.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-CoreList 5.20211020-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-CoreList-tools 5.20211020-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-Load 0.36-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-Load-Conditional 0.74-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-Loaded 0.08-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Module-Metadata 1.000037-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-mro 1.23-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-MRO-Compat 0.13-5.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-mro-debuginfo 1.23-473.module+el8.10.0+21354+3ad137bb
perl-NDBM_File 1.15-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-NDBM_File-debuginfo 1.15-473.module+el8.10.0+21354+3ad137bb
perl-Net 1.02-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Net-Ping 2.72-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-NEXT 0.67-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Object-HashBase 0.009-4.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Object-HashBase-tools 0.009-4.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ODBM_File 1.16-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ODBM_File-debuginfo 1.16-473.module+el8.10.0+21354+3ad137bb
perl-Opcode 1.48-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Opcode-debuginfo 1.48-473.module+el8.10.0+21354+3ad137bb
perl-open 1.12-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-overload 1.31-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-overloading 0.02-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Package-Generator 1.106-12.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Params-Check 0.38-396.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Params-Util 1.102-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Params-Util-debuginfo 1.102-2.module+el8.10.0+21354+3ad137bb
perl-Params-Util-debugsource 1.102-2.module+el8.10.0+21354+3ad137bb
perl-parent 0.238-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-PathTools 3.78-439.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-PathTools-debuginfo 3.78-439.module+el8.10.0+21354+3ad137bb
perl-PathTools-debugsource 3.78-439.module+el8.10.0+21354+3ad137bb
perl-PCP-LogImport 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
perl-PCP-LogImport 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
perl-PCP-LogImport-debuginfo 5.3.7-19.el8
perl-PCP-LogImport-debuginfo 5.3.7-20.el8_10
perl-PCP-LogSummary 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
perl-PCP-LogSummary 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
perl-PCP-MMV 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
perl-PCP-MMV 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
perl-PCP-MMV-debuginfo 5.3.7-19.el8
perl-PCP-MMV-debuginfo 5.3.7-20.el8_10
perl-PCP-PMDA 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
perl-PCP-PMDA 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
perl-PCP-PMDA-debuginfo 5.3.7-19.el8
perl-PCP-PMDA-debuginfo 5.3.7-20.el8_10
perl-Perl-OSType 1.010-397.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-perlfaq 5.20210520-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-PerlIO-via-QuotedPrint 0.09-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-ph 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Checker 1.74-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Escapes 1.07-396.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Functions 1.13-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Html 1.25-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Parser 1.63-1001.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Perldoc 3.28.01-443.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Simple 3.42-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Pod-Usage 2.01-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-podlators 4.14-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-POSIX 1.94-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-POSIX-debuginfo 1.94-473.module+el8.10.0+21354+3ad137bb
perl-Safe 2.41-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Scalar-List-Utils 1.55-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Scalar-List-Utils-debuginfo 1.55-457.module+el8.10.0+21354+3ad137bb
perl-Scalar-List-Utils-debugsource 1.55-457.module+el8.10.0+21354+3ad137bb
perl-Search-Dict 1.07-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-SelectSaver 1.02-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-SelfLoader 1.26-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-sigtrap 1.09-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Socket 2.031-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Socket-debuginfo 2.031-1.module+el8.10.0+21354+3ad137bb
perl-Socket-debugsource 2.031-1.module+el8.10.0+21354+3ad137bb
perl-Software-License 0.103014-5.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-sort 2.04-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Storable 3.21-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Storable-debuginfo 3.21-457.module+el8.10.0+21354+3ad137bb
perl-Storable-debugsource 3.21-457.module+el8.10.0+21354+3ad137bb
perl-Sub-Exporter 0.987-17.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Sub-Install 0.928-15.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-subs 1.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Symbol 1.08-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Sys-Hostname 1.23-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Sys-Hostname-debuginfo 1.23-473.module+el8.10.0+21354+3ad137bb
perl-Sys-Syslog 0.36-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Sys-Syslog-debuginfo 0.36-1.module+el8.10.0+21354+3ad137bb
perl-Sys-Syslog-debugsource 0.36-1.module+el8.10.0+21354+3ad137bb
perl-Term-ANSIColor 5.01-458.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Term-Cap 1.17-396.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Term-Complete 1.403-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Term-ReadLine 1.17-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Term-Table 0.015-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Test 1.31-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Test-Harness 3.42-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Test-Simple 1.302181-2.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-Abbrev 1.02-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-Balanced 2.04-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-Diff 1.45-7.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-Glob 0.11-5.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-ParseWords 3.30-396.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-Tabs+Wrap 2013.0523-396.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Text-Template 1.58-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Thread 3.05-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Thread-Queue 3.14-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Thread-Semaphore 2.13-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-threads 2.25-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-threads-debuginfo 2.25-457.module+el8.10.0+21354+3ad137bb
perl-threads-debugsource 2.25-457.module+el8.10.0+21354+3ad137bb
perl-threads-shared 1.61-457.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-threads-shared-debuginfo 1.61-457.module+el8.10.0+21354+3ad137bb
perl-threads-shared-debugsource 1.61-457.module+el8.10.0+21354+3ad137bb
perl-Tie 4.6-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Tie-File 1.06-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Tie-Memoize 1.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Tie-RefHash 1.39-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Time 1.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Time-HiRes 1.9764-459.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Time-HiRes-debuginfo 1.9764-459.module+el8.10.0+21354+3ad137bb
perl-Time-HiRes-debugsource 1.9764-459.module+el8.10.0+21354+3ad137bb
perl-Time-Local 1.300-4.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Time-Piece 1.3401-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Time-Piece-debuginfo 1.3401-473.module+el8.10.0+21354+3ad137bb
perl-Unicode-Collate 1.29-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Unicode-Collate-debuginfo 1.29-1.module+el8.10.0+21354+3ad137bb
perl-Unicode-Collate-debugsource 1.29-1.module+el8.10.0+21354+3ad137bb
perl-Unicode-Normalize 1.27-458.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-Unicode-Normalize-debuginfo 1.27-458.module+el8.10.0+21354+3ad137bb
perl-Unicode-Normalize-debugsource 1.27-458.module+el8.10.0+21354+3ad137bb
perl-Unicode-UCD 0.75-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-URI 1.76-5.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-User-pwent 1.03-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-utils 5.32.1-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-vars 1.05-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-version 0.99.29-1.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
perl-version-debuginfo 0.99.29-1.module+el8.10.0+21354+3ad137bb
perl-version-debugsource 0.99.29-1.module+el8.10.0+21354+3ad137bb
perl-vmsish 1.04-473.module+el8.10.0+21354+3ad137bb RHSA-2024:3128
Security Advisory
(CVE-2023-47038)
pgaudit 16.0-1.module+el8.10.0+20413+d8116364 RHEA-2024:2991
Product Enhancement Advisory
pgaudit-debuginfo 16.0-1.module+el8.10.0+20413+d8116364
pgaudit-debugsource 16.0-1.module+el8.10.0+20413+d8116364
pg_repack 1.4.8-1.module+el8.10.0+20413+d8116364 RHEA-2024:2991
Product Enhancement Advisory
pg_repack-debuginfo 1.4.8-1.module+el8.10.0+20413+d8116364
pg_repack-debugsource 1.4.8-1.module+el8.10.0+20413+d8116364
php 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-bcmath 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-bcmath-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-cli 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-cli-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-common 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-common-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-dba 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-dba-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-dbg 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-dbg-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-debugsource 8.2.13-1.module+el8.10.0+20770+a5eca186
php-devel 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-embedded 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-embedded-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-enchant 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-enchant-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-ffi 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-ffi-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-fpm 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-fpm-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-gd 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-gd-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-gmp 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-gmp-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-intl 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-intl-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-ldap 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-ldap-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-mbstring 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-mbstring-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-mysqlnd 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-mysqlnd-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-odbc 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-odbc-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-opcache 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-opcache-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-pdo 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pdo-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-pear 1.10.14-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pecl-apcu 5.1.23-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pecl-apcu-debuginfo 5.1.23-1.module+el8.10.0+20770+a5eca186
php-pecl-apcu-debugsource 5.1.23-1.module+el8.10.0+20770+a5eca186
php-pecl-apcu-devel 5.1.23-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pecl-rrd 2.0.3-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pecl-rrd-debuginfo 2.0.3-1.module+el8.10.0+20770+a5eca186
php-pecl-rrd-debugsource 2.0.3-1.module+el8.10.0+20770+a5eca186
php-pecl-xdebug3 3.2.2-2.module+el8.10.0+20798+00eaeb41 RHEA-2024:3040
Product Enhancement Advisory
php-pecl-xdebug3-debuginfo 3.2.2-2.module+el8.10.0+20798+00eaeb41
php-pecl-xdebug3-debugsource 3.2.2-2.module+el8.10.0+20798+00eaeb41
php-pecl-zip 1.22.3-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pecl-zip-debuginfo 1.22.3-1.module+el8.10.0+20770+a5eca186
php-pecl-zip-debugsource 1.22.3-1.module+el8.10.0+20770+a5eca186
php-pgsql 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-pgsql-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-process 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-process-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-snmp 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-snmp-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-soap 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-soap-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
