January updates¶
2026-01-08¶
CERN x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| cern-get-certificate | 1.0.5-3.rh8.cern |
baseos x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| libpng | 1.6.34-9.el8_10 | RHSA-2026:0241 | Security Advisory (CVE-2025-64720, CVE-2025-65018, CVE-2025-66293) |
| libpng-debuginfo | 1.6.34-9.el8_10 | ||
| libpng-debugsource | 1.6.34-9.el8_10 | ||
| libpng-devel | 1.6.34-9.el8_10 | RHSA-2026:0241 | Security Advisory (CVE-2025-64720, CVE-2025-65018, CVE-2025-66293) |
| libpng-devel-debuginfo | 1.6.34-9.el8_10 | ||
| libpng-tools-debuginfo | 1.6.34-9.el8_10 |
appstream x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| galera | 25.3.37-1.module+el8.9.0+19449+ad5852d3 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| galera-debuginfo | 25.3.37-1.module+el8.9.0+19449+ad5852d3 | ||
| galera-debugsource | 25.3.37-1.module+el8.9.0+19449+ad5852d3 | ||
| Judy | 1.0.5-18.module+el8.9.0+19449+ad5852d3 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| Judy-debuginfo | 1.0.5-18.module+el8.9.0+19449+ad5852d3 | ||
| Judy-debugsource | 1.0.5-18.module+el8.9.0+19449+ad5852d3 | ||
| mariadb | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-backup | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-backup | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-backup | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-backup-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-backup-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-backup-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-common | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-common | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-common | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-debugsource | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-debugsource | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-debugsource | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-devel | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-devel | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-devel | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-embedded-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-embedded-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-embedded-devel | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded-devel | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded-devel | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-errmsg | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-errmsg | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-errmsg | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-gssapi-server-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-gssapi-server-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-oqgraph-engine | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-oqgraph-engine | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-oqgraph-engine | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-oqgraph-engine-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-oqgraph-engine-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-oqgraph-engine-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-pam | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-pam | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-pam-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-pam-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-server | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-server | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-server | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-server-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-server-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-server-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-server-galera | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-server-galera | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-server-galera | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-server-utils-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-server-utils-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-test | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-test | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-test | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-test-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-test-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-test-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 |
CERN aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| cern-get-certificate | 1.0.5-3.rh8.cern |
baseos aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| libpng | 1.6.34-9.el8_10 | RHSA-2026:0241 | Security Advisory (CVE-2025-64720, CVE-2025-65018, CVE-2025-66293) |
| libpng-debuginfo | 1.6.34-9.el8_10 | ||
| libpng-debugsource | 1.6.34-9.el8_10 | ||
| libpng-devel | 1.6.34-9.el8_10 | RHSA-2026:0241 | Security Advisory (CVE-2025-64720, CVE-2025-65018, CVE-2025-66293) |
| libpng-devel-debuginfo | 1.6.34-9.el8_10 | ||
| libpng-tools-debuginfo | 1.6.34-9.el8_10 |
appstream aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| galera | 25.3.37-1.module+el8.9.0+19449+ad5852d3 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| galera-debuginfo | 25.3.37-1.module+el8.9.0+19449+ad5852d3 | ||
| galera-debugsource | 25.3.37-1.module+el8.9.0+19449+ad5852d3 | ||
| Judy | 1.0.5-18.module+el8.9.0+19449+ad5852d3 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| Judy-debuginfo | 1.0.5-18.module+el8.9.0+19449+ad5852d3 | ||
| Judy-debugsource | 1.0.5-18.module+el8.9.0+19449+ad5852d3 | ||
| mariadb | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-backup | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-backup | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-backup | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-backup-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-backup-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-backup-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-common | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-common | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-common | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-debugsource | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-debugsource | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-debugsource | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-devel | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-devel | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-devel | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-embedded-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-embedded-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-embedded-devel | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded-devel | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded-devel | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-errmsg | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-errmsg | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-errmsg | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-gssapi-server-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-gssapi-server-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-oqgraph-engine | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-oqgraph-engine | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-oqgraph-engine | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-oqgraph-engine-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-oqgraph-engine-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-oqgraph-engine-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-pam | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-pam | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-pam-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-pam-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-server | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-server | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-server | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-server-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-server-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-server-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-server-galera | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-server-galera | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-server-galera | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-server-utils-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-server-utils-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 | ||