php-xml 8.2.13-1.module+el8.10.0+20770+a5eca186 RHEA-2024:3040
Product Enhancement Advisory
php-xml-debuginfo 8.2.13-1.module+el8.10.0+20770+a5eca186
pixman 0.38.4-4.el8 RHBA-2024:2967
Bug Fix Advisory
pixman-debuginfo 0.38.4-4.el8
pixman-debugsource 0.38.4-4.el8
pixman-devel 0.38.4-4.el8 RHBA-2024:2967
Bug Fix Advisory
pki-core-debuginfo 10.15.0-1.module+el8.10.0+21280+cce842b8
pki-core-debugsource 10.15.0-1.module+el8.10.0+21280+cce842b8
pki-servlet-engine 9.0.62-1.module+el8.10.0+21257+2b5308b5 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
platform-python-debug 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
platform-python-devel 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
plexus-cipher 2.0-3.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
plexus-classworlds 2.6.0-13.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
plexus-containers-component-annotations 2.1.1-3.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
plexus-interpolation 1.26-13.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
plexus-sec-dispatcher 2.0-5.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
plexus-utils 3.3.0-11.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
pmix 2.2.5-3.el8 RHSA-2024:3008
Security Advisory
(CVE-2023-41915)
pmix-debuginfo 2.2.5-3.el8
pmix-debugsource 2.2.5-3.el8
podman 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
podman-catatonit 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman-catatonit 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
podman-catatonit-debuginfo 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
podman-catatonit-debuginfo 4.9.4-1.module+el8.10.0+21632+761e0d34
podman-debuginfo 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
podman-debuginfo 4.9.4-1.module+el8.10.0+21632+761e0d34
podman-debugsource 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
podman-debugsource 4.9.4-1.module+el8.10.0+21632+761e0d34
podman-docker 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman-docker 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
podman-gvproxy 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman-gvproxy 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
podman-gvproxy-debuginfo 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
podman-gvproxy-debuginfo 4.9.4-1.module+el8.10.0+21632+761e0d34
podman-plugins 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman-plugins 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
podman-plugins-debuginfo 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
podman-plugins-debuginfo 4.9.4-1.module+el8.10.0+21632+761e0d34
podman-remote 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman-remote 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
podman-remote-debuginfo 4.9.4-0.1.module+el8.10.0+21350+ea09fba1
podman-remote-debuginfo 4.9.4-1.module+el8.10.0+21632+761e0d34
podman-tests 4.9.4-0.1.module+el8.10.0+21350+ea09fba1 RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
podman-tests 4.9.4-1.module+el8.10.0+21632+761e0d34 RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
policycoreutils-debuginfo 2.9-25.el8
policycoreutils-debugsource 2.9-25.el8
policycoreutils-devel-debuginfo 2.9-25.el8
policycoreutils-gui 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-newrole-debuginfo 2.9-25.el8
policycoreutils-restorecond-debuginfo 2.9-25.el8
policycoreutils-sandbox 2.9-25.el8 RHBA-2024:3218
Bug Fix Advisory
policycoreutils-sandbox-debuginfo 2.9-25.el8
poppler 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-cpp-debuginfo 20.11.0-11.el8
poppler-data 0.4.9-2.el8 RHBA-2024:2978
Bug Fix Advisory
poppler-debuginfo 20.11.0-11.el8
poppler-debugsource 20.11.0-11.el8
poppler-glib 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-glib-debuginfo 20.11.0-11.el8
poppler-qt5 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-qt5-debuginfo 20.11.0-11.el8
poppler-utils 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-utils-debuginfo 20.11.0-11.el8
postgres-decoderbufs 2.4.0-1.Final.module+el8.10.0+20413+d8116364 RHEA-2024:2991
Product Enhancement Advisory
postgres-decoderbufs-debuginfo 2.4.0-1.Final.module+el8.10.0+20413+d8116364
postgres-decoderbufs-debugsource 2.4.0-1.Final.module+el8.10.0+20413+d8116364
postgresql 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-contrib 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-contrib-debuginfo 16.1-1.module+el8.10.0+21088+c27ed7b8
postgresql-debuginfo 16.1-1.module+el8.10.0+21088+c27ed7b8
postgresql-debugsource 16.1-1.module+el8.10.0+21088+c27ed7b8
postgresql-docs 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-docs-debuginfo 16.1-1.module+el8.10.0+21088+c27ed7b8
postgresql-plperl 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-plperl-debuginfo 16.1-1.module+el8.10.0+21088+c27ed7b8
postgresql-plpython3 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-plpython3-debuginfo 16.1-1.module+el8.10.0+21088+c27ed7b8
postgresql-pltcl 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-pltcl-debuginfo 16.1-1.module+el8.10.0+21088+c27ed7b8
postgresql-private-devel 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-private-libs 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-private-libs-debuginfo 16.1-1.module+el8.10.0+21088+c27ed7b8
postgresql-server 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-server-debuginfo 16.1-1.module+el8.10.0+21088+c27ed7b8
postgresql-server-devel 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-server-devel-debuginfo 16.1-1.module+el8.10.0+21088+c27ed7b8
postgresql-static 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-test 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-test-debuginfo 16.1-1.module+el8.10.0+21088+c27ed7b8
postgresql-test-rpm-macros 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-upgrade 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-upgrade-debuginfo 16.1-1.module+el8.10.0+21088+c27ed7b8
postgresql-upgrade-devel 16.1-1.module+el8.10.0+21088+c27ed7b8 RHEA-2024:2991
Product Enhancement Advisory
postgresql-upgrade-devel-debuginfo 16.1-1.module+el8.10.0+21088+c27ed7b8
python-cryptography-debugsource 3.3.1-3.module+el8.10.0+21271+eccd1d86
python-nose-docs 1.3.7-31.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python-pillow-debuginfo 5.1.1-20.el8
python-pillow-debugsource 5.1.1-20.el8
python-psycopg2-debugsource 2.8.6-3.module+el8.10.0+21142+453d2b75
python-pymongo-debuginfo 3.7.0-1.module+el8.10.0+20784+edafcd43
python-pymongo-debugsource 3.7.0-1.module+el8.10.0+20784+edafcd43
python-pymongo-doc 3.7.0-1.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python-reportlab-debugsource 3.4.0-9.el8
python-sqlalchemy-doc 1.3.2-3.module+el8.10.0+20981+3704b446 RHBA-2024:3023
Bug Fix Advisory
python-virtualenv-doc 15.1.0-22.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python2 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-debug 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-debuginfo 2.7.18-17.module+el8.10.0+20822+a15ec22d
python2-debugsource 2.7.18-17.module+el8.10.0+20822+a15ec22d
python2-devel 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-jinja2 2.10-10.module+el8.10.0+21290+abd5b761 RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-libs 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-setuptools 39.0.1-14.module+el8.10.0+20444+3bf7fee4 RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-setuptools-wheel 39.0.1-14.module+el8.10.0+20444+3bf7fee4 RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-test 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-tkinter 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-tools 2.7.18-17.module+el8.10.0+20822+a15ec22d RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python2-urllib3 1.24.2-4.module+el8.10.0+20444+3bf7fee4 RHSA-2024:2987
Security Advisory
(CVE-2022-40897, CVE-2022-48560, CVE-2022-48565, CVE-2023-43804, CVE-2024-22195)
python3-bcc 0.25.0-7.el8 RHBA-2024:3042
Bug Fix Advisory
python3-bind 9.11.36-13.el8 RHBA-2024:3226
Bug Fix Advisory
python3-bind 9.11.36-14.el8_10 RHSA-2024:3271
Security Advisory
(CVE-2023-4408, CVE-2023-50387, CVE-2023-50868)
python3-blivet 3.6.0-8.el8 RHBA-2024:3045
Bug Fix Advisory
python3-blockdev 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
python3-bson 3.7.0-1.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-bson-debuginfo 3.7.0-1.module+el8.10.0+20784+edafcd43
python3-clang 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
python3-criu 3.18-5.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
python3-debuginfo 3.6.8-59.el8
python3-debugsource 3.6.8-59.el8
python3-distro 1.4.0-2.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-dnf-plugin-modulesync 4.0.21-25.el8 RHBA-2024:3169
Bug Fix Advisory
python3-docs 3.6.7-2.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-docutils 0.14-12.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-gpg-debuginfo 1.13.1-12.el8
python3-idle 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
python3-idm-pki 10.15.0-1.module+el8.10.0+21280+cce842b8 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
python3-ipaclient 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
python3-ipaclient 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
python3-ipaclient 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-ipaclient 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-ipalib 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
python3-ipalib 4.9.13-8.module+el8.10.0+21433+ee1111fd RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
python3-ipalib 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-ipalib 4.9.13-9.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-ipaserver 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
python3-ipaserver 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-ipatests 4.9.13-8.module+el8.10.0+21432+ee17c097 RHSA-2024:3044
Security Advisory
(CVE-2024-1481)
python3-ipatests 4.9.13-9.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-jinja2 2.10.1-4.el8 RHSA-2024:3102
Security Advisory
(CVE-2024-22195)
python3-jwcrypto 0.5.0-2.module+el8.10.0+21691+df63127d RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-jwcrypto 0.5.0-2.module+el8.10.0+21692+c9b201bc RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-28102)
python3-ldns-debuginfo 1.7.0-22.el8
python3-leapp 0.17.0-1.el8 RHBA-2024:3068
Bug Fix Advisory
python3-lib389 1.4.3.39-3.module+el8.10.0+21535+f663b039 RHSA-2024:3047
Security Advisory
(CVE-2024-1062)
python3-libipa_hbac-debuginfo 2.9.4-2.el8
python3-libipa_hbac-debuginfo 2.9.4-3.el8_10
python3-libmount 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
python3-libmount-debuginfo 2.32.1-46.el8
python3-libnmstate 1.4.5-2.el8 RHBA-2024:2971
Bug Fix Advisory
python3-libsss_nss_idmap-debuginfo 2.9.4-2.el8
python3-libsss_nss_idmap-debuginfo 2.9.4-3.el8_10
python3-lit 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
python3-lldb 17.0.6-1.module+el8.10.0+20808+e12784c0 RHBA-2024:2992
Bug Fix Advisory
python3-nose 1.3.7-31.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-osbuild 110-1.el8 RHSA-2024:2961
Security Advisory
(CVE-2024-2307)
python3-pcp 5.3.7-19.el8 RHBA-2024:3018
Bug Fix Advisory
python3-pcp 5.3.7-20.el8_10 RHSA-2024:3264
Security Advisory
(CVE-2024-3019)
python3-pcp-debuginfo 5.3.7-19.el8
python3-pcp-debuginfo 5.3.7-20.el8_10
python3-pillow 5.1.1-20.el8 RHSA-2024:3005
Security Advisory
(CVE-2023-44271)
python3-pillow-debuginfo 5.1.1-20.el8
python3-pillow-tk-debuginfo 5.1.1-20.el8
python3-pip 9.0.3-24.el8 RHBA-2024:3220
Bug Fix Advisory
python3-podman 4.9.0-1.module+el8.10.0+21196+3f0abbca RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
python3-pygments 2.2.0-22.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-pymongo 3.7.0-1.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-pymongo-debuginfo 3.7.0-1.module+el8.10.0+20784+edafcd43
python3-pymongo-gridfs 3.7.0-1.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-PyMySQL 0.10.1-2.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-pyserial 3.1.1-9.el8 RHBA-2024:3122
Bug Fix Advisory
python3-reportlab 3.4.0-9.el8 RHBA-2024:3063
Bug Fix Advisory
python3-reportlab-debuginfo 3.4.0-9.el8
python3-rpm-debuginfo 4.14.3-31.el8
python3-samba-dc-debuginfo 4.19.4-3.el8
python3-samba-debuginfo 4.19.4-3.el8
python3-sanlock 3.8.4-5.el8 RHBA-2024:3229
Bug Fix Advisory
python3-sanlock-debuginfo 3.8.4-5.el8
python3-scipy 1.0.0-21.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-scipy-debuginfo 1.0.0-21.module+el8.10.0+20784+edafcd43
python3-sqlalchemy 1.3.2-3.module+el8.10.0+20981+3704b446 RHBA-2024:3023
Bug Fix Advisory
python3-sss-debuginfo 2.9.4-2.el8
python3-sss-debuginfo 2.9.4-3.el8_10
python3-sss-murmur-debuginfo 2.9.4-2.el8
python3-sss-murmur-debuginfo 2.9.4-3.el8_10
python3-subscription-manager-rhsm-debuginfo 1.28.42-1.el8
python3-tkinter 3.6.8-59.el8 RHBA-2024:3192
Bug Fix Advisory
python3-tracer 1.1-1.el8 RHBA-2024:3029
Bug Fix Advisory
python3-virtualenv 15.1.0-22.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-wheel 0.31.1-3.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3-wheel-wheel 0.31.1-3.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python3.11 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-cryptography 37.0.2-6.el8 RHSA-2024:3105
Security Advisory
(CVE-2023-49083)
python3.11-cryptography-debuginfo 37.0.2-6.el8
python3.11-cryptography-debugsource 37.0.2-6.el8
python3.11-debuginfo 3.11.7-1.el8
python3.11-debugsource 3.11.7-1.el8
python3.11-devel 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-libs 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-lxml 4.9.2-4.el8 RHBA-2024:3099
Bug Fix Advisory
python3.11-lxml-debuginfo 4.9.2-4.el8
python3.11-lxml-debugsource 4.9.2-4.el8
python3.11-pip 22.3.1-5.el8 RHBA-2024:3115
Bug Fix Advisory
python3.11-pip-wheel 22.3.1-5.el8 RHBA-2024:3115
Bug Fix Advisory
python3.11-rpm-macros 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-tkinter 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-urllib3 1.26.12-2.el8 RHSA-2024:2986
Security Advisory
(CVE-2023-43804)
python3.12 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-cffi 1.16.0-2.el8 RHBA-2024:3069
Bug Fix Advisory
python3.12-cffi-debuginfo 1.16.0-2.el8
python3.12-cffi-debugsource 1.16.0-2.el8
python3.12-charset-normalizer 3.3.0-2.el8 RHBA-2024:3076
Bug Fix Advisory
python3.12-cryptography 41.0.7-1.el8 RHBA-2024:3073
Bug Fix Advisory
python3.12-cryptography-debuginfo 41.0.7-1.el8
python3.12-cryptography-debugsource 41.0.7-1.el8
python3.12-debuginfo 3.12.1-4.el8
python3.12-debugsource 3.12.1-4.el8
python3.12-devel 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-idna 3.4-2.el8 RHBA-2024:3084
Bug Fix Advisory
python3.12-libs 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-lxml 4.9.3-2.el8 RHBA-2024:3075
Bug Fix Advisory
python3.12-lxml-debuginfo 4.9.3-2.el8
python3.12-lxml-debugsource 4.9.3-2.el8
python3.12-mod_wsgi 4.9.4-2.el8 RHBA-2024:3070
Bug Fix Advisory
python3.12-mod_wsgi-debuginfo 4.9.4-2.el8
python3.12-mod_wsgi-debugsource 4.9.4-2.el8
python3.12-numpy 1.24.4-3.el8 RHBA-2024:3082
Bug Fix Advisory
python3.12-numpy-debuginfo 1.24.4-3.el8
python3.12-numpy-debugsource 1.24.4-3.el8
python3.12-numpy-f2py 1.24.4-3.el8 RHBA-2024:3082
Bug Fix Advisory
python3.12-pip 23.2.1-4.el8 RHBA-2024:3080
Bug Fix Advisory
python3.12-pip-wheel 23.2.1-4.el8 RHBA-2024:3080
Bug Fix Advisory
python3.12-ply 3.11-2.el8 RHBA-2024:3077
Bug Fix Advisory
python3.12-psycopg2 2.9.6-2.el8 RHBA-2024:3083
Bug Fix Advisory
python3.12-psycopg2-debug-debuginfo 2.9.6-2.el8
python3.12-psycopg2-debuginfo 2.9.6-2.el8
python3.12-psycopg2-debugsource 2.9.6-2.el8
python3.12-pycparser 2.20-2.el8 RHBA-2024:3086
Bug Fix Advisory
python3.12-PyMySQL 1.1.0-2.el8 RHBA-2024:3072
Bug Fix Advisory
python3.12-pyyaml 6.0.1-2.el8 RHBA-2024:3074
Bug Fix Advisory
python3.12-pyyaml-debuginfo 6.0.1-2.el8
python3.12-pyyaml-debugsource 6.0.1-2.el8
python3.12-requests 2.28.2-2.el8 RHBA-2024:3087
Bug Fix Advisory
python3.12-rpm-macros 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-scipy 1.11.1-2.el8 RHBA-2024:3081
Bug Fix Advisory
python3.12-scipy-debuginfo 1.11.1-2.el8
python3.12-scipy-debugsource 1.11.1-2.el8
python3.12-setuptools 68.2.2-3.el8 RHBA-2024:3071
Bug Fix Advisory
python3.12-tkinter 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-urllib3 1.26.18-2.el8 RHBA-2024:3085
Bug Fix Advisory
python3.12-wheel 0.41.2-3.el8 RHBA-2024:3078
Bug Fix Advisory
python36 3.6.8-39.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python36-debug 3.6.8-39.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python36-devel 3.6.8-39.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python36-rpm-macros 3.6.8-39.module+el8.10.0+20784+edafcd43 RHBA-2024:3023
Bug Fix Advisory
python39 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-cryptography 3.3.1-3.module+el8.10.0+21271+eccd1d86 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-cryptography-debuginfo 3.3.1-3.module+el8.10.0+21271+eccd1d86
python39-debuginfo 3.9.18-3.module+el8.10.0+21142+453d2b75
python39-debugsource 3.9.18-3.module+el8.10.0+21142+453d2b75
python39-devel 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-idle 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-libs 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-pip 20.2.4-9.module+el8.10.0+21329+8d76b841 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-pip-wheel 20.2.4-9.module+el8.10.0+21329+8d76b841 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-psycopg2 2.8.6-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-psycopg2-debuginfo 2.8.6-3.module+el8.10.0+21142+453d2b75
python39-psycopg2-doc 2.8.6-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-psycopg2-tests 2.8.6-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-rpm-macros 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-setuptools 50.3.2-5.module+el8.10.0+20345+671a55aa RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-setuptools-wheel 50.3.2-5.module+el8.10.0+20345+671a55aa RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-test 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-tkinter 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
python39-urllib3 1.25.10-5.module+el8.10.0+20443+f0a692fe RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
qemu-guest-agent 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-guest-agent-debuginfo 6.2.0-49.module+el8.10.0+21533+3df3c4b6
qemu-img 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-img-debuginfo 6.2.0-49.module+el8.10.0+21533+3df3c4b6
qemu-kvm 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-block-curl 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-block-curl-debuginfo 6.2.0-49.module+el8.10.0+21533+3df3c4b6
qemu-kvm-block-iscsi 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-block-iscsi-debuginfo 6.2.0-49.module+el8.10.0+21533+3df3c4b6
qemu-kvm-block-rbd 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-block-rbd-debuginfo 6.2.0-49.module+el8.10.0+21533+3df3c4b6
qemu-kvm-block-ssh 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-block-ssh-debuginfo 6.2.0-49.module+el8.10.0+21533+3df3c4b6
qemu-kvm-common 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-common-debuginfo 6.2.0-49.module+el8.10.0+21533+3df3c4b6
qemu-kvm-core 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qemu-kvm-core-debuginfo 6.2.0-49.module+el8.10.0+21533+3df3c4b6
qemu-kvm-debuginfo 6.2.0-49.module+el8.10.0+21533+3df3c4b6
qemu-kvm-debugsource 6.2.0-49.module+el8.10.0+21533+3df3c4b6
qemu-kvm-docs 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qgpgme 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
qgpgme-debuginfo 1.13.1-12.el8
qt5-assistant 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-assistant-debuginfo 5.15.3-6.el8
qt5-designer 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-designer-debuginfo 5.15.3-6.el8
qt5-doctools 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-doctools-debuginfo 5.15.3-6.el8
qt5-linguist 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-linguist-debuginfo 5.15.3-6.el8
qt5-qdbusviewer 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qdbusviewer-debuginfo 5.15.3-6.el8
qt5-qtbase 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-common 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-debuginfo 5.15.3-7.el8
qt5-qtbase-debugsource 5.15.3-7.el8
qt5-qtbase-devel 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-devel-debuginfo 5.15.3-7.el8
qt5-qtbase-examples 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-examples-debuginfo 5.15.3-7.el8
qt5-qtbase-gui 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-gui-debuginfo 5.15.3-7.el8
qt5-qtbase-mysql 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-mysql-debuginfo 5.15.3-7.el8
qt5-qtbase-odbc 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-odbc-debuginfo 5.15.3-7.el8
qt5-qtbase-postgresql 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-postgresql-debuginfo 5.15.3-7.el8
qt5-qtbase-private-devel 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-tests-debuginfo 5.15.3-7.el8
qt5-qttools 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-common 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-debuginfo 5.15.3-6.el8
qt5-qttools-debugsource 5.15.3-6.el8
qt5-qttools-devel 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-devel-debuginfo 5.15.3-6.el8
qt5-qttools-examples 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-examples-debuginfo 5.15.3-6.el8
qt5-qttools-libs-designer 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-libs-designer-debuginfo 5.15.3-6.el8
qt5-qttools-libs-designercomponents 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-libs-designercomponents-debuginfo 5.15.3-6.el8
qt5-qttools-libs-help 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-libs-help-debuginfo 5.15.3-6.el8
qt5-qttools-tests-debuginfo 5.15.3-6.el8
rear 2.6-12.el8 RHBA-2024:3125
Bug Fix Advisory
redhat-cloud-client-configuration 1-12.el8 RHBA-2024:3101
Bug Fix Advisory
relaxngDatatype 2011.1-7.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
resteasy 3.0.26-7.module+el8.10.0+21132+79720f4e RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
resteasy-javadoc 3.0.26-7.module+el8.10.0+21132+79720f4e RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
rhc 0.2.4-5.el8 RHBA-2024:3116
Bug Fix Advisory
rhc-debuginfo 0.2.4-5.el8
rhc-debugsource 0.2.4-5.el8
rhel-system-roles 1.23.0-2.21.el8 RHBA-2024:3026
Bug Fix Advisory
rhsm-gtk 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
rpm-build 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-build-debuginfo 4.14.3-31.el8
rpm-build-libs-debuginfo 4.14.3-31.el8
rpm-debuginfo 4.14.3-31.el8
rpm-debugsource 4.14.3-31.el8
rpm-devel-debuginfo 4.14.3-31.el8
rpm-libs-debuginfo 4.14.3-31.el8
rpm-plugin-fapolicyd 4.14.3-31.el8 RHBA-2024:3156
Bug Fix Advisory
rpm-plugin-fapolicyd-debuginfo 4.14.3-31.el8
rpm-plugin-ima-debuginfo 4.14.3-31.el8
rpm-plugin-prioreset-debuginfo 4.14.3-31.el8
rpm-plugin-selinux-debuginfo 4.14.3-31.el8
rpm-plugin-syslog-debuginfo 4.14.3-31.el8
rpm-plugin-systemd-inhibit-debuginfo 4.14.3-31.el8
rpm-sign-debuginfo 4.14.3-31.el8
rpmlint 1.10-15.el8 RHBA-2024:3106
Bug Fix Advisory
rtla 6.6.0-1.el8 RHBA-2024:3050
Bug Fix Advisory
rtla-debuginfo 6.6.0-1.el8
rtla-debugsource 6.6.0-1.el8
ruby 3.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
ruby-bundled-gems 3.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
ruby-bundled-gems-debuginfo 3.3.0-1.module+el8.10.0+21226+b78a28c4
ruby-debuginfo 3.3.0-1.module+el8.10.0+21226+b78a28c4
ruby-debugsource 3.3.0-1.module+el8.10.0+21226+b78a28c4
ruby-default-gems 3.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
ruby-devel 3.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
ruby-doc 3.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
ruby-libs 3.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
ruby-libs-debuginfo 3.3.0-1.module+el8.10.0+21226+b78a28c4
rubygem-abrt 0.4.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-abrt-doc 0.4.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-bigdecimal 3.1.5-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-bigdecimal-debuginfo 3.1.5-1.module+el8.10.0+21226+b78a28c4
rubygem-bundler 2.5.3-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-io-console 0.7.1-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-io-console-debuginfo 0.7.1-1.module+el8.10.0+21226+b78a28c4
rubygem-irb 1.11.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-json 2.7.1-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-json-debuginfo 2.7.1-1.module+el8.10.0+21226+b78a28c4
rubygem-minitest 5.20.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-mysql2 0.5.5-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-mysql2-debuginfo 0.5.5-1.module+el8.10.0+21226+b78a28c4
rubygem-mysql2-debugsource 0.5.5-1.module+el8.10.0+21226+b78a28c4
rubygem-mysql2-doc 0.5.5-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-pg 1.5.4-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-pg-debuginfo 1.5.4-1.module+el8.10.0+21226+b78a28c4
rubygem-pg-debugsource 1.5.4-1.module+el8.10.0+21226+b78a28c4
rubygem-pg-doc 1.5.4-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-power_assert 2.0.3-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-psych 5.1.2-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-psych-debuginfo 5.1.2-1.module+el8.10.0+21226+b78a28c4
rubygem-racc 1.7.3-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-racc-debuginfo 1.7.3-1.module+el8.10.0+21226+b78a28c4
rubygem-rake 13.1.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-rbs 3.4.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-rbs-debuginfo 3.4.0-1.module+el8.10.0+21226+b78a28c4
rubygem-rdoc 6.6.2-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-rexml 3.2.6-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-rss 0.3.0-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-test-unit 3.6.1-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygem-typeprof 0.21.9-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygems 3.5.3-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
rubygems-devel 3.5.3-1.module+el8.10.0+21226+b78a28c4 RHEA-2024:3100
Product Enhancement Advisory
runc 1.1.12-1.module+el8.10.0+21251+62b7388c RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
runc-debuginfo 1.1.12-1.module+el8.10.0+21251+62b7388c
runc-debugsource 1.1.12-1.module+el8.10.0+21251+62b7388c
rust 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-analyzer 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-analyzer-debuginfo 1.75.0-1.module+el8.10.0+21160+cc6a0df8
rust-debugger-common 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-debuginfo 1.75.0-1.module+el8.10.0+21160+cc6a0df8
rust-debugsource 1.75.0-1.module+el8.10.0+21160+cc6a0df8