| mariadb-test | 10.11.10-2.module+el8.10.0+23755+8858eb6a | RHSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-test | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | RHSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-test | 10.5.29-3.module+el8.10.0+23752+7ef55629 | RHSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-test-debuginfo | 10.11.10-2.module+el8.10.0+23755+8858eb6a | ||
| mariadb-test-debuginfo | 10.3.39-2.module+el8.10.0+23756+5eac0e54 | ||
| mariadb-test-debuginfo | 10.5.29-3.module+el8.10.0+23752+7ef55629 |
2026-01-07¶
baseos x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| autofs | 5.1.4-114.el8_10.6 | RHBA-2025:23386 | Bug Fix Advisory |
| autofs-debuginfo | 5.1.4-114.el8_10.6 | ||
| autofs-debugsource | 5.1.4-114.el8_10.6 | ||
| binutils | 2.30-128.el8_10 | RHSA-2025:23382 | Security Advisory (CVE-2025-11083) |
| binutils-debuginfo | 2.30-128.el8_10 | ||
| binutils-debugsource | 2.30-128.el8_10 | ||
| coreutils | 8.30-16.el8_10 | RHBA-2025:23380 | Bug Fix Advisory |
| coreutils-common | 8.30-16.el8_10 | RHBA-2025:23380 | Bug Fix Advisory |
| coreutils-debuginfo | 8.30-16.el8_10 | ||
| coreutils-debugsource | 8.30-16.el8_10 | ||
| coreutils-single | 8.30-16.el8_10 | RHBA-2025:23380 | Bug Fix Advisory |
| coreutils-single-debuginfo | 8.30-16.el8_10 | ||
| curl | 7.61.1-34.el8_10.9 | RHSA-2025:23383 | Security Advisory (CVE-2025-9086) |
| curl-debuginfo | 7.61.1-34.el8_10.9 | ||
| curl-debugsource | 7.61.1-34.el8_10.9 | ||
| curl-minimal-debuginfo | 7.61.1-34.el8_10.9 | ||
| dracut | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-caps | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-config-generic | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-config-rescue | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-debuginfo | 049-239.git20251127.el8_10 | ||
| dracut-debugsource | 049-239.git20251127.el8_10 | ||
| dracut-live | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-network | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-squash | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-tools | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| findutils | 4.6.0-24.el8_10 | RHBA-2025:23376 | Bug Fix Advisory |
| findutils-debuginfo | 4.6.0-24.el8_10 | ||
| findutils-debugsource | 4.6.0-24.el8_10 | ||
| iscsi-initiator-utils | 6.2.1.4-9.git095f59c.el8_10 | RHBA-2025:23377 | Bug Fix Advisory |
| iscsi-initiator-utils-debuginfo | 6.2.1.4-9.git095f59c.el8_10 | ||
| iscsi-initiator-utils-debugsource | 6.2.1.4-9.git095f59c.el8_10 | ||
| iscsi-initiator-utils-iscsiuio | 6.2.1.4-9.git095f59c.el8_10 | RHBA-2025:23377 | Bug Fix Advisory |
| iscsi-initiator-utils-iscsiuio-debuginfo | 6.2.1.4-9.git095f59c.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-372.13.1.el8_6 | ||
| kernel-debug-debuginfo | 4.18.0-372.16.1.el8_6 | ||
| kernel-debug-debuginfo | 4.18.0-372.19.1.el8_6 | ||
| kernel-debug-debuginfo | 4.18.0-372.26.1.el8_6 | ||
| kernel-debug-debuginfo | 4.18.0-372.32.1.el8_6 | ||
| kernel-debug-debuginfo | 4.18.0-372.9.1.el8 | ||
| kernel-debug-debuginfo | 4.18.0-425.10.1.el8_7 | ||
| kernel-debug-debuginfo | 4.18.0-425.13.1.el8_7 | ||
| kernel-debug-debuginfo | 4.18.0-425.19.2.el8_7 | ||
| kernel-debug-debuginfo | 4.18.0-425.3.1.el8 | ||
| kernel-debug-debuginfo | 4.18.0-477.10.1.el8_8 | ||
| kernel-debug-debuginfo | 4.18.0-477.13.1.el8_8 | ||
| kernel-debug-debuginfo | 4.18.0-477.15.1.el8_8 | ||
| kernel-debug-debuginfo | 4.18.0-477.21.1.el8_8 | ||
| kernel-debug-debuginfo | 4.18.0-477.27.1.el8_8 | ||
| kernel-debug-debuginfo | 4.18.0-513.11.1.el8_9 | ||
| kernel-debug-debuginfo | 4.18.0-513.18.1.el8_9 | ||
| kernel-debug-debuginfo | 4.18.0-513.24.1.el8_9 | ||
| kernel-debug-debuginfo | 4.18.0-513.5.1.el8_9 | ||
| kernel-debug-debuginfo | 4.18.0-513.9.1.el8_9 | ||
| kernel-debug-debuginfo | 4.18.0-553.16.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.22.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.27.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.30.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.32.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.33.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.34.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.36.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.37.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.40.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.42.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.44.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.45.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.46.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.47.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.5.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.50.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.51.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.52.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.53.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.54.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.56.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.58.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.60.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.62.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.63.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.64.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.66.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.69.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.70.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.71.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.72.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.74.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.75.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.76.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.77.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.78.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.79.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.8.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.80.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.81.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.82.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.83.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.84.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.el8_10 | ||
| libblkid | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libblkid-debuginfo | 2.32.1-47.el8_10 | ||
| libblkid-devel | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libcurl | 7.61.1-34.el8_10.9 | RHSA-2025:23383 | Security Advisory (CVE-2025-9086) |
| libcurl-debuginfo | 7.61.1-34.el8_10.9 | ||
| libcurl-devel | 7.61.1-34.el8_10.9 | RHSA-2025:23383 | Security Advisory (CVE-2025-9086) |
| libcurl-minimal | 7.61.1-34.el8_10.9 | RHSA-2025:23383 | Security Advisory (CVE-2025-9086) |
| libcurl-minimal-debuginfo | 7.61.1-34.el8_10.9 | ||
| libfdisk | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libfdisk-debuginfo | 2.32.1-47.el8_10 | ||
| libfdisk-devel | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libmount | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libmount-debuginfo | 2.32.1-47.el8_10 | ||
| libsmartcols | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libsmartcols-debuginfo | 2.32.1-47.el8_10 | ||
| libsmartcols-devel | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libuuid | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libuuid-debuginfo | 2.32.1-47.el8_10 | ||
| libuuid-devel | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| net-snmp-agent-libs-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-debugsource | 5.8-32.el8_10 | ||
| net-snmp-libs | 5.8-32.el8_10 | RHBA-2025:23381 | Bug Fix Advisory |
| net-snmp-libs-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-perl-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-utils-debuginfo | 5.8-32.el8_10 | ||