rust-doc 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-gdb 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-lldb 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-src 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-std-static 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-std-static-wasm32-unknown-unknown 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-std-static-wasm32-wasi 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rust-toolset 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rustfmt 1.75.0-1.module+el8.10.0+21160+cc6a0df8 RHBA-2024:2999
Bug Fix Advisory
rustfmt-debuginfo 1.75.0-1.module+el8.10.0+21160+cc6a0df8
s390utils 2.29.0-3.el8 RHEA-2024:3207
Product Enhancement Advisory
s390utils-debuginfo 2.29.0-3.el8
s390utils-debugsource 2.29.0-3.el8
s390utils-se-data 2.29.0-3.el8 RHEA-2024:3207
Product Enhancement Advisory
samba-client-debuginfo 4.19.4-3.el8
samba-client-libs-debuginfo 4.19.4-3.el8
samba-common-libs-debuginfo 4.19.4-3.el8
samba-common-tools-debuginfo 4.19.4-3.el8
samba-dc-libs-debuginfo 4.19.4-3.el8
samba-dcerpc-debuginfo 4.19.4-3.el8
samba-debuginfo 4.19.4-3.el8
samba-debugsource 4.19.4-3.el8
samba-krb5-printing-debuginfo 4.19.4-3.el8
samba-ldb-ldap-modules-debuginfo 4.19.4-3.el8
samba-libs-debuginfo 4.19.4-3.el8
samba-test-debuginfo 4.19.4-3.el8
samba-test-libs-debuginfo 4.19.4-3.el8
samba-vfs-iouring 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-vfs-iouring-debuginfo 4.19.4-3.el8
samba-winbind-clients-debuginfo 4.19.4-3.el8
samba-winbind-debuginfo 4.19.4-3.el8
samba-winbind-krb5-locator-debuginfo 4.19.4-3.el8
samba-winbind-modules-debuginfo 4.19.4-3.el8
sanlk-reset 3.8.4-5.el8 RHBA-2024:3229
Bug Fix Advisory
sanlk-reset-debuginfo 3.8.4-5.el8
sanlock 3.8.4-5.el8 RHBA-2024:3229
Bug Fix Advisory
sanlock-debuginfo 3.8.4-5.el8
sanlock-debugsource 3.8.4-5.el8
sanlock-lib-debuginfo 3.8.4-5.el8
scipy-debugsource 1.0.0-21.module+el8.10.0+20784+edafcd43
setroubleshoot 3.3.26-6.el8 RHBA-2024:3031
Bug Fix Advisory
setroubleshoot-debugsource 3.3.26-6.el8
setroubleshoot-server 3.3.26-6.el8 RHBA-2024:3031
Bug Fix Advisory
setroubleshoot-server-debuginfo 3.3.26-6.el8
sisu 0.3.5-3.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
skopeo 1.14.3-0.1.module+el8.10.0+21251+62b7388c RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
skopeo 1.14.3-2.module+el8.10.0+21728+a1d9b0ab RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
skopeo-tests 1.14.3-0.1.module+el8.10.0+21251+62b7388c RHSA-2024:2988
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-23650)
skopeo-tests 1.14.3-2.module+el8.10.0+21728+a1d9b0ab RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
slapi-nis 0.60.0-4.module+el8.10.0+20723+03062ebd RHSA-2024:3044, RHSA-2024:3267
Security Advisory
(CVE-2023-6681, CVE-2024-1481, CVE-2024-28102)
slapi-nis-debuginfo 0.60.0-4.module+el8.10.0+20723+03062ebd
slapi-nis-debugsource 0.60.0-4.module+el8.10.0+20723+03062ebd
slf4j 1.7.25-4.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
slf4j 1.7.32-5.module+el8.10.0+21301+657f54a3 RHEA-2024:3110
Product Enhancement Advisory
slf4j-jdk14 1.7.25-4.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
slirp4netns 1.2.3-1.module+el8.10.0+21306+6be40ce7 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
slirp4netns-debuginfo 1.2.3-1.module+el8.10.0+21306+6be40ce7
slirp4netns-debugsource 1.2.3-1.module+el8.10.0+21306+6be40ce7
snactor 0.17.0-1.el8 RHBA-2024:3068
Bug Fix Advisory
spausedd-debuginfo 3.1.8-1.el8
squid 4.15-10.module+el8.10.0+21552+1e381b3b RHBA-2024:3114
Bug Fix Advisory
squid-debuginfo 4.15-10.module+el8.10.0+21552+1e381b3b
squid-debugsource 4.15-10.module+el8.10.0+21552+1e381b3b
sssd-ad-debuginfo 2.9.4-2.el8
sssd-ad-debuginfo 2.9.4-3.el8_10
sssd-client-debuginfo 2.9.4-2.el8
sssd-client-debuginfo 2.9.4-3.el8_10
sssd-common-debuginfo 2.9.4-2.el8
sssd-common-debuginfo 2.9.4-3.el8_10
sssd-common-pac-debuginfo 2.9.4-2.el8
sssd-common-pac-debuginfo 2.9.4-3.el8_10
sssd-dbus-debuginfo 2.9.4-2.el8
sssd-dbus-debuginfo 2.9.4-3.el8_10
sssd-debuginfo 2.9.4-2.el8
sssd-debuginfo 2.9.4-3.el8_10
sssd-debugsource 2.9.4-2.el8
sssd-debugsource 2.9.4-3.el8_10
sssd-idp 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
sssd-idp 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
sssd-idp-debuginfo 2.9.4-2.el8
sssd-idp-debuginfo 2.9.4-3.el8_10
sssd-ipa-debuginfo 2.9.4-2.el8
sssd-ipa-debuginfo 2.9.4-3.el8_10
sssd-kcm-debuginfo 2.9.4-2.el8
sssd-kcm-debuginfo 2.9.4-3.el8_10
sssd-krb5-common-debuginfo 2.9.4-2.el8
sssd-krb5-common-debuginfo 2.9.4-3.el8_10
sssd-krb5-debuginfo 2.9.4-2.el8
sssd-krb5-debuginfo 2.9.4-3.el8_10
sssd-ldap-debuginfo 2.9.4-2.el8
sssd-ldap-debuginfo 2.9.4-3.el8_10
sssd-nfs-idmap-debuginfo 2.9.4-2.el8
sssd-nfs-idmap-debuginfo 2.9.4-3.el8_10
sssd-proxy-debuginfo 2.9.4-2.el8
sssd-proxy-debuginfo 2.9.4-3.el8_10
sssd-tools-debuginfo 2.9.4-2.el8
sssd-tools-debuginfo 2.9.4-3.el8_10
sssd-winbind-idmap-debuginfo 2.9.4-2.el8
sssd-winbind-idmap-debuginfo 2.9.4-3.el8_10
stalld 1.19.1-4.el8 RHBA-2024:3117
Bug Fix Advisory
stalld-debuginfo 1.19.1-4.el8
stalld-debugsource 1.19.1-4.el8
stax-ex 1.7.7-8.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
subscription-manager-debuginfo 1.28.42-1.el8
subscription-manager-debugsource 1.28.42-1.el8
subscription-manager-initial-setup-addon 1.28.42-1.el8 RHBA-2024:3195
Bug Fix Advisory
sushi 3.28.3-3.el8_10 RHBA-2024:3260
Bug Fix Advisory
sushi-debuginfo 3.28.3-3.el8_10
sushi-debugsource 3.28.3-3.el8_10
sysstat 11.7.3-12.el8 RHBA-2024:3091
Bug Fix Advisory
sysstat-debuginfo 11.7.3-12.el8
sysstat-debugsource 11.7.3-12.el8
tcpdump 4.9.3-5.el8 RHBA-2024:3016
Bug Fix Advisory
tcpdump-debuginfo 4.9.3-5.el8
tcpdump-debugsource 4.9.3-5.el8
tftp 5.2-27.el8 RHBA-2024:3119
Bug Fix Advisory
tftp-debuginfo 5.2-27.el8
tftp-debugsource 5.2-27.el8
tftp-server 5.2-27.el8 RHBA-2024:3119
Bug Fix Advisory
tftp-server-debuginfo 5.2-27.el8
tigervnc 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-debuginfo 1.13.1-10.el8_10
tigervnc-debuginfo 1.13.1-8.el8
tigervnc-debugsource 1.13.1-10.el8_10
tigervnc-debugsource 1.13.1-8.el8
tigervnc-icons 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc-icons 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-license 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc-license 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-selinux 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc-selinux 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-server 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc-server 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-server-debuginfo 1.13.1-10.el8_10
tigervnc-server-debuginfo 1.13.1-8.el8
tigervnc-server-minimal 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc-server-minimal 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-server-minimal-debuginfo 1.13.1-10.el8_10
tigervnc-server-minimal-debuginfo 1.13.1-8.el8
tigervnc-server-module 1.13.1-10.el8_10 RHSA-2024:3261
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
tigervnc-server-module 1.13.1-8.el8 RHSA-2024:3067
Security Advisory
(CVE-2023-5380)
tigervnc-server-module-debuginfo 1.13.1-10.el8_10
tigervnc-server-module-debuginfo 1.13.1-8.el8
tlog 14-1.el8 RHBA-2024:3112
Bug Fix Advisory
tlog-debuginfo 14-1.el8
tlog-debugsource 14-1.el8
tomcat 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-admin-webapps 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-docs-webapp 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-el-3.0-api 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-jsp-2.3-api 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-lib 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-servlet-4.0-api 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
tomcat-webapps 9.0.62-30.el8 RHBA-2024:3133
Bug Fix Advisory
toolbox 0.0.99.5-2.module+el8.10.0+21341+ff0b5f89 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
toolbox-debuginfo 0.0.99.5-2.module+el8.10.0+21341+ff0b5f89
toolbox-debugsource 0.0.99.5-2.module+el8.10.0+21341+ff0b5f89
toolbox-tests 0.0.99.5-2.module+el8.10.0+21341+ff0b5f89 RHSA-2024:2988, RHSA-2024:3254
Security Advisory
(CVE-2018-25091, CVE-2021-33198, CVE-2021-34558, CVE-2022-2879, CVE-2022-2880, CVE-2022-41715, CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322, CVE-2023-39326, CVE-2023-45287, CVE-2023-45803, CVE-2023-48795, CVE-2024-1753, CVE-2024-23650, CVE-2024-24786, CVE-2024-28180)
tracer-common 1.1-1.el8 RHBA-2024:3029
Bug Fix Advisory
tuned-gtk 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-profiles-postgresql 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-utils 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
tuned-utils-systemtap 2.22.1-4.el8_10 RHBA-2024:3221
Bug Fix Advisory
ucx 1.15.0-2.el8 RHBA-2024:3010
Bug Fix Advisory
ucx-cma 1.15.0-2.el8 RHBA-2024:3010
Bug Fix Advisory
ucx-cma-debuginfo 1.15.0-2.el8
ucx-debuginfo 1.15.0-2.el8
ucx-debugsource 1.15.0-2.el8
ucx-devel 1.15.0-2.el8 RHBA-2024:3010
Bug Fix Advisory
ucx-ib 1.15.0-2.el8 RHBA-2024:3010
Bug Fix Advisory
ucx-ib-debuginfo 1.15.0-2.el8
ucx-rdmacm 1.15.0-2.el8 RHBA-2024:3010
Bug Fix Advisory
ucx-rdmacm-debuginfo 1.15.0-2.el8
udica 0.2.6-21.module+el8.10.0+21672+01ba06ae RHSA-2024:3254
Security Advisory
(CVE-2022-2880, CVE-2022-41715, CVE-2024-1753, CVE-2024-24786, CVE-2024-28180)
util-linux-debuginfo 2.32.1-46.el8
util-linux-debugsource 2.32.1-46.el8
util-linux-user-debuginfo 2.32.1-46.el8
uuidd-debuginfo 2.32.1-46.el8
valgrind 3.22.0-2.el8 RHBA-2024:3001
Bug Fix Advisory
valgrind-debuginfo 3.22.0-2.el8
valgrind-debugsource 3.22.0-2.el8
valgrind-devel 3.22.0-2.el8 RHBA-2024:3001
Bug Fix Advisory
velocity 1.7-24.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
vorbis-tools 1.4.0-29.el8 RHSA-2024:3095
Security Advisory
(CVE-2023-43361)
vorbis-tools-debuginfo 1.4.0-29.el8
vorbis-tools-debugsource 1.4.0-29.el8
webkit2gtk3 2.42.5-1.el8 RHSA-2024:2982
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-debuginfo 2.42.5-1.el8
webkit2gtk3-debugsource 2.42.5-1.el8
webkit2gtk3-devel 2.42.5-1.el8 RHSA-2024:2982
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-devel-debuginfo 2.42.5-1.el8
webkit2gtk3-jsc 2.42.5-1.el8 RHSA-2024:2982
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-jsc-debuginfo 2.42.5-1.el8
webkit2gtk3-jsc-devel 2.42.5-1.el8 RHSA-2024:2982
Security Advisory
(CVE-2014-1745, CVE-2023-32359, CVE-2023-39928, CVE-2023-40414, CVE-2023-41983, CVE-2023-42852, CVE-2023-42883, CVE-2023-42890, CVE-2024-23206, CVE-2024-23213)
webkit2gtk3-jsc-devel-debuginfo 2.42.5-1.el8
weldr-client 35.12-2.el8 RHBA-2024:3132
Bug Fix Advisory
weldr-client-debuginfo 35.12-2.el8
weldr-client-debugsource 35.12-2.el8
weldr-client-tests-debuginfo 35.12-2.el8
xalan-j2 2.7.1-38.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
xdg-desktop-portal 1.12.6-1.el8 RHBA-2024:3020
Bug Fix Advisory
xdg-desktop-portal-debuginfo 1.12.6-1.el8
xdg-desktop-portal-debugsource 1.12.6-1.el8
xdg-desktop-portal-gtk 1.12.0-1.el8 RHBA-2024:3021
Bug Fix Advisory
xdg-desktop-portal-gtk-debuginfo 1.12.0-1.el8
xdg-desktop-portal-gtk-debugsource 1.12.0-1.el8
xerces-j2 2.11.0-34.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
xml-commons-apis 1.4.01-25.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
xml-commons-resolver 1.2-26.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
xmlstreambuffer 1.5.4-8.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
xorg-x11-server-common 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-common 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-debuginfo 1.20.11-22.el8
xorg-x11-server-debuginfo 1.20.11-23.el8_10
xorg-x11-server-debugsource 1.20.11-22.el8
xorg-x11-server-debugsource 1.20.11-23.el8_10
xorg-x11-server-Xdmx 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xdmx 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-Xdmx-debuginfo 1.20.11-22.el8
xorg-x11-server-Xdmx-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xephyr 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xephyr 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-Xephyr-debuginfo 1.20.11-22.el8
xorg-x11-server-Xephyr-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xnest 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xnest 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-Xnest-debuginfo 1.20.11-22.el8
xorg-x11-server-Xnest-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xorg 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xorg 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-Xorg-debuginfo 1.20.11-22.el8
xorg-x11-server-Xorg-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xvfb 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xvfb 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-Xvfb-debuginfo 1.20.11-22.el8
xorg-x11-server-Xvfb-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xwayland 21.1.3-15.el8 RHSA-2024:2996
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478, CVE-2023-6816, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-Xwayland-debuginfo 21.1.3-15.el8
xorg-x11-server-Xwayland-debugsource 21.1.3-15.el8
xsom 0-19.20110809svn.module+el8.10.0+20993+d0f024b0 RHSA-2024:3061
Security Advisory
(CVE-2020-36518)
xxhash 0.8.2-1.el8 RHBA-2024:2960
Bug Fix Advisory
xxhash-debuginfo 0.8.2-1.el8
xxhash-debugsource 0.8.2-1.el8
xxhash-libs 0.8.2-1.el8 RHBA-2024:2960
Bug Fix Advisory
xxhash-libs-debuginfo 0.8.2-1.el8
zziplib 0.13.68-13.el8_10 RHSA-2024:3127
Security Advisory
(CVE-2020-18770)
zziplib-debuginfo 0.13.68-13.el8_10
zziplib-debugsource 0.13.68-13.el8_10
zziplib-utils 0.13.68-13.el8_10 RHSA-2024:3127
Security Advisory
(CVE-2020-18770)
zziplib-utils-debuginfo 0.13.68-13.el8_10

codeready-builder aarch64 repository

Package Version Advisory Notes
anaconda-core-debuginfo 33.16.10.5-1.el8
anaconda-debuginfo 33.16.10.5-1.el8
anaconda-debugsource 33.16.10.5-1.el8
anaconda-dracut-debuginfo 33.16.10.5-1.el8
anaconda-widgets-debuginfo 33.16.10.5-1.el8
anaconda-widgets-devel 33.16.10.5-1.el8 RHBA-2024:3048
Bug Fix Advisory
anaconda-widgets-devel-debuginfo 33.16.10.5-1.el8
avahi-autoipd-debuginfo 0.7-27.el8
avahi-compat-howl 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-compat-howl-debuginfo 0.7-27.el8
avahi-compat-howl-devel 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-compat-libdns_sd 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-compat-libdns_sd-debuginfo 0.7-27.el8
avahi-compat-libdns_sd-devel 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-debuginfo 0.7-27.el8
avahi-debugsource 0.7-27.el8
avahi-devel 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-dnsconfd-debuginfo 0.7-27.el8
avahi-glib-debuginfo 0.7-27.el8
avahi-glib-devel 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-gobject-debuginfo 0.7-27.el8
avahi-gobject-devel 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-libs-debuginfo 0.7-27.el8
avahi-tools-debuginfo 0.7-27.el8
avahi-ui 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-ui-debuginfo 0.7-27.el8
avahi-ui-devel 0.7-27.el8 RHBA-2024:3179
Bug Fix Advisory
avahi-ui-gtk3-debuginfo 0.7-27.el8
bash-debuginfo 4.4.20-5.el8
bash-debugsource 4.4.20-5.el8
bash-devel 4.4.20-5.el8 RHBA-2024:3237
Bug Fix Advisory
bcc-debuginfo 0.25.0-7.el8
bcc-debugsource 0.25.0-7.el8
bcc-devel 0.25.0-7.el8 RHBA-2024:3042
Bug Fix Advisory
bcc-doc 0.25.0-7.el8 RHBA-2024:3042
Bug Fix Advisory
bcc-tools-debuginfo 0.25.0-7.el8
bpftool-debuginfo 4.18.0-553.el8_10
corosync-debuginfo 3.1.8-1.el8
corosync-debugsource 3.1.8-1.el8
corosync-vqsim 3.1.8-1.el8 RHBA-2024:3014
Bug Fix Advisory
corosync-vqsim-debuginfo 3.1.8-1.el8
corosynclib-debuginfo 3.1.8-1.el8
cpp-debuginfo 8.5.0-21.el8
cpp-debuginfo 8.5.0-22.el8_10
crash-debuginfo 8.0.4-2.el8
crash-debugsource 8.0.4-2.el8
crash-devel 8.0.4-2.el8 RHBA-2024:2989
Bug Fix Advisory
ctdb-debuginfo 4.19.4-3.el8
cups-filters-debuginfo 1.20.0-34.el8
cups-filters-debugsource 1.20.0-34.el8
cups-filters-devel 1.20.0-34.el8 RHBA-2024:3109
Bug Fix Advisory
cups-filters-libs-debuginfo 1.20.0-34.el8
device-mapper-debuginfo 1.02.181-14.el8
device-mapper-devel 1.02.181-14.el8 RHBA-2024:3228
Bug Fix Advisory
device-mapper-event-debuginfo 1.02.181-14.el8
device-mapper-event-devel 1.02.181-14.el8 RHBA-2024:3228
Bug Fix Advisory
device-mapper-event-libs-debuginfo 1.02.181-14.el8
device-mapper-libs-debuginfo 1.02.181-14.el8
device-mapper-multipath-debuginfo 0.8.4-41.el8
device-mapper-multipath-debugsource 0.8.4-41.el8
device-mapper-multipath-devel 0.8.4-41.el8 RHBA-2024:3183
Bug Fix Advisory
device-mapper-multipath-libs-debuginfo 0.8.4-41.el8
dotnet-apphost-pack-6.0-debuginfo 6.0.29-2.el8_10
dotnet-apphost-pack-6.0-debuginfo 6.0.30-1.el8_10
dotnet-apphost-pack-8.0-debuginfo 8.0.4-2.el8_10
dotnet-host-debuginfo 8.0.4-2.el8_10
dotnet-hostfxr-6.0-debuginfo 6.0.29-2.el8_10
dotnet-hostfxr-6.0-debuginfo 6.0.30-1.el8_10
dotnet-hostfxr-8.0-debuginfo 8.0.4-2.el8_10
dotnet-runtime-6.0-debuginfo 6.0.29-2.el8_10
dotnet-runtime-6.0-debuginfo 6.0.30-1.el8_10
dotnet-runtime-8.0-debuginfo 8.0.4-2.el8_10
dotnet-sdk-6.0-debuginfo 6.0.129-2.el8_10
dotnet-sdk-6.0-debuginfo 6.0.130-1.el8_10
dotnet-sdk-6.0-source-built-artifacts 6.0.129-2.el8_10 RHBA-2024:3255
Bug Fix Advisory
dotnet-sdk-6.0-source-built-artifacts 6.0.130-1.el8_10 RHBA-2024:3273
Bug Fix Advisory
dotnet-sdk-8.0-debuginfo 8.0.104-2.el8_10
dotnet-sdk-8.0-source-built-artifacts 8.0.104-2.el8_10 RHBA-2024:3256
Bug Fix Advisory
dotnet6.0-debuginfo 6.0.129-2.el8_10
dotnet6.0-debuginfo 6.0.130-1.el8_10
dotnet6.0-debugsource 6.0.129-2.el8_10
dotnet6.0-debugsource 6.0.130-1.el8_10
dotnet8.0-debuginfo 8.0.104-2.el8_10
dotnet8.0-debugsource 8.0.104-2.el8_10
dovecot-debuginfo 2.3.16-5.el8
dovecot-debugsource 2.3.16-5.el8
dovecot-devel 2.3.16-5.el8 RHBA-2024:3123
Bug Fix Advisory
dovecot-mysql-debuginfo 2.3.16-5.el8
dovecot-pgsql-debuginfo 2.3.16-5.el8
dovecot-pigeonhole-debuginfo 2.3.16-5.el8
dpdk-debuginfo 23.11-1.el8
dpdk-debugsource 23.11-1.el8
dpdk-devel 23.11-1.el8 RHBA-2024:3134
Bug Fix Advisory
elfutils-debuginfo 0.190-2.el8
elfutils-debuginfod-client-debuginfo 0.190-2.el8
elfutils-debuginfod-debuginfo 0.190-2.el8
elfutils-debugsource 0.190-2.el8
elfutils-devel-static 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-libelf-debuginfo 0.190-2.el8
elfutils-libelf-devel-static 0.190-2.el8 RHBA-2024:3172
Bug Fix Advisory
elfutils-libs-debuginfo 0.190-2.el8
evolution-bogofilter-debuginfo 3.28.5-26.el8_10
evolution-data-server-debuginfo 3.28.5-24.el8
evolution-data-server-debugsource 3.28.5-24.el8
evolution-data-server-doc 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-perl 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-tests 3.28.5-24.el8 RHBA-2024:2959
Bug Fix Advisory
evolution-data-server-tests-debuginfo 3.28.5-24.el8
evolution-data-server-ui-debuginfo 3.28.5-24.el8
evolution-debuginfo 3.28.5-26.el8_10
evolution-debugsource 3.28.5-26.el8_10
evolution-devel 3.28.5-26.el8_10 RHBA-2024:2959
Bug Fix Advisory
evolution-pst-debuginfo 3.28.5-26.el8_10
evolution-spamassassin-debuginfo 3.28.5-26.el8_10
exempi-debuginfo 2.4.5-4.el8
exempi-debugsource 2.4.5-4.el8
exempi-devel 2.4.5-4.el8 RHSA-2024:3066
Security Advisory
(CVE-2020-18651, CVE-2020-18652)
file-debuginfo 5.33-26.el8
file-debugsource 5.33-26.el8
file-devel 5.33-26.el8 RHBA-2024:3230
Bug Fix Advisory
file-libs-debuginfo 5.33-26.el8
flatpak-debuginfo 1.10.8-2.el8
flatpak-debugsource 1.10.8-2.el8
flatpak-devel 1.10.8-2.el8 RHBA-2024:2984
Bug Fix Advisory
flatpak-libs-debuginfo 1.10.8-2.el8
flatpak-session-helper-debuginfo 1.10.8-2.el8
flatpak-tests-debuginfo 1.10.8-2.el8
freeipmi-bmc-watchdog-debuginfo 1.6.14-2.el8
freeipmi-debuginfo 1.6.14-2.el8
freeipmi-debugsource 1.6.14-2.el8
freeipmi-devel 1.6.14-2.el8 RHBA-2024:3232
Bug Fix Advisory
freeipmi-ipmidetectd-debuginfo 1.6.14-2.el8
freeipmi-ipmiseld-debuginfo 1.6.14-2.el8
gcc-c++-debuginfo 8.5.0-21.el8
gcc-c++-debuginfo 8.5.0-22.el8_10
gcc-debuginfo 8.5.0-21.el8
gcc-debuginfo 8.5.0-22.el8_10
gcc-debugsource 8.5.0-21.el8
gcc-debugsource 8.5.0-22.el8_10
gcc-gdb-plugin-debuginfo 8.5.0-21.el8
gcc-gdb-plugin-debuginfo 8.5.0-22.el8_10
gcc-gfortran-debuginfo 8.5.0-21.el8
gcc-gfortran-debuginfo 8.5.0-22.el8_10
gcc-plugin-annobin-debuginfo 8.5.0-21.el8
gcc-plugin-annobin-debuginfo 8.5.0-22.el8_10
gcc-plugin-devel 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
gcc-plugin-devel 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
gcc-plugin-devel-debuginfo 8.5.0-21.el8
gcc-plugin-devel-debuginfo 8.5.0-22.el8_10
ghostscript-debuginfo 9.27-12.el8
ghostscript-debugsource 9.27-12.el8
ghostscript-doc 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
ghostscript-gtk-debuginfo 9.27-12.el8
ghostscript-tools-dvipdf 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
ghostscript-tools-fonts 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
ghostscript-tools-printing 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
ghostscript-x11-debuginfo 9.27-12.el8
glib2-debuginfo 2.56.4-162.el8
glib2-debugsource 2.56.4-162.el8
glib2-devel-debuginfo 2.56.4-162.el8
glib2-doc 2.56.4-162.el8 RHBA-2024:3215
Bug Fix Advisory
glib2-fam-debuginfo 2.56.4-162.el8
glib2-static 2.56.4-162.el8 RHBA-2024:3215
Bug Fix Advisory
glib2-tests-debuginfo 2.56.4-162.el8
glibc-all-langpacks-debuginfo 2.28-251.el8
glibc-all-langpacks-debuginfo 2.28-251.el8_10.1
glibc-benchtests 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-benchtests 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-benchtests-debuginfo 2.28-251.el8
glibc-benchtests-debuginfo 2.28-251.el8_10.1
glibc-common-debuginfo 2.28-251.el8
glibc-common-debuginfo 2.28-251.el8_10.1
glibc-debuginfo 2.28-251.el8
glibc-debuginfo 2.28-251.el8_10.1
glibc-debugsource 2.28-251.el8
glibc-debugsource 2.28-251.el8_10.1
glibc-gconv-extra-debuginfo 2.28-251.el8
glibc-gconv-extra-debuginfo 2.28-251.el8_10.1
glibc-nss-devel 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-nss-devel 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-static 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
glibc-static 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
glibc-utils-debuginfo 2.28-251.el8
glibc-utils-debuginfo 2.28-251.el8_10.1
gpgme-debuginfo 1.13.1-12.el8
gpgme-debugsource 1.13.1-12.el8
gpgme-devel 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
gpgme-devel-debuginfo 1.13.1-12.el8
gpgmepp-debuginfo 1.13.1-12.el8
gpgmepp-devel 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
graphviz-debuginfo 2.40.1-45.el8
graphviz-debugsource 2.40.1-45.el8
graphviz-devel 2.40.1-45.el8 RHBA-2024:3090
Bug Fix Advisory
graphviz-doc 2.40.1-45.el8 RHBA-2024:3090
Bug Fix Advisory
graphviz-gd 2.40.1-45.el8 RHBA-2024:3090
Bug Fix Advisory
graphviz-gd-debuginfo 2.40.1-45.el8
graphviz-guile-debuginfo 2.40.1-45.el8
graphviz-java-debuginfo 2.40.1-45.el8
graphviz-lua-debuginfo 2.40.1-45.el8
graphviz-ocaml-debuginfo 2.40.1-45.el8
graphviz-perl-debuginfo 2.40.1-45.el8
graphviz-python3 2.40.1-45.el8 RHBA-2024:3090
Bug Fix Advisory
graphviz-python3-debuginfo 2.40.1-45.el8
graphviz-ruby-debuginfo 2.40.1-45.el8
graphviz-tcl-debuginfo 2.40.1-45.el8
gstreamer1-plugins-bad-free-debuginfo 1.16.1-4.el8
gstreamer1-plugins-bad-free-debugsource 1.16.1-4.el8
gstreamer1-plugins-bad-free-devel 1.16.1-4.el8 RHSA-2024:3060
Security Advisory
(CVE-2023-40474, CVE-2023-40475, CVE-2023-40476)
gtk-vnc-debuginfo 0.9.0-3.el8
gtk-vnc-debugsource 0.9.0-3.el8
gtk-vnc2-debuginfo 0.9.0-3.el8
gtk-vnc2-devel 0.9.0-3.el8 RHBA-2024:2983
Bug Fix Advisory
gvnc-debuginfo 0.9.0-3.el8
gvnc-devel 0.9.0-3.el8 RHBA-2024:2983
Bug Fix Advisory
gvnc-tools-debuginfo 0.9.0-3.el8
gvncpulse-debuginfo 0.9.0-3.el8
ibus-table-devel 1.9.18-8.el8 RHBA-2024:2976
Bug Fix Advisory
ibus-table-tests 1.9.18-8.el8 RHBA-2024:2976
Bug Fix Advisory