| openssh | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-askpass-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-cavs | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-cavs-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-clients | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-clients-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-debugsource | 8.0p1-27.el8_10 | ||
| openssh-keycat | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-keycat-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-ldap | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-ldap-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-server | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-server-debuginfo | 8.0p1-27.el8_10 | ||
| pam | 1.3.1-39.el8_10 | RHBA-2025:23378 | Bug Fix Advisory |
| pam-debuginfo | 1.3.1-39.el8_10 | ||
| pam-debugsource | 1.3.1-39.el8_10 | ||
| pam-devel | 1.3.1-39.el8_10 | RHBA-2025:23378 | Bug Fix Advisory |
| pam_ssh_agent_auth | 0.10.3-7.27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| pam_ssh_agent_auth-debuginfo | 0.10.3-7.27.el8_10 | ||
| python3-iscsi-initiator-utils | 6.2.1.4-9.git095f59c.el8_10 | RHBA-2025:23377 | Bug Fix Advisory |
| python3-iscsi-initiator-utils-debuginfo | 6.2.1.4-9.git095f59c.el8_10 | ||
| python3-libmount-debuginfo | 2.32.1-47.el8_10 | ||
| shadow-utils | 4.6-23.el8_10 | RHBA-2025:23379 | Bug Fix Advisory |
| shadow-utils-debuginfo | 4.6-23.el8_10 | ||
| shadow-utils-debugsource | 4.6-23.el8_10 | ||
| shadow-utils-subid | 4.6-23.el8_10 | RHBA-2025:23379 | Bug Fix Advisory |
| shadow-utils-subid-debuginfo | 4.6-23.el8_10 | ||
| sos | 4.10.1-2.el8_10 | ||
| sos-audit | 4.10.1-2.el8_10 | ||
| sudo | 1.9.5p2-1.el8_10.3 | RHBA-2025:23384 | Bug Fix Advisory |
| sudo-debuginfo | 1.9.5p2-1.el8_10.3 | ||
| sudo-debugsource | 1.9.5p2-1.el8_10.3 | ||
| tzdata | 2025c-1.el8 | RHBA-2025:23464 | Bug Fix Advisory |
| util-linux | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| util-linux-debuginfo | 2.32.1-47.el8_10 | ||
| util-linux-debugsource | 2.32.1-47.el8_10 | ||
| util-linux-user | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| util-linux-user-debuginfo | 2.32.1-47.el8_10 | ||
| uuidd | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| uuidd-debuginfo | 2.32.1-47.el8_10 |
appstream x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| 389-ds-base | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | RHBA-2025:23230 | Bug Fix Advisory |
| 389-ds-base-debuginfo | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | ||
| 389-ds-base-debugsource | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | ||
| 389-ds-base-devel | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | RHBA-2025:23230 | Bug Fix Advisory |
| 389-ds-base-legacy-tools | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | RHBA-2025:23230 | Bug Fix Advisory |
| 389-ds-base-legacy-tools-debuginfo | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | ||
| 389-ds-base-libs | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | RHBA-2025:23230 | Bug Fix Advisory |
| 389-ds-base-libs-debuginfo | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | ||
| 389-ds-base-snmp | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | RHBA-2025:23230 | Bug Fix Advisory |
| 389-ds-base-snmp-debuginfo | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | ||
| aardvark-dns | 1.10.1-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| aardvark-dns | 1.10.1-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| binutils-debuginfo | 2.30-128.el8_10 | ||
| binutils-debugsource | 2.30-128.el8_10 | ||
| binutils-devel | 2.30-128.el8_10 | RHSA-2025:23382 | Security Advisory (CVE-2025-11083) |
| buildah | 1.33.12-3.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| buildah | 1.33.13-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| buildah-debuginfo | 1.33.12-3.module+el8.10.0+23772+e5018371 | ||
| buildah-debuginfo | 1.33.13-1.module+el8.10.0+23820+ae6deecc | ||
| buildah-debugsource | 1.33.12-3.module+el8.10.0+23772+e5018371 | ||
| buildah-debugsource | 1.33.13-1.module+el8.10.0+23820+ae6deecc | ||
| buildah-tests | 1.33.12-3.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| buildah-tests | 1.33.13-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| buildah-tests-debuginfo | 1.33.12-3.module+el8.10.0+23772+e5018371 | ||
| buildah-tests-debuginfo | 1.33.13-1.module+el8.10.0+23820+ae6deecc | ||
| clang-tools-extra-debuginfo | 15.0.7-1.module+el8.8.0+17939+b58878af | ||
| clang-tools-extra-debuginfo | 16.0.6-2.module+el8.9.0+19521+190d7aba | ||
| clang-tools-extra-debuginfo | 17.0.6-1.module+el8.10.0+20808+e12784c0 | ||
| clang-tools-extra-debuginfo | 18.1.8-1.module+el8.10.0+22061+3612b2ba | ||
| cockpit-podman | 84.1-1.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| cockpit-podman | 84.1-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| conmon | 2.1.10-1.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| conmon | 2.1.10-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| conmon-debuginfo | 2.1.10-1.module+el8.10.0+23772+e5018371 | ||
| conmon-debuginfo | 2.1.10-1.module+el8.10.0+23820+ae6deecc | ||
| conmon-debugsource | 2.1.10-1.module+el8.10.0+23772+e5018371 | ||
| conmon-debugsource | 2.1.10-1.module+el8.10.0+23820+ae6deecc | ||
| container-selinux | 2.229.0-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| container-selinux | 2.229.0-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| containernetworking-plugins | 1.4.0-6.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| containernetworking-plugins | 1.4.0-6.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| containernetworking-plugins-debuginfo | 1.4.0-6.module+el8.10.0+23772+e5018371 | ||
| containernetworking-plugins-debuginfo | 1.4.0-6.module+el8.10.0+23820+ae6deecc | ||
| containernetworking-plugins-debugsource | 1.4.0-6.module+el8.10.0+23772+e5018371 | ||
| containernetworking-plugins-debugsource | 1.4.0-6.module+el8.10.0+23820+ae6deecc | ||
| containers-common | 1-82.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| containers-common | 1-82.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| crit | 3.18-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| crit | 3.18-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| criu | 3.18-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| criu | 3.18-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| criu-debuginfo | 3.18-5.module+el8.10.0+23772+e5018371 | ||
| criu-debuginfo | 3.18-5.module+el8.10.0+23820+ae6deecc | ||
| criu-debugsource | 3.18-5.module+el8.10.0+23772+e5018371 | ||
| criu-debugsource | 3.18-5.module+el8.10.0+23820+ae6deecc | ||
| criu-devel | 3.18-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| criu-devel | 3.18-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| criu-libs | 3.18-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| criu-libs | 3.18-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| criu-libs-debuginfo | 3.18-5.module+el8.10.0+23772+e5018371 | ||
| criu-libs-debuginfo | 3.18-5.module+el8.10.0+23820+ae6deecc | ||
| crun | 1.14.3-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| crun | 1.14.3-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| crun-debuginfo | 1.14.3-2.module+el8.10.0+23772+e5018371 | ||
| crun-debuginfo | 1.14.3-2.module+el8.10.0+23820+ae6deecc | ||
| crun-debugsource | 1.14.3-2.module+el8.10.0+23772+e5018371 | ||
| crun-debugsource | 1.14.3-2.module+el8.10.0+23820+ae6deecc | ||
| fence-agents-aliyun-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-all | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-amt-ws | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-apc | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-apc-snmp | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-azure-arm-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-bladecenter | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-brocade | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-cisco-mds | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-cisco-ucs | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-common | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-compute | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-debugsource | 4.2.1-129.el8_10.16 | ||