ibus-typing-booster-tests 2.1.0-7.el8 RHBA-2024:2972
Bug Fix Advisory
iproute-debuginfo 6.2.0-6.el8_10
iproute-debugsource 6.2.0-6.el8_10
iproute-devel 6.2.0-6.el8_10 RHEA-2024:3235
Product Enhancement Advisory
iproute-tc-debuginfo 6.2.0-6.el8_10
jq-debuginfo 1.6-8.el8
jq-debugsource 1.6-8.el8
jq-devel 1.6-8.el8 RHBA-2024:2993
Bug Fix Advisory
kernel-debug-debuginfo 4.18.0-553.el8_10
kernel-debuginfo 4.18.0-553.el8_10
kernel-debuginfo-common-aarch64 4.18.0-553.el8_10
kernel-tools-debuginfo 4.18.0-553.el8_10
kernel-tools-libs-devel 4.18.0-553.el8_10 RHSA-2024:3138
Security Advisory
(CVE-2019-13631, CVE-2019-15505, CVE-2020-25656, CVE-2021-3753, CVE-2021-4204, CVE-2022-0500, CVE-2022-23222, CVE-2022-3565, CVE-2022-45934, CVE-2023-1513, CVE-2023-24023, CVE-2023-25775, CVE-2023-28464, CVE-2023-31083, CVE-2023-3567, CVE-2023-37453, CVE-2023-38409, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-4133, CVE-2023-4244, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-51779, CVE-2023-51780, CVE-2023-52340, CVE-2023-52434, CVE-2023-52448, CVE-2023-52489, CVE-2023-52574, CVE-2023-52580, CVE-2023-52581, CVE-2023-52620, CVE-2023-6121, CVE-2023-6176, CVE-2023-6622, CVE-2023-6915, CVE-2023-6932, CVE-2024-0841, CVE-2024-25742, CVE-2024-25743, CVE-2024-26602, CVE-2024-26609, CVE-2024-26671)
kmod-debuginfo 25-20.el8
kmod-debugsource 25-20.el8
kmod-devel 25-20.el8 RHBA-2024:3155
Bug Fix Advisory
kmod-libs-debuginfo 25-20.el8
kpartx-debuginfo 0.8.4-41.el8
kronosnet-debugsource 1.28-1.el8
kronosnet-tests-debuginfo 1.28-1.el8
ldb-tools-debuginfo 2.8.0-0.el8
ldns-debuginfo 1.7.0-22.el8
ldns-debugsource 1.7.0-22.el8
ldns-devel 1.7.0-22.el8 RHBA-2024:3104
Bug Fix Advisory
ldns-doc 1.7.0-22.el8 RHBA-2024:3104
Bug Fix Advisory
ldns-utils 1.7.0-22.el8 RHBA-2024:3104
Bug Fix Advisory
ldns-utils-debuginfo 1.7.0-22.el8
libasan-debuginfo 8.5.0-21.el8
libasan-debuginfo 8.5.0-22.el8_10
libatomic-debuginfo 8.5.0-21.el8
libatomic-debuginfo 8.5.0-22.el8_10
libblkid-debuginfo 2.32.1-46.el8
libblockdev-crypto-debuginfo 2.28-6.el8
libblockdev-crypto-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-debuginfo 2.28-6.el8
libblockdev-debugsource 2.28-6.el8
libblockdev-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-dm-debuginfo 2.28-6.el8
libblockdev-fs-debuginfo 2.28-6.el8
libblockdev-fs-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-kbd-debuginfo 2.28-6.el8
libblockdev-loop-debuginfo 2.28-6.el8
libblockdev-loop-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-lvm-dbus-debuginfo 2.28-6.el8
libblockdev-lvm-debuginfo 2.28-6.el8
libblockdev-lvm-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-mdraid-debuginfo 2.28-6.el8
libblockdev-mdraid-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-mpath-debuginfo 2.28-6.el8
libblockdev-nvdimm-debuginfo 2.28-6.el8
libblockdev-part-debuginfo 2.28-6.el8
libblockdev-part-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-swap-debuginfo 2.28-6.el8
libblockdev-swap-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-tools-debuginfo 2.28-6.el8
libblockdev-utils-debuginfo 2.28-6.el8
libblockdev-utils-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libblockdev-vdo-debuginfo 2.28-6.el8
libblockdev-vdo-devel 2.28-6.el8 RHBA-2024:2998
Bug Fix Advisory
libdmmp-debuginfo 0.8.4-41.el8
libdnf-debuginfo 0.63.0-19.el8
libdnf-debugsource 0.63.0-19.el8
libdnf-devel 0.63.0-19.el8 RHBA-2024:3161
Bug Fix Advisory
libfdisk-debuginfo 2.32.1-46.el8
libgcc-debuginfo 8.5.0-21.el8
libgcc-debuginfo 8.5.0-22.el8_10
libgfortran-debuginfo 8.5.0-21.el8
libgfortran-debuginfo 8.5.0-22.el8_10
libgomp-debuginfo 8.5.0-21.el8
libgomp-debuginfo 8.5.0-22.el8_10
libgs-debuginfo 9.27-12.el8
libgs-devel 9.27-12.el8 RHSA-2024:2966
Security Advisory
(CVE-2020-21710)
libipa_hbac-debuginfo 2.9.4-2.el8
libipa_hbac-debuginfo 2.9.4-3.el8_10
libitm-debuginfo 8.5.0-21.el8
libitm-debuginfo 8.5.0-22.el8_10
libknet1 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libknet1-compress-bzip2-plugin-debuginfo 1.28-1.el8
libknet1-compress-lz4-plugin-debuginfo 1.28-1.el8
libknet1-compress-lzma-plugin-debuginfo 1.28-1.el8
libknet1-compress-lzo2-plugin-debuginfo 1.28-1.el8
libknet1-compress-zlib-plugin-debuginfo 1.28-1.el8
libknet1-crypto-nss-plugin-debuginfo 1.28-1.el8
libknet1-crypto-openssl-plugin-debuginfo 1.28-1.el8
libknet1-debuginfo 1.28-1.el8
libknet1-devel 1.28-1.el8 RHBA-2024:3239
Bug Fix Advisory
libldb-debuginfo 2.8.0-0.el8
libldb-debugsource 2.8.0-0.el8
liblsan-debuginfo 8.5.0-21.el8
liblsan-debuginfo 8.5.0-22.el8_10
libmount-debuginfo 2.32.1-46.el8
libmount-devel 2.32.1-46.el8 RHBA-2024:3224
Bug Fix Advisory
libnetapi-debuginfo 4.19.4-3.el8
libnetapi-devel 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
libnozzle1-debuginfo 1.28-1.el8
libnsl-debuginfo 2.28-251.el8
libnsl-debuginfo 2.28-251.el8_10.1
librabbitmq-debuginfo 0.9.0-5.el8
librabbitmq-debugsource 0.9.0-5.el8
librabbitmq-devel 0.9.0-5.el8 RHBA-2024:3193
Bug Fix Advisory
librabbitmq-tools-debuginfo 0.9.0-5.el8
librdkafka-debuginfo 1.6.1-1.el8
librdkafka-debugsource 1.6.1-1.el8
librdkafka-devel 1.6.1-1.el8 RHBA-2024:3015
Bug Fix Advisory
librepo-debuginfo 1.14.2-5.el8
librepo-debugsource 1.14.2-5.el8
librepo-devel 1.14.2-5.el8 RHBA-2024:3197
Bug Fix Advisory
libsmartcols-debuginfo 2.32.1-46.el8
libsmbclient-debuginfo 4.19.4-3.el8
libsmbclient-devel 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
libsndfile-debuginfo 1.0.28-14.el8
libsndfile-debugsource 1.0.28-14.el8
libsndfile-devel 1.0.28-14.el8 RHSA-2024:3030
Security Advisory
(CVE-2022-33065)
libsndfile-utils-debuginfo 1.0.28-14.el8
libsss_autofs-debuginfo 2.9.4-2.el8
libsss_autofs-debuginfo 2.9.4-3.el8_10
libsss_certmap-debuginfo 2.9.4-2.el8
libsss_certmap-debuginfo 2.9.4-3.el8_10
libsss_idmap-debuginfo 2.9.4-2.el8
libsss_idmap-debuginfo 2.9.4-3.el8_10
libsss_nss_idmap-debuginfo 2.9.4-2.el8
libsss_nss_idmap-debuginfo 2.9.4-3.el8_10
libsss_nss_idmap-devel 2.9.4-2.el8 RHBA-2024:3148
Bug Fix Advisory
libsss_nss_idmap-devel 2.9.4-3.el8_10 RHSA-2024:3270
Security Advisory
(CVE-2023-3758)
libsss_simpleifp-debuginfo 2.9.4-2.el8
libsss_simpleifp-debuginfo 2.9.4-3.el8_10
libsss_sudo-debuginfo 2.9.4-2.el8
libsss_sudo-debuginfo 2.9.4-3.el8_10
libstdc++-debuginfo 8.5.0-21.el8
libstdc++-debuginfo 8.5.0-22.el8_10
libstdc++-static 8.5.0-21.el8 RHBA-2024:3144
Bug Fix Advisory
libstdc++-static 8.5.0-22.el8_10 RHBA-2024:3272
Bug Fix Advisory
libtalloc-debuginfo 2.4.1-0.el8
libtalloc-debugsource 2.4.1-0.el8
libtiff-debuginfo 4.0.9-31.el8
libtiff-debugsource 4.0.9-31.el8
libtiff-tools 4.0.9-31.el8 RHSA-2024:3059
Security Advisory
(CVE-2022-4645)
libtiff-tools-debuginfo 4.0.9-31.el8
libtimezonemap-debuginfo 0.4.5.1-5.el8
libtimezonemap-debugsource 0.4.5.1-5.el8
libtimezonemap-devel 0.4.5.1-5.el8 RHBA-2024:3064
Bug Fix Advisory
libtracefs-debuginfo 1.3.1-3.el8
libtracefs-debugsource 1.3.1-3.el8
libtracefs-devel 1.3.1-3.el8 RHBA-2024:3137
Bug Fix Advisory
libtsan-debuginfo 8.5.0-21.el8
libtsan-debuginfo 8.5.0-22.el8_10
libubsan-debuginfo 8.5.0-21.el8
libubsan-debuginfo 8.5.0-22.el8_10
libuuid-debuginfo 2.32.1-46.el8
libwbclient-debuginfo 4.19.4-3.el8
libwbclient-devel 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
lvm2-debuginfo 2.03.14-14.el8
lvm2-debugsource 2.03.14-14.el8
lvm2-devel 2.03.14-14.el8 RHBA-2024:3228
Bug Fix Advisory
lvm2-libs-debuginfo 2.03.14-14.el8
lvm2-lockd-debuginfo 2.03.14-14.el8
lvm2-testsuite-debuginfo 2.03.14-14.el8
mesa-debuginfo 23.1.4-2.el8
mesa-debugsource 23.1.4-2.el8
mesa-dri-drivers-debuginfo 23.1.4-2.el8
mesa-libEGL-debuginfo 23.1.4-2.el8
mesa-libgbm-debuginfo 23.1.4-2.el8
mesa-libgbm-devel 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libGL-debuginfo 23.1.4-2.el8
mesa-libglapi-debuginfo 23.1.4-2.el8
mesa-libOSMesa-debuginfo 23.1.4-2.el8
mesa-libOSMesa-devel 23.1.4-2.el8 RHBA-2024:3027
Bug Fix Advisory
mesa-libxatracker-debuginfo 23.1.4-2.el8
mesa-vdpau-drivers-debuginfo 23.1.4-2.el8
mesa-vulkan-drivers-debuginfo 23.1.4-2.el8
mutter-debuginfo 3.32.2-72.el8
mutter-debugsource 3.32.2-72.el8
mutter-devel 3.32.2-72.el8 RHBA-2024:2969
Bug Fix Advisory
mutter-tests-debuginfo 3.32.2-72.el8
NetworkManager-adsl-debuginfo 1.40.16-15.el8
NetworkManager-bluetooth-debuginfo 1.40.16-15.el8
NetworkManager-cloud-setup-debuginfo 1.40.16-15.el8
NetworkManager-debuginfo 1.40.16-15.el8
NetworkManager-debugsource 1.40.16-15.el8
NetworkManager-libnm-debuginfo 1.40.16-15.el8
NetworkManager-libnm-devel 1.40.16-15.el8 RHBA-2024:3153
Bug Fix Advisory
NetworkManager-ovs-debuginfo 1.40.16-15.el8
NetworkManager-ppp-debuginfo 1.40.16-15.el8
NetworkManager-team-debuginfo 1.40.16-15.el8
NetworkManager-tui-debuginfo 1.40.16-15.el8
NetworkManager-wifi-debuginfo 1.40.16-15.el8
NetworkManager-wwan-debuginfo 1.40.16-15.el8
nmstate-debuginfo 1.4.5-2.el8
nmstate-debugsource 1.4.5-2.el8
nmstate-devel 1.4.5-2.el8 RHBA-2024:2971
Bug Fix Advisory
nmstate-libs-debuginfo 1.4.5-2.el8
nscd-debuginfo 2.28-251.el8
nscd-debuginfo 2.28-251.el8_10.1
nss_db-debuginfo 2.28-251.el8
nss_db-debuginfo 2.28-251.el8_10.1
nss_hesiod 2.28-251.el8 RHBA-2024:3152
Bug Fix Advisory
nss_hesiod 2.28-251.el8_10.1 RHSA-2024:3269
Security Advisory
(CVE-2024-2961)
nss_hesiod-debuginfo 2.28-251.el8
nss_hesiod-debuginfo 2.28-251.el8_10.1
oniguruma-debuginfo 6.8.2-3.el8
oniguruma-debugsource 6.8.2-3.el8
oniguruma-devel 6.8.2-3.el8 RHBA-2024:3052
Bug Fix Advisory
opencryptoki-debuginfo 3.22.0-3.el8
opencryptoki-debugsource 3.22.0-3.el8
opencryptoki-devel 3.22.0-3.el8 RHBA-2024:3199
Bug Fix Advisory
opencryptoki-icsftok-debuginfo 3.22.0-3.el8
opencryptoki-libs-debuginfo 3.22.0-3.el8
opencryptoki-swtok-debuginfo 3.22.0-3.el8
opencryptoki-tpmtok-debuginfo 3.22.0-3.el8
papi-debuginfo 5.6.0-20.el8
papi-debugsource 5.6.0-20.el8
papi-libs-debuginfo 5.6.0-20.el8
papi-testsuite 5.6.0-20.el8 RHBA-2024:3034
Bug Fix Advisory
papi-testsuite-debuginfo 5.6.0-20.el8
perf-debuginfo 4.18.0-553.el8_10
perl-AnyEvent 7.14-8.el8 RHBA-2024:3240
Bug Fix Advisory
perl-DateTime-TimeZone 2.62-1.el8 RHBA-2024:3242
Bug Fix Advisory
perl-ldns 1.7.0-22.el8 RHBA-2024:3104