| fence-agents-drac5 | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-eaton-snmp | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-emerson | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-eps | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-heuristics-ping | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-hpblade | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ibm-powervs | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ibm-vpc | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ibmblade | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ifmib | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ilo-moonshot | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ilo-mp | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ilo-ssh | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ilo2 | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-intelmodular | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ipdu | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ipmilan | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-kdump | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-kdump-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-kubevirt | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-kubevirt-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-lpar | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-mpath | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-nutanix-ahv | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-redfish | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-rhevm | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-rsa | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-rsb | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-sbd | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-scsi | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-virsh | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-vmware-rest | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-vmware-soap | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-wti | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| firefox-debuginfo | 115.10.0-1.el8_9 | ||
| firefox-debuginfo | 115.11.0-1.el8_10 | ||
| firefox-debuginfo | 115.12.0-1.el8_10 | ||
| firefox-debuginfo | 115.13.0-3.el8_10 | ||
| firefox-debuginfo | 115.14.0-2.el8_10 | ||
| firefox-debuginfo | 115.3.1-1.el8_8 | ||
| firefox-debuginfo | 115.4.0-1.el8_8 | ||
| firefox-debuginfo | 115.5.0-1.el8_9 | ||
| firefox-debuginfo | 115.6.0-1.el8_9 | ||
| firefox-debuginfo | 115.7.0-1.el8_9 | ||
| firefox-debuginfo | 115.8.0-1.el8_9 | ||
| firefox-debuginfo | 115.9.1-1.el8_9 | ||
| firefox-debuginfo | 115.9.1-2.el8_9 | ||
| firefox-debuginfo | 128.10.0-1.el8_10 | ||
| firefox-debuginfo | 128.10.1-1.el8_10 | ||
| firefox-debuginfo | 128.11.0-1.el8_10 | ||
| firefox-debuginfo | 128.12.0-1.el8_10 | ||
| firefox-debuginfo | 128.13.0-1.el8_10 | ||
| firefox-debuginfo | 128.14.0-2.el8_10 | ||
| firefox-debuginfo | 128.5.1-1.el8_10 | ||
| firefox-debuginfo | 128.6.0-1.el8_10 | ||
| firefox-debuginfo | 128.7.0-1.el8_10 | ||
| firefox-debuginfo | 128.8.0-1.el8_10 | ||
| firefox-debuginfo | 128.9.0-2.el8_10 | ||
| firefox-debuginfo | 140.3.0-1.el8_10 | ||
| firefox-debuginfo | 140.4.0-3.el8_10 | ||
| fuse-overlayfs | 1.13-1.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| fuse-overlayfs | 1.13-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| fuse-overlayfs-debuginfo | 1.13-1.module+el8.10.0+23772+e5018371 | ||
| fuse-overlayfs-debuginfo | 1.13-1.module+el8.10.0+23820+ae6deecc | ||
| fuse-overlayfs-debugsource | 1.13-1.module+el8.10.0+23772+e5018371 | ||
| fuse-overlayfs-debugsource | 1.13-1.module+el8.10.0+23820+ae6deecc | ||
| git-lfs | 3.4.1-6.el8_10 | RHSA-2025:23745 | Security Advisory (CVE-2025-26625) |
| git-lfs-debuginfo | 3.4.1-6.el8_10 | ||
| git-lfs-debugsource | 3.4.1-6.el8_10 | ||
| gnome-autoar | 0.2.3-3.el8_10 | RHBA-2025:23362 | Bug Fix Advisory |
| gnome-autoar-debuginfo | 0.2.3-3.el8_10 | ||
| gnome-autoar-debugsource | 0.2.3-3.el8_10 | ||
| gnome-control-center | 3.28.2-39.el8_10 | RHBA-2025:23368 | Bug Fix Advisory |
| gnome-control-center-debuginfo | 3.28.2-39.el8_10 | ||
| gnome-control-center-debugsource | 3.28.2-39.el8_10 | ||
| gnome-control-center-filesystem | 3.28.2-39.el8_10 | RHBA-2025:23368 | Bug Fix Advisory |
| gnome-settings-daemon | 3.32.0-21.el8_10 | RHBA-2025:23368 | Bug Fix Advisory |
| gnome-settings-daemon-debuginfo | 3.32.0-21.el8_10 | ||
| gnome-settings-daemon-debugsource | 3.32.0-21.el8_10 | ||
| grafana | 9.2.10-26.el8_10 | RHSA-2025:23948 | Security Advisory (CVE-2025-58183) |
| grafana-debuginfo | 9.2.10-26.el8_10 | ||
| grafana-debugsource | 9.2.10-26.el8_10 | ||
| grafana-selinux | 9.2.10-26.el8_10 | RHSA-2025:23948 | Security Advisory (CVE-2025-58183) |
| httpd | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| httpd | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| httpd-debuginfo | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| httpd-debuginfo | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| httpd-debugsource | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| httpd-debugsource | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| httpd-devel | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| httpd-devel | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| httpd-filesystem | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| httpd-filesystem | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| httpd-manual | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| httpd-manual | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| httpd-tools | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| httpd-tools | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| httpd-tools-debuginfo | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| httpd-tools-debuginfo | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| libblkid-debuginfo | 2.32.1-47.el8_10 | ||
| libfdisk-debuginfo | 2.32.1-47.el8_10 | ||
| libmount-debuginfo | 2.32.1-47.el8_10 | ||
| libslirp | 4.4.0-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| libslirp | 4.4.0-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| libslirp-debuginfo | 4.4.0-2.module+el8.10.0+23772+e5018371 | ||
| libslirp-debuginfo | 4.4.0-2.module+el8.10.0+23820+ae6deecc | ||
| libslirp-debugsource | 4.4.0-2.module+el8.10.0+23772+e5018371 | ||
| libslirp-debugsource | 4.4.0-2.module+el8.10.0+23820+ae6deecc | ||
| libslirp-devel | 4.4.0-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| libslirp-devel | 4.4.0-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| libsmartcols-debuginfo | 2.32.1-47.el8_10 | ||
| libuuid-debuginfo | 2.32.1-47.el8_10 | ||
| llvm-compat-libs-debuginfo | 17.0.6-3.module+el8.10.0+22218+ed012fd4 | ||
| llvm-test-debuginfo | 10.0.1-3.module+el8.3.0+7719+53d428de | ||
| llvm-test-debuginfo | 11.0.0-2.module+el8.4.0+8598+a071fcd5 | ||
| mod_ldap | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| mod_ldap | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| mod_ldap-debuginfo | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| mod_ldap-debuginfo | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| mod_md | 2.0.8-8.module+el8.10.0+23815+1b5e1c66.2 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| mod_md-debuginfo | 2.0.8-8.module+el8.10.0+23815+1b5e1c66.2 | ||
| mod_md-debugsource | 2.0.8-8.module+el8.10.0+23815+1b5e1c66.2 | ||
| mod_proxy_html | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| mod_proxy_html | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| mod_proxy_html-debuginfo | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| mod_proxy_html-debuginfo | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| mod_session | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| mod_session | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| mod_session-debuginfo | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| mod_session-debuginfo | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| mod_ssl | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| mod_ssl | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| mod_ssl-debuginfo | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| mod_ssl-debuginfo | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| net-snmp | 5.8-32.el8_10 | RHBA-2025:23381 | Bug Fix Advisory |
| net-snmp-agent-libs | 5.8-32.el8_10 | RHBA-2025:23381 | Bug Fix Advisory |
| net-snmp-agent-libs-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-debugsource | 5.8-32.el8_10 | ||
| net-snmp-devel | 5.8-32.el8_10 | RHBA-2025:23381 | Bug Fix Advisory |
| net-snmp-libs-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-perl | 5.8-32.el8_10 | RHBA-2025:23381 | Bug Fix Advisory |
| net-snmp-perl-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-utils | 5.8-32.el8_10 | RHBA-2025:23381 | Bug Fix Advisory |
| net-snmp-utils-debuginfo | 5.8-32.el8_10 | ||
| netavark | 1.10.3-1.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| netavark | 1.10.3-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| nmap | 7.92-2.el8_10 | RHBA-2025:23371 | Bug Fix Advisory |
| nmap-debuginfo | 7.92-2.el8_10 | ||
| nmap-debugsource | 7.92-2.el8_10 | ||
| nmap-ncat | 7.92-2.el8_10 | RHBA-2025:23371 | Bug Fix Advisory |
| nmap-ncat-debuginfo | 7.92-2.el8_10 | ||
| nodejs | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-debuginfo | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | ||
| nodejs-debugsource | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | ||
| nodejs-devel | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-docs | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-full-i18n | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-libs | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-libs-debuginfo | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | ||
| nodejs-nodemon | 3.0.3-1.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-packaging | 2021.06-5.module+el8.10.0+23589+45e4e928 | RHBA-2025:23366 | Bug Fix Advisory |
| nodejs-packaging | 2021.06-5.module+el8.10.0+23590+1e59695e | RHBA-2025:23365 | Bug Fix Advisory |
| nodejs-packaging | 2021.06-5.module+el8.10.0+23591+ff544af9 | RHBA-2025:23364 | Bug Fix Advisory |
| nodejs-packaging | 2021.06-6.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-packaging-bundler | 2021.06-5.module+el8.10.0+23589+45e4e928 | RHBA-2025:23366 | Bug Fix Advisory |
| nodejs-packaging-bundler | 2021.06-5.module+el8.10.0+23590+1e59695e | RHBA-2025:23365 | Bug Fix Advisory |
| nodejs-packaging-bundler | 2021.06-5.module+el8.10.0+23591+ff544af9 | RHBA-2025:23364 | Bug Fix Advisory |
| nodejs-packaging-bundler | 2021.06-6.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| npm | 11.6.2-1.24.11.1.0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| oci-seccomp-bpf-hook | 1.2.10-1.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| oci-seccomp-bpf-hook | 1.2.10-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| oci-seccomp-bpf-hook-debuginfo | 1.2.10-1.module+el8.10.0+23772+e5018371 | ||
| oci-seccomp-bpf-hook-debuginfo | 1.2.10-1.module+el8.10.0+23820+ae6deecc | ||
| oci-seccomp-bpf-hook-debugsource | 1.2.10-1.module+el8.10.0+23772+e5018371 | ||
| oci-seccomp-bpf-hook-debugsource | 1.2.10-1.module+el8.10.0+23820+ae6deecc | ||
| openssh-askpass | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-askpass-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-cavs-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-clients-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-debugsource | 8.0p1-27.el8_10 | ||
| openssh-keycat-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-ldap-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-server-debuginfo | 8.0p1-27.el8_10 | ||
| osinfo-db | 20250606-1.el8_10 | RHBA-2025:23370 | Bug Fix Advisory |
| pacemaker-cli-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-cluster-libs | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pacemaker-cluster-libs-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-debugsource | 2.1.7-5.5.el8_10 | ||
| pacemaker-libs | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pacemaker-libs-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-remote-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-schemas | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pam_ssh_agent_auth-debuginfo | 0.10.3-7.27.el8_10 | ||
| podman | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| podman-catatonit | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman-catatonit | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| podman-catatonit-debuginfo | 4.9.4-24.module+el8.10.0+23772+e5018371 | ||
| podman-catatonit-debuginfo | 4.9.4-25.module+el8.10.0+23820+ae6deecc | ||
| podman-debuginfo | 4.9.4-24.module+el8.10.0+23772+e5018371 | ||
| podman-debuginfo | 4.9.4-25.module+el8.10.0+23820+ae6deecc | ||
| podman-debugsource | 4.9.4-24.module+el8.10.0+23772+e5018371 | ||
| podman-debugsource | 4.9.4-25.module+el8.10.0+23820+ae6deecc | ||
| podman-docker | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman-docker | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| podman-gvproxy | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman-gvproxy | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| podman-gvproxy-debuginfo | 4.9.4-24.module+el8.10.0+23772+e5018371 | ||
| podman-gvproxy-debuginfo | 4.9.4-25.module+el8.10.0+23820+ae6deecc | ||
| podman-plugins | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman-plugins | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| podman-plugins-debuginfo | 4.9.4-24.module+el8.10.0+23772+e5018371 | ||
| podman-plugins-debuginfo | 4.9.4-25.module+el8.10.0+23820+ae6deecc | ||
| podman-remote | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman-remote | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| podman-remote-debuginfo | 4.9.4-24.module+el8.10.0+23772+e5018371 | ||
| podman-remote-debuginfo | 4.9.4-25.module+el8.10.0+23820+ae6deecc | ||
| podman-tests | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman-tests | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| poppler | 20.11.0-13.el8_10 | ||
| poppler-cpp-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-debugsource | 20.11.0-13.el8_10 | ||
| poppler-glib | 20.11.0-13.el8_10 | ||
| poppler-glib-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-qt5 | 20.11.0-13.el8_10 | ||
| poppler-qt5-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-utils | 20.11.0-13.el8_10 | ||
| poppler-utils-debuginfo | 20.11.0-13.el8_10 | ||
| python3-criu | 3.18-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| python3-criu | 3.18-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| python3-lib389 | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | RHBA-2025:23230 | Bug Fix Advisory |
| python3-libmount | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| python3-libmount-debuginfo | 2.32.1-47.el8_10 | ||
| python3-podman | 4.9.0-3.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| python3-podman | 4.9.0-3.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| python3.12 | 3.12.12-1.el8_10 | ||
| python3.12-debuginfo | 3.12.12-1.el8_10 | ||
| python3.12-debugsource | 3.12.12-1.el8_10 | ||
| python3.12-devel | 3.12.12-1.el8_10 | ||
| python3.12-libs | 3.12.12-1.el8_10 | ||
| python3.12-rpm-macros | 3.12.12-1.el8_10 | ||
| python3.12-tkinter | 3.12.12-1.el8_10 | ||
| python39 | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| python39-debuginfo | 3.9.25-2.module+el8.10.0+23718+1842ae33 | ||
| python39-debugsource | 3.9.25-2.module+el8.10.0+23718+1842ae33 | ||
| python39-devel | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| python39-idle | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| python39-libs | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| python39-rpm-macros | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| python39-test | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| python39-tkinter | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| rest | 0.8.1-3.el8_10 | RHBA-2025:23363 | Bug Fix Advisory |
| rest-debuginfo | 0.8.1-3.el8_10 | ||
| rest-debugsource | 0.8.1-3.el8_10 | ||
| runc | 1.2.9-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| runc | 1.2.9-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| runc-debuginfo | 1.2.9-2.module+el8.10.0+23772+e5018371 | ||
| runc-debuginfo | 1.2.9-2.module+el8.10.0+23820+ae6deecc | ||
| runc-debugsource | 1.2.9-2.module+el8.10.0+23772+e5018371 | ||
| runc-debugsource | 1.2.9-2.module+el8.10.0+23820+ae6deecc | ||
| scap-security-guide | 0.1.79-1.el8 | RHBA-2025:23191 | Bug Fix Advisory |