Bug Fix Advisory
perl-ldns-debuginfo 1.7.0-22.el8
pmix-debuginfo 2.2.5-3.el8
pmix-debugsource 2.2.5-3.el8
pmix-devel 2.2.5-3.el8 RHSA-2024:3008
Security Advisory
(CVE-2023-41915)
poppler-cpp 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-cpp-debuginfo 20.11.0-11.el8
poppler-cpp-devel 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-data-devel 0.4.9-2.el8 RHBA-2024:2978
Bug Fix Advisory
poppler-debuginfo 20.11.0-11.el8
poppler-debugsource 20.11.0-11.el8
poppler-devel 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-glib-debuginfo 20.11.0-11.el8
poppler-glib-devel 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-glib-doc 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-qt5-debuginfo 20.11.0-11.el8
poppler-qt5-devel 20.11.0-11.el8 RHSA-2024:2979
Security Advisory
(CVE-2020-36024)
poppler-utils-debuginfo 20.11.0-11.el8
python-ldb-devel-common 2.8.0-0.el8 RHBA-2024:3186
Bug Fix Advisory
python-pillow-debuginfo 5.1.1-20.el8
python-pillow-debugsource 5.1.1-20.el8
python3-gpg-debuginfo 1.13.1-12.el8
python3-hawkey-debuginfo 0.63.0-19.el8
python3-ldb-debuginfo 2.8.0-0.el8
python3-ldb-devel 2.8.0-0.el8 RHBA-2024:3186
Bug Fix Advisory
python3-ldns 1.7.0-22.el8 RHBA-2024:3104
Bug Fix Advisory
python3-ldns-debuginfo 1.7.0-22.el8
python3-libdnf-debuginfo 0.63.0-19.el8
python3-libipa_hbac-debuginfo 2.9.4-2.el8
python3-libipa_hbac-debuginfo 2.9.4-3.el8_10
python3-libmount-debuginfo 2.32.1-46.el8
python3-librepo-debuginfo 1.14.2-5.el8
python3-libsss_nss_idmap-debuginfo 2.9.4-2.el8
python3-libsss_nss_idmap-debuginfo 2.9.4-3.el8_10
python3-perf-debuginfo 4.18.0-553.el8_10
python3-pillow-debuginfo 5.1.1-20.el8
python3-pillow-devel 5.1.1-20.el8 RHSA-2024:3005
Security Advisory
(CVE-2023-44271)
python3-pillow-doc 5.1.1-20.el8 RHSA-2024:3005
Security Advisory
(CVE-2023-44271)
python3-pillow-tk 5.1.1-20.el8 RHSA-2024:3005
Security Advisory
(CVE-2023-44271)
python3-pillow-tk-debuginfo 5.1.1-20.el8
python3-samba-dc-debuginfo 4.19.4-3.el8
python3-samba-debuginfo 4.19.4-3.el8
python3-samba-devel 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
python3-sanlock-debuginfo 3.8.4-5.el8
python3-sss-debuginfo 2.9.4-2.el8
python3-sss-debuginfo 2.9.4-3.el8_10
python3-sss-murmur-debuginfo 2.9.4-2.el8
python3-sss-murmur-debuginfo 2.9.4-3.el8_10
python3-talloc-debuginfo 2.4.1-0.el8
python3-talloc-devel 2.4.1-0.el8 RHBA-2024:3189
Bug Fix Advisory
python3.11-debug 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-debuginfo 3.11.7-1.el8
python3.11-debugsource 3.11.7-1.el8
python3.11-idle 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.11-pybind11 2.10.3-3.el8 RHBA-2024:3241
Bug Fix Advisory
python3.11-pybind11-devel 2.10.3-3.el8 RHBA-2024:3241
Bug Fix Advisory
python3.11-test 3.11.7-1.el8 RHSA-2024:3062
Security Advisory
(CVE-2023-27043)
python3.12-Cython 0.29.35-3.el8 RHBA-2024:3250
Bug Fix Advisory
python3.12-Cython-debuginfo 0.29.35-3.el8
python3.12-Cython-debugsource 0.29.35-3.el8
python3.12-debug 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-debuginfo 3.12.1-4.el8
python3.12-debugsource 3.12.1-4.el8
python3.12-flit-core 3.9.0-3.el8 RHBA-2024:3246
Bug Fix Advisory
python3.12-idle 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-iniconfig 1.1.1-3.el8 RHBA-2024:3249
Bug Fix Advisory
python3.12-packaging 23.2-2.el8 RHBA-2024:3248
Bug Fix Advisory
python3.12-pluggy 1.2.0-3.el8 RHBA-2024:3247
Bug Fix Advisory
python3.12-psycopg2-debug 2.9.6-2.el8 RHBA-2024:3083
Bug Fix Advisory
python3.12-psycopg2-debug-debuginfo 2.9.6-2.el8
python3.12-psycopg2-debuginfo 2.9.6-2.el8
python3.12-psycopg2-debugsource 2.9.6-2.el8
python3.12-psycopg2-tests 2.9.6-2.el8 RHBA-2024:3083
Bug Fix Advisory
python3.12-pybind11 2.11.1-3.el8 RHBA-2024:3245
Bug Fix Advisory
python3.12-pybind11-devel 2.11.1-3.el8 RHBA-2024:3245
Bug Fix Advisory
python3.12-pytest 7.4.2-2.el8 RHBA-2024:3244
Bug Fix Advisory
python3.12-scipy-debuginfo 1.11.1-2.el8
python3.12-scipy-debugsource 1.11.1-2.el8
python3.12-scipy-tests 1.11.1-2.el8 RHBA-2024:3081
Bug Fix Advisory
python3.12-semantic_version 2.10.0-2.el8 RHBA-2024:3243
Bug Fix Advisory
python3.12-setuptools-rust 1.7.0-2.el8 RHBA-2024:3251
Bug Fix Advisory
python3.12-setuptools-wheel 68.2.2-3.el8 RHBA-2024:3071
Bug Fix Advisory
python3.12-test 3.12.1-4.el8 RHBA-2024:3079
Bug Fix Advisory
python3.12-wheel-wheel 0.41.2-3.el8 RHBA-2024:3078
Bug Fix Advisory
python39-debug 3.9.18-3.module+el8.10.0+21142+453d2b75 RHSA-2024:2985
Security Advisory
(CVE-2022-40897, CVE-2023-23931, CVE-2023-27043, CVE-2023-43804)
qemu-kvm-tests 6.2.0-49.module+el8.10.0+21533+3df3c4b6 RHSA-2024:2962, RHSA-2024:3253
Security Advisory
(CVE-2023-3255, CVE-2023-5088, CVE-2023-6683, CVE-2023-6693, CVE-2024-2494)
qgpgme-debuginfo 1.13.1-12.el8
qgpgme-devel 1.13.1-12.el8 RHBA-2024:3219
Bug Fix Advisory
qt5-assistant-debuginfo 5.15.3-6.el8
qt5-designer-debuginfo 5.15.3-6.el8
qt5-doctools-debuginfo 5.15.3-6.el8
qt5-linguist-debuginfo 5.15.3-6.el8
qt5-qdbusviewer-debuginfo 5.15.3-6.el8
qt5-qtbase-debuginfo 5.15.3-7.el8
qt5-qtbase-debugsource 5.15.3-7.el8
qt5-qtbase-devel-debuginfo 5.15.3-7.el8
qt5-qtbase-examples-debuginfo 5.15.3-7.el8
qt5-qtbase-gui-debuginfo 5.15.3-7.el8
qt5-qtbase-mysql-debuginfo 5.15.3-7.el8
qt5-qtbase-odbc-debuginfo 5.15.3-7.el8
qt5-qtbase-postgresql-debuginfo 5.15.3-7.el8
qt5-qtbase-static 5.15.3-7.el8 RHSA-2024:3056
Security Advisory
(CVE-2023-51714, CVE-2024-25580)
qt5-qtbase-tests-debuginfo 5.15.3-7.el8
qt5-qttools-debuginfo 5.15.3-6.el8
qt5-qttools-debugsource 5.15.3-6.el8
qt5-qttools-devel-debuginfo 5.15.3-6.el8
qt5-qttools-examples-debuginfo 5.15.3-6.el8
qt5-qttools-libs-designer-debuginfo 5.15.3-6.el8
qt5-qttools-libs-designercomponents-debuginfo 5.15.3-6.el8
qt5-qttools-libs-help-debuginfo 5.15.3-6.el8
qt5-qttools-static 5.15.3-6.el8 RHBA-2024:3002
Bug Fix Advisory
qt5-qttools-tests-debuginfo 5.15.3-6.el8
samba-client-debuginfo 4.19.4-3.el8
samba-client-libs-debuginfo 4.19.4-3.el8
samba-common-libs-debuginfo 4.19.4-3.el8
samba-common-tools-debuginfo 4.19.4-3.el8
samba-dc-libs-debuginfo 4.19.4-3.el8
samba-dcerpc-debuginfo 4.19.4-3.el8
samba-debuginfo 4.19.4-3.el8
samba-debugsource 4.19.4-3.el8
samba-devel 4.19.4-3.el8 RHBA-2024:3185
Bug Fix Advisory
samba-krb5-printing-debuginfo 4.19.4-3.el8
samba-ldb-ldap-modules-debuginfo 4.19.4-3.el8
samba-libs-debuginfo 4.19.4-3.el8
samba-test-debuginfo 4.19.4-3.el8
samba-test-libs-debuginfo 4.19.4-3.el8
samba-vfs-iouring-debuginfo 4.19.4-3.el8
samba-winbind-clients-debuginfo 4.19.4-3.el8
samba-winbind-debuginfo 4.19.4-3.el8
samba-winbind-krb5-locator-debuginfo 4.19.4-3.el8
samba-winbind-modules-debuginfo 4.19.4-3.el8
sanlk-reset-debuginfo 3.8.4-5.el8
sanlock-debuginfo 3.8.4-5.el8
sanlock-debugsource 3.8.4-5.el8
sanlock-devel 3.8.4-5.el8 RHBA-2024:3229
Bug Fix Advisory
sanlock-lib-debuginfo 3.8.4-5.el8
shadow-utils-debuginfo 4.6-22.el8
shadow-utils-debugsource 4.6-22.el8
shadow-utils-subid-debuginfo 4.6-22.el8
shadow-utils-subid-devel 4.6-22.el8 RHBA-2024:3162
Bug Fix Advisory
spausedd-debuginfo 3.1.8-1.el8
sssd-ad-debuginfo 2.9.4-2.el8
sssd-ad-debuginfo 2.9.4-3.el8_10
sssd-client-debuginfo 2.9.4-2.el8
sssd-client-debuginfo 2.9.4-3.el8_10
sssd-common-debuginfo 2.9.4-2.el8
sssd-common-debuginfo 2.9.4-3.el8_10
sssd-common-pac-debuginfo 2.9.4-2.el8
sssd-common-pac-debuginfo 2.9.4-3.el8_10
sssd-dbus-debuginfo 2.9.4-2.el8
sssd-dbus-debuginfo 2.9.4-3.el8_10
sssd-debuginfo 2.9.4-2.el8
sssd-debuginfo 2.9.4-3.el8_10
sssd-debugsource 2.9.4-2.el8
sssd-debugsource 2.9.4-3.el8_10
sssd-idp-debuginfo 2.9.4-2.el8
sssd-idp-debuginfo 2.9.4-3.el8_10
sssd-ipa-debuginfo 2.9.4-2.el8
sssd-ipa-debuginfo 2.9.4-3.el8_10
sssd-kcm-debuginfo 2.9.4-2.el8
sssd-kcm-debuginfo 2.9.4-3.el8_10
sssd-krb5-common-debuginfo 2.9.4-2.el8
sssd-krb5-common-debuginfo 2.9.4-3.el8_10
sssd-krb5-debuginfo 2.9.4-2.el8
sssd-krb5-debuginfo 2.9.4-3.el8_10
sssd-ldap-debuginfo 2.9.4-2.el8
sssd-ldap-debuginfo 2.9.4-3.el8_10
sssd-nfs-idmap-debuginfo 2.9.4-2.el8
sssd-nfs-idmap-debuginfo 2.9.4-3.el8_10
sssd-proxy-debuginfo 2.9.4-2.el8
sssd-proxy-debuginfo 2.9.4-3.el8_10
sssd-tools-debuginfo 2.9.4-2.el8
sssd-tools-debuginfo 2.9.4-3.el8_10
sssd-winbind-idmap-debuginfo 2.9.4-2.el8
sssd-winbind-idmap-debuginfo 2.9.4-3.el8_10
trousers-debuginfo 0.3.15-2.el8
trousers-debugsource 0.3.15-2.el8
trousers-devel 0.3.15-2.el8 RHBA-2024:3190
Bug Fix Advisory
trousers-lib-debuginfo 0.3.15-2.el8
util-linux-debuginfo 2.32.1-46.el8
util-linux-debugsource 2.32.1-46.el8
util-linux-user-debuginfo 2.32.1-46.el8
uuidd-debuginfo 2.32.1-46.el8
xorg-x11-server-debuginfo 1.20.11-22.el8
xorg-x11-server-debuginfo 1.20.11-23.el8_10
xorg-x11-server-debugsource 1.20.11-22.el8
xorg-x11-server-debugsource 1.20.11-23.el8_10
xorg-x11-server-devel 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-devel 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-source 1.20.11-22.el8 RHSA-2024:2995
Security Advisory
(CVE-2023-5367, CVE-2023-5380, CVE-2023-6377, CVE-2023-6478, CVE-2024-0229, CVE-2024-0408, CVE-2024-0409, CVE-2024-21885, CVE-2024-21886)
xorg-x11-server-source 1.20.11-23.el8_10 RHSA-2024:3258
Security Advisory
(CVE-2024-31080, CVE-2024-31081, CVE-2024-31083)
xorg-x11-server-Xdmx-debuginfo 1.20.11-22.el8
xorg-x11-server-Xdmx-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xephyr-debuginfo 1.20.11-22.el8
xorg-x11-server-Xephyr-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xnest-debuginfo 1.20.11-22.el8
xorg-x11-server-Xnest-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xorg-debuginfo 1.20.11-22.el8
xorg-x11-server-Xorg-debuginfo 1.20.11-23.el8_10
xorg-x11-server-Xvfb-debuginfo 1.20.11-22.el8
xorg-x11-server-Xvfb-debuginfo 1.20.11-23.el8_10
xxhash-debuginfo 0.8.2-1.el8
xxhash-debugsource 0.8.2-1.el8
xxhash-devel 0.8.2-1.el8 RHBA-2024:2960
Bug Fix Advisory
xxhash-doc 0.8.2-1.el8 RHBA-2024:2960
Bug Fix Advisory
xxhash-libs-debuginfo 0.8.2-1.el8
zziplib-debuginfo 0.13.68-13.el8_10
zziplib-debugsource 0.13.68-13.el8_10
zziplib-devel 0.13.68-13.el8_10 RHSA-2024:3127
Security Advisory
(CVE-2020-18770)
zziplib-utils-debuginfo 0.13.68-13.el8_10