| scap-security-guide-doc | 0.1.79-1.el8 | RHBA-2025:23191 | Bug Fix Advisory |
| skopeo | 1.14.5-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| skopeo | 1.14.5-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| skopeo-tests | 1.14.5-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| skopeo-tests | 1.14.5-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| slirp4netns | 1.2.3-1.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| slirp4netns | 1.2.3-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| slirp4netns-debuginfo | 1.2.3-1.module+el8.10.0+23772+e5018371 | ||
| slirp4netns-debuginfo | 1.2.3-1.module+el8.10.0+23820+ae6deecc | ||
| slirp4netns-debugsource | 1.2.3-1.module+el8.10.0+23772+e5018371 | ||
| slirp4netns-debugsource | 1.2.3-1.module+el8.10.0+23820+ae6deecc | ||
| spice-client-win-x64 | 8.10-3.el8_10.1 | RHBA-2025:23375 | Bug Fix Advisory |
| spice-client-win-x86 | 8.10-3.el8_10.1 | RHBA-2025:23375 | Bug Fix Advisory |
| thunderbird | 140.6.0-1.el8_10 | ||
| thunderbird-debuginfo | 115.10.0-2.el8_9 | ||
| thunderbird-debuginfo | 115.11.0-1.el8_10 | ||
| thunderbird-debuginfo | 115.12.1-1.el8_10 | ||
| thunderbird-debuginfo | 115.13.0-3.el8_10 | ||
| thunderbird-debuginfo | 115.14.0-1.el8_10 | ||
| thunderbird-debuginfo | 115.3.1-1.el8_8 | ||
| thunderbird-debuginfo | 115.4.1-1.el8_8 | ||
| thunderbird-debuginfo | 115.5.0-1.el8_9 | ||
| thunderbird-debuginfo | 115.6.0-1.el8_9 | ||
| thunderbird-debuginfo | 115.7.0-1.el8_9 | ||
| thunderbird-debuginfo | 115.8.0-1.el8_9 | ||
| thunderbird-debuginfo | 115.9.0-1.el8_9 | ||
| thunderbird-debuginfo | 128.10.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.11.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.12.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.13.0-3.el8_10 | ||
| thunderbird-debuginfo | 128.14.0-3.el8_10 | ||
| thunderbird-debuginfo | 128.2.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.3.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.3.1-1.el8_10 | ||
| thunderbird-debuginfo | 128.4.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.5.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.6.0-3.el8_10 | ||
| thunderbird-debuginfo | 128.7.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.8.0-2.el8_10 | ||
| thunderbird-debuginfo | 128.9.0-2.el8_10 | ||
| thunderbird-debuginfo | 128.9.2-1.el8_10 | ||
| thunderbird-debuginfo | 140.3.0-1.el8_10 | ||
| thunderbird-debuginfo | 140.4.0-2.el8_10 | ||
| thunderbird-debuginfo | 140.5.0-2.el8_10 | ||
| thunderbird-debuginfo | 140.6.0-1.el8_10 | ||
| thunderbird-debugsource | 140.6.0-1.el8_10 | ||
| toolbox | 0.0.99.5-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| toolbox | 0.0.99.5-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| toolbox-debuginfo | 0.0.99.5-2.module+el8.10.0+23772+e5018371 | ||
| toolbox-debuginfo | 0.0.99.5-2.module+el8.10.0+23820+ae6deecc | ||
| toolbox-debugsource | 0.0.99.5-2.module+el8.10.0+23772+e5018371 | ||
| toolbox-debugsource | 0.0.99.5-2.module+el8.10.0+23820+ae6deecc | ||
| toolbox-tests | 0.0.99.5-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| toolbox-tests | 0.0.99.5-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| tzdata-java | 2025c-1.el8 | RHBA-2025:23464 | Bug Fix Advisory |
| udica | 0.2.6-21.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| udica | 0.2.6-21.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| unixODBC | 2.3.7-2.el8_10 | RHBA-2025:23361 | Bug Fix Advisory |
| unixODBC-debuginfo | 2.3.7-2.el8_10 | ||
| unixODBC-debugsource | 2.3.7-2.el8_10 | ||
| unixODBC-devel | 2.3.7-2.el8_10 | RHBA-2025:23361 | Bug Fix Advisory |
| util-linux-debuginfo | 2.32.1-47.el8_10 | ||
| util-linux-debugsource | 2.32.1-47.el8_10 | ||
| util-linux-user-debuginfo | 2.32.1-47.el8_10 | ||
| uuidd-debuginfo | 2.32.1-47.el8_10 | ||
| v8-13.6-devel | 13.6.233.10-1.24.11.1.0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| webkit2gtk3 | 2.50.4-1.el8_10 | RHSA-2025:23663 | Security Advisory (CVE-2025-43501, CVE-2025-43529, CVE-2025-43531, CVE-2025-43535, CVE-2025-43536, CVE-2025-43541) |
| webkit2gtk3-debuginfo | 2.36.7-1.el8 | ||
| webkit2gtk3-debuginfo | 2.36.7-1.el8_6 | ||
| webkit2gtk3-debuginfo | 2.36.7-1.el8_7.1 | ||
| webkit2gtk3-debuginfo | 2.36.7-1.el8_7.2 | ||
| webkit2gtk3-debuginfo | 2.36.7-1.el8_7.3 | ||
| webkit2gtk3-debuginfo | 2.38.5-1.el8 | ||
| webkit2gtk3-debuginfo | 2.38.5-1.el8_8.3 | ||
| webkit2gtk3-debuginfo | 2.38.5-1.el8_8.4 | ||
| webkit2gtk3-debuginfo | 2.38.5-1.el8_8.5 | ||
| webkit2gtk3-debuginfo | 2.46.3-1.el8_10 | ||
| webkit2gtk3-debuginfo | 2.46.3-2.el8_10 | ||
| webkit2gtk3-debuginfo | 2.46.5-1.el8_10 | ||
| webkit2gtk3-debuginfo | 2.46.6-1.el8_10 | ||
| webkit2gtk3-debuginfo | 2.46.6-2.el8_10 | ||
| webkit2gtk3-debuginfo | 2.50.4-1.el8_10 | ||
| webkit2gtk3-debugsource | 2.50.4-1.el8_10 | ||
| webkit2gtk3-devel | 2.50.4-1.el8_10 | RHSA-2025:23663 | Security Advisory (CVE-2025-43501, CVE-2025-43529, CVE-2025-43531, CVE-2025-43535, CVE-2025-43536, CVE-2025-43541) |
| webkit2gtk3-devel-debuginfo | 2.50.4-1.el8_10 | ||
| webkit2gtk3-jsc | 2.50.4-1.el8_10 | RHSA-2025:23663 | Security Advisory (CVE-2025-43501, CVE-2025-43529, CVE-2025-43531, CVE-2025-43535, CVE-2025-43536, CVE-2025-43541) |
| webkit2gtk3-jsc-debuginfo | 2.50.4-1.el8_10 | ||
| webkit2gtk3-jsc-devel | 2.50.4-1.el8_10 | RHSA-2025:23663 | Security Advisory (CVE-2025-43501, CVE-2025-43529, CVE-2025-43531, CVE-2025-43535, CVE-2025-43536, CVE-2025-43541) |
| webkit2gtk3-jsc-devel-debuginfo | 2.50.4-1.el8_10 |
highavailability x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| fence-agents-aliyun | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-aliyun-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-aws | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-azure-arm | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-azure-arm-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-debugsource | 4.2.1-129.el8_10.16 | ||
| fence-agents-gce | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-kdump-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-kubevirt-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-openstack | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| pacemaker | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pacemaker-cli | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pacemaker-cli-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-cluster-libs-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-cts | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pacemaker-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-debugsource | 2.1.7-5.5.el8_10 | ||
| pacemaker-doc | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pacemaker-libs-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-libs-devel | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pacemaker-nagios-plugins-metadata | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pacemaker-remote | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pacemaker-remote-debuginfo | 2.1.7-5.5.el8_10 | ||
| python3-pacemaker | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| resource-agents | 4.9.0-54.el8_10.23 | RHBA-2025:23360 | Bug Fix Advisory |
| resource-agents-aliyun | 4.9.0-54.el8_10.23 | RHBA-2025:23360 | Bug Fix Advisory |
| resource-agents-aliyun-debuginfo | 4.9.0-54.el8_10.23 | ||
| resource-agents-debuginfo | 4.9.0-54.el8_10.23 | ||
| resource-agents-debugsource | 4.9.0-54.el8_10.23 | ||
| resource-agents-gcp | 4.9.0-54.el8_10.23 | RHBA-2025:23360 | Bug Fix Advisory |
| resource-agents-paf | 4.9.0-54.el8_10.23 | RHBA-2025:23360 | Bug Fix Advisory |
codeready-builder x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| gnome-autoar-debuginfo | 0.2.3-3.el8_10 | ||
| gnome-autoar-debugsource | 0.2.3-3.el8_10 | ||
| gnome-autoar-devel | 0.2.3-3.el8_10 | RHBA-2025:23362 | Bug Fix Advisory |
| iscsi-initiator-utils-debuginfo | 6.2.1.4-9.git095f59c.el8_10 | ||
| iscsi-initiator-utils-debugsource | 6.2.1.4-9.git095f59c.el8_10 | ||
| iscsi-initiator-utils-devel | 6.2.1.4-9.git095f59c.el8_10 | RHBA-2025:23377 | Bug Fix Advisory |
| iscsi-initiator-utils-iscsiuio-debuginfo | 6.2.1.4-9.git095f59c.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-372.13.1.el8_6 | ||
| kernel-debug-debuginfo | 4.18.0-372.16.1.el8_6 | ||
| kernel-debug-debuginfo | 4.18.0-372.19.1.el8_6 | ||
| kernel-debug-debuginfo | 4.18.0-372.26.1.el8_6 | ||
| kernel-debug-debuginfo | 4.18.0-372.32.1.el8_6 | ||
| kernel-debug-debuginfo | 4.18.0-372.9.1.el8 | ||
| kernel-debug-debuginfo | 4.18.0-425.10.1.el8_7 | ||
| kernel-debug-debuginfo | 4.18.0-425.13.1.el8_7 | ||
| kernel-debug-debuginfo | 4.18.0-425.19.2.el8_7 | ||
| kernel-debug-debuginfo | 4.18.0-425.3.1.el8 | ||
| kernel-debug-debuginfo | 4.18.0-477.10.1.el8_8 | ||
| kernel-debug-debuginfo | 4.18.0-477.13.1.el8_8 | ||
| kernel-debug-debuginfo | 4.18.0-477.15.1.el8_8 | ||
| kernel-debug-debuginfo | 4.18.0-477.21.1.el8_8 | ||
| kernel-debug-debuginfo | 4.18.0-477.27.1.el8_8 | ||
| kernel-debug-debuginfo | 4.18.0-513.11.1.el8_9 | ||
| kernel-debug-debuginfo | 4.18.0-513.18.1.el8_9 | ||
| kernel-debug-debuginfo | 4.18.0-513.24.1.el8_9 | ||
| kernel-debug-debuginfo | 4.18.0-513.5.1.el8_9 | ||
| kernel-debug-debuginfo | 4.18.0-513.9.1.el8_9 | ||
| kernel-debug-debuginfo | 4.18.0-553.16.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.22.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.27.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.30.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.32.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.33.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.34.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.36.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.37.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.40.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.42.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.44.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.45.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.46.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.47.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.5.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.50.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.51.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.52.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.53.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.54.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.56.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.58.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.60.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.62.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.63.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.64.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.66.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.69.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.70.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.71.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.72.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.74.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.75.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.76.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.77.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.78.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.79.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.8.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.80.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.81.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.82.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.83.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.84.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.el8_10 | ||
| libblkid-debuginfo | 2.32.1-47.el8_10 | ||
| libfdisk-debuginfo | 2.32.1-47.el8_10 | ||
| libmount-debuginfo | 2.32.1-47.el8_10 | ||
| libmount-devel | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libsmartcols-debuginfo | 2.32.1-47.el8_10 | ||
| libuuid-debuginfo | 2.32.1-47.el8_10 | ||
| mingw32-expat | 2.5.0-2.el8_10 | ||
| mingw32-expat-debuginfo | 2.5.0-2.el8_10 | ||
| mingw32-libpng | 1.6.34-1.el8_10 | ||
| mingw32-libpng-debuginfo | 1.6.34-1.el8_10 | ||
| mingw32-libpng-static | 1.6.34-1.el8_10 | ||
| mingw64-expat | 2.5.0-2.el8_10 | ||
| mingw64-expat-debuginfo | 2.5.0-2.el8_10 | ||
| mingw64-libpng | 1.6.34-1.el8_10 | ||
| mingw64-libpng-debuginfo | 1.6.34-1.el8_10 | ||
| mingw64-libpng-static | 1.6.34-1.el8_10 | ||
| poppler-cpp | 20.11.0-13.el8_10 | ||
| poppler-cpp-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-cpp-devel | 20.11.0-13.el8_10 | ||
| poppler-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-debugsource | 20.11.0-13.el8_10 | ||
| poppler-devel | 20.11.0-13.el8_10 | ||
| poppler-glib-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-glib-devel | 20.11.0-13.el8_10 | ||
| poppler-glib-doc | 20.11.0-13.el8_10 | ||
| poppler-qt5-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-qt5-devel | 20.11.0-13.el8_10 | ||
| poppler-utils-debuginfo | 20.11.0-13.el8_10 | ||
| python3-iscsi-initiator-utils-debuginfo | 6.2.1.4-9.git095f59c.el8_10 | ||
| python3-libmount-debuginfo | 2.32.1-47.el8_10 | ||
| python3.12-debug | 3.12.12-1.el8_10 | ||
| python3.12-debuginfo | 3.12.12-1.el8_10 | ||
| python3.12-debugsource | 3.12.12-1.el8_10 | ||
| python3.12-idle | 3.12.12-1.el8_10 | ||
| python3.12-test | 3.12.12-1.el8_10 | ||
| python39-debug | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| rest-debuginfo | 0.8.1-3.el8_10 | ||
| rest-debugsource | 0.8.1-3.el8_10 | ||
| rest-devel | 0.8.1-3.el8_10 | RHBA-2025:23363 | Bug Fix Advisory |
| shadow-utils-debuginfo | 4.6-23.el8_10 | ||
| shadow-utils-debugsource | 4.6-23.el8_10 | ||
| shadow-utils-subid-debuginfo | 4.6-23.el8_10 | ||
| shadow-utils-subid-devel | 4.6-23.el8_10 | RHBA-2025:23379 | Bug Fix Advisory |
| util-linux-debuginfo | 2.32.1-47.el8_10 | ||
| util-linux-debugsource | 2.32.1-47.el8_10 | ||
| util-linux-user-debuginfo | 2.32.1-47.el8_10 | ||
| uuidd-debuginfo | 2.32.1-47.el8_10 |
baseos aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| autofs | 5.1.4-114.el8_10.6 | RHBA-2025:23386 | Bug Fix Advisory |
| autofs-debuginfo | 5.1.4-114.el8_10.6 | ||
| autofs-debugsource | 5.1.4-114.el8_10.6 | ||
| binutils | 2.30-128.el8_10 | RHSA-2025:23382 | Security Advisory (CVE-2025-11083) |
| binutils-debuginfo | 2.30-128.el8_10 | ||
| binutils-debugsource | 2.30-128.el8_10 | ||
| coreutils | 8.30-16.el8_10 | RHBA-2025:23380 | Bug Fix Advisory |
| coreutils-common | 8.30-16.el8_10 | RHBA-2025:23380 | Bug Fix Advisory |
| coreutils-debuginfo | 8.30-16.el8_10 | ||
| coreutils-debugsource | 8.30-16.el8_10 | ||
| coreutils-single | 8.30-16.el8_10 | RHBA-2025:23380 | Bug Fix Advisory |
| coreutils-single-debuginfo | 8.30-16.el8_10 | ||
| curl | 7.61.1-34.el8_10.9 | RHSA-2025:23383 | Security Advisory (CVE-2025-9086) |
| curl-debuginfo | 7.61.1-34.el8_10.9 | ||
| curl-debugsource | 7.61.1-34.el8_10.9 | ||
| curl-minimal-debuginfo | 7.61.1-34.el8_10.9 | ||
| dracut | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-caps | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-config-generic | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-config-rescue | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-debuginfo | 049-239.git20251127.el8_10 | ||
| dracut-debugsource | 049-239.git20251127.el8_10 | ||
| dracut-live | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-network | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-squash | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| dracut-tools | 049-239.git20251127.el8_10 | RHBA-2025:23387 | Bug Fix Advisory |
| findutils | 4.6.0-24.el8_10 | RHBA-2025:23376 | Bug Fix Advisory |
| findutils-debuginfo | 4.6.0-24.el8_10 | ||
| findutils-debugsource | 4.6.0-24.el8_10 | ||
| iscsi-initiator-utils | 6.2.1.4-9.git095f59c.el8_10 | RHBA-2025:23377 | Bug Fix Advisory |
| iscsi-initiator-utils-debuginfo | 6.2.1.4-9.git095f59c.el8_10 | ||
| iscsi-initiator-utils-debugsource | 6.2.1.4-9.git095f59c.el8_10 | ||
| iscsi-initiator-utils-iscsiuio | 6.2.1.4-9.git095f59c.el8_10 | RHBA-2025:23377 | Bug Fix Advisory |
| iscsi-initiator-utils-iscsiuio-debuginfo | 6.2.1.4-9.git095f59c.el8_10 | ||
| libblkid | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libblkid-debuginfo | 2.32.1-47.el8_10 | ||
| libblkid-devel | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libcurl | 7.61.1-34.el8_10.9 | RHSA-2025:23383 | Security Advisory (CVE-2025-9086) |