2024-05-10

appstream x86_64 repository

Package Version Advisory Notes
nodejs 18.20.2-1.module+el8.9.0+21767+537f34ee RHSA-2024:2780
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs 20.12.2-2.module+el8.9.0+21743+0b3f1be2 RHSA-2024:2778
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs-debuginfo 18.20.2-1.module+el8.9.0+21767+537f34ee
nodejs-debuginfo 20.12.2-2.module+el8.9.0+21743+0b3f1be2
nodejs-debugsource 18.20.2-1.module+el8.9.0+21767+537f34ee
nodejs-debugsource 20.12.2-2.module+el8.9.0+21743+0b3f1be2
nodejs-devel 18.20.2-1.module+el8.9.0+21767+537f34ee RHSA-2024:2780
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs-devel 20.12.2-2.module+el8.9.0+21743+0b3f1be2 RHSA-2024:2778
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs-docs 18.20.2-1.module+el8.9.0+21767+537f34ee RHSA-2024:2780
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs-docs 20.12.2-2.module+el8.9.0+21743+0b3f1be2 RHSA-2024:2778
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs-full-i18n 18.20.2-1.module+el8.9.0+21767+537f34ee RHSA-2024:2780
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs-full-i18n 20.12.2-2.module+el8.9.0+21743+0b3f1be2 RHSA-2024:2778
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
npm 10.5.0-1.18.20.2.1.module+el8.9.0+21767+537f34ee RHSA-2024:2780
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
npm 10.5.0-1.20.12.2.2.module+el8.9.0+21743+0b3f1be2 RHSA-2024:2778
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)

appstream aarch64 repository

Package Version Advisory Notes
nodejs 18.20.2-1.module+el8.9.0+21767+537f34ee RHSA-2024:2780
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs 20.12.2-2.module+el8.9.0+21743+0b3f1be2 RHSA-2024:2778
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs-debuginfo 18.20.2-1.module+el8.9.0+21767+537f34ee
nodejs-debuginfo 20.12.2-2.module+el8.9.0+21743+0b3f1be2
nodejs-debugsource 18.20.2-1.module+el8.9.0+21767+537f34ee
nodejs-debugsource 20.12.2-2.module+el8.9.0+21743+0b3f1be2
nodejs-devel 18.20.2-1.module+el8.9.0+21767+537f34ee RHSA-2024:2780
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs-devel 20.12.2-2.module+el8.9.0+21743+0b3f1be2 RHSA-2024:2778
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs-docs 18.20.2-1.module+el8.9.0+21767+537f34ee RHSA-2024:2780
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs-docs 20.12.2-2.module+el8.9.0+21743+0b3f1be2 RHSA-2024:2778
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs-full-i18n 18.20.2-1.module+el8.9.0+21767+537f34ee RHSA-2024:2780
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
nodejs-full-i18n 20.12.2-2.module+el8.9.0+21743+0b3f1be2 RHSA-2024:2778
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
npm 10.5.0-1.18.20.2.1.module+el8.9.0+21767+537f34ee RHSA-2024:2780
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)
npm 10.5.0-1.20.12.2.2.module+el8.9.0+21743+0b3f1be2 RHSA-2024:2778
Security Advisory
(CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983, CVE-2024-28182)

2024-05-08

CERN x86_64 repository

Package Version Advisory Notes
hepix 4.10.11-0.rh8.cern

baseos x86_64 repository

Package Version Advisory Notes
glibc 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-all-langpacks 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-all-langpacks-debuginfo 2.28-236.el8_9.13
glibc-benchtests-debuginfo 2.28-236.el8_9.13
glibc-common 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-common-debuginfo 2.28-236.el8_9.13
glibc-debuginfo 2.28-236.el8_9.13
glibc-debugsource 2.28-236.el8_9.13
glibc-devel 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-doc 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-gconv-extra 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-gconv-extra-debuginfo 2.28-236.el8_9.13
glibc-headers 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-aa 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-af 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-agr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ak 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-am 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-an 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-anp 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ar 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-as 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ast 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ayc 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-az 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-be 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bem 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ber 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bg 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bhb 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bho 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bo 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-br 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-brx 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bs 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-byn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ca 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ce 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-chr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-cmn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-crh 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-cs 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-csb 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-cv 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-cy 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-da 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-de 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-doi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-dsb 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-dv 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-dz 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-el 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-en 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-eo 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-es 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-et 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-eu 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fa 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ff 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fil 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fo 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fur 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fy 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ga 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-gd 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-gez 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-gl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-gu 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-gv 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ha 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hak 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-he 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hif 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hne 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hsb 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ht 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hu 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hy 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ia 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-id 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ig 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ik 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-is 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-it 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-iu 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ja 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ka 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-kab 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-kk 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-kl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-km 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-kn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ko 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-kok 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ks 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ku 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-kw 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ky 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lb 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lg 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-li 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lij 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ln 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lo 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lt 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lv 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lzh 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mag 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mai 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mfe 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mg 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mhr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-miq 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mjw 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mk 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ml 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mni 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ms 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mt 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-my 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nan 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nb 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nds 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ne 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nhn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-niu 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nso 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-oc 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-om 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-or 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-os 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-pa 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-pap 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-pl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ps 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-pt 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-quz 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-raj 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ro 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ru 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-rw 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sa 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sah 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sat 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sc 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sd 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-se 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sgs 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-shn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-shs 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-si 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sid 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sk 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sm 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-so 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sq 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ss 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-st 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sv 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sw 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-szl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ta 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tcy 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-te 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tg 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-th 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-the 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ti 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tig 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tk 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-to 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tpi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ts 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tt 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ug 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-uk 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-unm 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ur 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-uz 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ve 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-vi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-wa 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-wae 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-wal 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-wo 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-xh 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-yi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-yo 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-yue 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-yuw 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-zh 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-zu 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-locale-source 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-minimal-langpack 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-utils-debuginfo 2.28-236.el8_9.13
libnsl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
libnsl-debuginfo 2.28-236.el8_9.13
nscd 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
nscd-debuginfo 2.28-236.el8_9.13
nss_db 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
nss_db-debuginfo 2.28-236.el8_9.13
nss_hesiod-debuginfo 2.28-236.el8_9.13

appstream x86_64 repository

Package Version Advisory Notes
compat-libpthread-nonshared 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-all-langpacks-debuginfo 2.28-236.el8_9.13
glibc-benchtests-debuginfo 2.28-236.el8_9.13
glibc-common-debuginfo 2.28-236.el8_9.13
glibc-debuginfo 2.28-236.el8_9.13
glibc-debugsource 2.28-236.el8_9.13
glibc-gconv-extra-debuginfo 2.28-236.el8_9.13
glibc-utils 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-utils-debuginfo 2.28-236.el8_9.13
libnsl-debuginfo 2.28-236.el8_9.13
nscd-debuginfo 2.28-236.el8_9.13
nss_db-debuginfo 2.28-236.el8_9.13
nss_hesiod-debuginfo 2.28-236.el8_9.13

codeready-builder x86_64 repository

Package Version Advisory Notes
glibc-all-langpacks-debuginfo 2.28-236.el8_9.13
glibc-benchtests 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-benchtests-debuginfo 2.28-236.el8_9.13
glibc-common-debuginfo 2.28-236.el8_9.13
glibc-debuginfo 2.28-236.el8_9.13
glibc-debugsource 2.28-236.el8_9.13
glibc-gconv-extra-debuginfo 2.28-236.el8_9.13
glibc-nss-devel 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-static 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-utils-debuginfo 2.28-236.el8_9.13
libnsl-debuginfo 2.28-236.el8_9.13
nscd-debuginfo 2.28-236.el8_9.13
nss_db-debuginfo 2.28-236.el8_9.13
nss_hesiod 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
nss_hesiod-debuginfo 2.28-236.el8_9.13

CERN aarch64 repository

Package Version Advisory Notes
hepix 4.10.11-0.rh8.cern

baseos aarch64 repository

Package Version Advisory Notes
glibc 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-all-langpacks 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-all-langpacks-debuginfo 2.28-236.el8_9.13
glibc-benchtests-debuginfo 2.28-236.el8_9.13
glibc-common 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-common-debuginfo 2.28-236.el8_9.13
glibc-debuginfo 2.28-236.el8_9.13
glibc-debugsource 2.28-236.el8_9.13
glibc-devel 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-doc 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-gconv-extra 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-gconv-extra-debuginfo 2.28-236.el8_9.13
glibc-headers 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-aa 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-af 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-agr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ak 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-am 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-an 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-anp 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ar 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-as 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ast 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ayc 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-az 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-be 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bem 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ber 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bg 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bhb 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bho 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bo 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-br 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-brx 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-bs 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-byn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ca 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ce 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-chr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-cmn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-crh 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-cs 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-csb 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-cv 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-cy 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-da 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-de 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-doi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-dsb 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-dv 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-dz 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-el 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-en 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-eo 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-es 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-et 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-eu 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fa 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ff 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fil 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fo 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fur 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-fy 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ga 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-gd 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-gez 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-gl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-gu 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-gv 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ha 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hak 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-he 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hif 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hne 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hsb 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ht 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hu 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-hy 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ia 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-id 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ig 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ik 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-is 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-it 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-iu 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ja 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ka 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-kab 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-kk 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-kl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-km 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-kn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ko 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-kok 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ks 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ku 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-kw 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ky 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lb 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lg 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-li 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lij 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ln 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lo 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lt 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lv 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-lzh 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mag 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mai 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mfe 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mg 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mhr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-miq 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mjw 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mk 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ml 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mni 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ms 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-mt 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-my 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nan 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nb 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nds 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ne 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nhn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-niu 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-nso 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-oc 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-om 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-or 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-os 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-pa 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-pap 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-pl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ps 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-pt 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-quz 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-raj 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ro 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ru 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-rw 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sa 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sah 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sat 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sc 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sd 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-se 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sgs 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-shn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-shs 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-si 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sid 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sk 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sm 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-so 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sq 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ss 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-st 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sv 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-sw 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-szl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ta 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tcy 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-te 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tg 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-th 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-the 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ti 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tig 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tk 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tn 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-to 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tpi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tr 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ts 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-tt 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ug 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-uk 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-unm 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ur 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-uz 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-ve 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-vi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-wa 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-wae 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-wal 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-wo 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-xh 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-yi 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-yo 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-yue 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-yuw 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-zh 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-langpack-zu 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-locale-source 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-minimal-langpack 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-utils-debuginfo 2.28-236.el8_9.13
libnsl 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
libnsl-debuginfo 2.28-236.el8_9.13
nscd 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
nscd-debuginfo 2.28-236.el8_9.13
nss_db 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
nss_db-debuginfo 2.28-236.el8_9.13
nss_hesiod-debuginfo 2.28-236.el8_9.13

appstream aarch64 repository

Package Version Advisory Notes
compat-libpthread-nonshared 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-all-langpacks-debuginfo 2.28-236.el8_9.13
glibc-benchtests-debuginfo 2.28-236.el8_9.13
glibc-common-debuginfo 2.28-236.el8_9.13
glibc-debuginfo 2.28-236.el8_9.13
glibc-debugsource 2.28-236.el8_9.13
glibc-gconv-extra-debuginfo 2.28-236.el8_9.13
glibc-utils 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-utils-debuginfo 2.28-236.el8_9.13
libnsl-debuginfo 2.28-236.el8_9.13
nscd-debuginfo 2.28-236.el8_9.13
nss_db-debuginfo 2.28-236.el8_9.13
nss_hesiod-debuginfo 2.28-236.el8_9.13

codeready-builder aarch64 repository

Package Version Advisory Notes
glibc-all-langpacks-debuginfo 2.28-236.el8_9.13
glibc-benchtests 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-benchtests-debuginfo 2.28-236.el8_9.13
glibc-common-debuginfo 2.28-236.el8_9.13
glibc-debuginfo 2.28-236.el8_9.13
glibc-debugsource 2.28-236.el8_9.13
glibc-gconv-extra-debuginfo 2.28-236.el8_9.13
glibc-nss-devel 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-static 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
glibc-utils-debuginfo 2.28-236.el8_9.13
libnsl-debuginfo 2.28-236.el8_9.13
nscd-debuginfo 2.28-236.el8_9.13
nss_db-debuginfo 2.28-236.el8_9.13
nss_hesiod 2.28-236.el8_9.13 RHSA-2024:2722
Security Advisory
(CVE-2024-2961)
nss_hesiod-debuginfo 2.28-236.el8_9.13

2024-05-07

appstream x86_64 repository

Package Version Advisory Notes
git-lfs 3.2.0-3.el8_9 RHSA-2024:2699
Security Advisory
(CVE-2023-45288)
git-lfs-debuginfo 3.2.0-3.el8_9
git-lfs-debugsource 3.2.0-3.el8_9

appstream aarch64 repository

Package Version Advisory Notes
git-lfs 3.2.0-3.el8_9 RHSA-2024:2699
Security Advisory
(CVE-2023-45288)
git-lfs-debuginfo 3.2.0-3.el8_9
git-lfs-debugsource 3.2.0-3.el8_9