| libcurl-debuginfo | 7.61.1-34.el8_10.9 | ||
| libcurl-devel | 7.61.1-34.el8_10.9 | RHSA-2025:23383 | Security Advisory (CVE-2025-9086) |
| libcurl-minimal | 7.61.1-34.el8_10.9 | RHSA-2025:23383 | Security Advisory (CVE-2025-9086) |
| libcurl-minimal-debuginfo | 7.61.1-34.el8_10.9 | ||
| libfdisk | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libfdisk-debuginfo | 2.32.1-47.el8_10 | ||
| libfdisk-devel | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libmount | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libmount-debuginfo | 2.32.1-47.el8_10 | ||
| libsmartcols | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libsmartcols-debuginfo | 2.32.1-47.el8_10 | ||
| libsmartcols-devel | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libuuid | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libuuid-debuginfo | 2.32.1-47.el8_10 | ||
| libuuid-devel | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| net-snmp-agent-libs-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-debugsource | 5.8-32.el8_10 | ||
| net-snmp-libs | 5.8-32.el8_10 | RHBA-2025:23381 | Bug Fix Advisory |
| net-snmp-libs-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-perl-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-utils-debuginfo | 5.8-32.el8_10 | ||
| openssh | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-askpass-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-cavs | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-cavs-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-clients | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-clients-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-debugsource | 8.0p1-27.el8_10 | ||
| openssh-keycat | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-keycat-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-ldap | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-ldap-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-server | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-server-debuginfo | 8.0p1-27.el8_10 | ||
| pam | 1.3.1-39.el8_10 | RHBA-2025:23378 | Bug Fix Advisory |
| pam-debuginfo | 1.3.1-39.el8_10 | ||
| pam-debugsource | 1.3.1-39.el8_10 | ||
| pam-devel | 1.3.1-39.el8_10 | RHBA-2025:23378 | Bug Fix Advisory |
| pam_ssh_agent_auth | 0.10.3-7.27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| pam_ssh_agent_auth-debuginfo | 0.10.3-7.27.el8_10 | ||
| python3-iscsi-initiator-utils | 6.2.1.4-9.git095f59c.el8_10 | RHBA-2025:23377 | Bug Fix Advisory |
| python3-iscsi-initiator-utils-debuginfo | 6.2.1.4-9.git095f59c.el8_10 | ||
| python3-libmount-debuginfo | 2.32.1-47.el8_10 | ||
| shadow-utils | 4.6-23.el8_10 | RHBA-2025:23379 | Bug Fix Advisory |
| shadow-utils-debuginfo | 4.6-23.el8_10 | ||
| shadow-utils-debugsource | 4.6-23.el8_10 | ||
| shadow-utils-subid | 4.6-23.el8_10 | RHBA-2025:23379 | Bug Fix Advisory |
| shadow-utils-subid-debuginfo | 4.6-23.el8_10 | ||
| sos | 4.10.1-2.el8_10 | ||
| sos-audit | 4.10.1-2.el8_10 | ||
| sudo | 1.9.5p2-1.el8_10.3 | RHBA-2025:23384 | Bug Fix Advisory |
| sudo-debuginfo | 1.9.5p2-1.el8_10.3 | ||
| sudo-debugsource | 1.9.5p2-1.el8_10.3 | ||
| tzdata | 2025c-1.el8 | RHBA-2025:23464 | Bug Fix Advisory |
| util-linux | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| util-linux-debuginfo | 2.32.1-47.el8_10 | ||
| util-linux-debugsource | 2.32.1-47.el8_10 | ||
| util-linux-user | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| util-linux-user-debuginfo | 2.32.1-47.el8_10 | ||
| uuidd | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| uuidd-debuginfo | 2.32.1-47.el8_10 |
appstream aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| 389-ds-base | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | RHBA-2025:23230 | Bug Fix Advisory |
| 389-ds-base-debuginfo | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | ||
| 389-ds-base-debugsource | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | ||
| 389-ds-base-devel | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | RHBA-2025:23230 | Bug Fix Advisory |
| 389-ds-base-legacy-tools | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | RHBA-2025:23230 | Bug Fix Advisory |
| 389-ds-base-legacy-tools-debuginfo | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | ||
| 389-ds-base-libs | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | RHBA-2025:23230 | Bug Fix Advisory |
| 389-ds-base-libs-debuginfo | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | ||
| 389-ds-base-snmp | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | RHBA-2025:23230 | Bug Fix Advisory |
| 389-ds-base-snmp-debuginfo | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | ||
| aardvark-dns | 1.10.1-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| aardvark-dns | 1.10.1-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| binutils-debuginfo | 2.30-128.el8_10 | ||
| binutils-debugsource | 2.30-128.el8_10 | ||
| binutils-devel | 2.30-128.el8_10 | RHSA-2025:23382 | Security Advisory (CVE-2025-11083) |
| buildah | 1.33.12-3.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| buildah | 1.33.13-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| buildah-debuginfo | 1.33.12-3.module+el8.10.0+23772+e5018371 | ||
| buildah-debuginfo | 1.33.13-1.module+el8.10.0+23820+ae6deecc | ||
| buildah-debugsource | 1.33.12-3.module+el8.10.0+23772+e5018371 | ||
| buildah-debugsource | 1.33.13-1.module+el8.10.0+23820+ae6deecc | ||
| buildah-tests | 1.33.12-3.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| buildah-tests | 1.33.13-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| buildah-tests-debuginfo | 1.33.12-3.module+el8.10.0+23772+e5018371 | ||
| buildah-tests-debuginfo | 1.33.13-1.module+el8.10.0+23820+ae6deecc | ||
| cockpit-podman | 84.1-1.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| cockpit-podman | 84.1-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| conmon | 2.1.10-1.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| conmon | 2.1.10-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| conmon-debuginfo | 2.1.10-1.module+el8.10.0+23772+e5018371 | ||
| conmon-debuginfo | 2.1.10-1.module+el8.10.0+23820+ae6deecc | ||
| conmon-debugsource | 2.1.10-1.module+el8.10.0+23772+e5018371 | ||
| conmon-debugsource | 2.1.10-1.module+el8.10.0+23820+ae6deecc | ||
| container-selinux | 2.229.0-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| container-selinux | 2.229.0-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| containernetworking-plugins | 1.4.0-6.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| containernetworking-plugins | 1.4.0-6.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| containernetworking-plugins-debuginfo | 1.4.0-6.module+el8.10.0+23772+e5018371 | ||
| containernetworking-plugins-debuginfo | 1.4.0-6.module+el8.10.0+23820+ae6deecc | ||
| containernetworking-plugins-debugsource | 1.4.0-6.module+el8.10.0+23772+e5018371 | ||
| containernetworking-plugins-debugsource | 1.4.0-6.module+el8.10.0+23820+ae6deecc | ||
| containers-common | 1-82.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| containers-common | 1-82.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| crit | 3.18-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| crit | 3.18-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| criu | 3.18-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| criu | 3.18-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| criu-debuginfo | 3.18-5.module+el8.10.0+23772+e5018371 | ||
| criu-debuginfo | 3.18-5.module+el8.10.0+23820+ae6deecc | ||
| criu-debugsource | 3.18-5.module+el8.10.0+23772+e5018371 | ||
| criu-debugsource | 3.18-5.module+el8.10.0+23820+ae6deecc | ||
| criu-devel | 3.18-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| criu-devel | 3.18-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| criu-libs | 3.18-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| criu-libs | 3.18-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| criu-libs-debuginfo | 3.18-5.module+el8.10.0+23772+e5018371 | ||
| criu-libs-debuginfo | 3.18-5.module+el8.10.0+23820+ae6deecc | ||
| crun | 1.14.3-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| crun | 1.14.3-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| crun-debuginfo | 1.14.3-2.module+el8.10.0+23772+e5018371 | ||
| crun-debuginfo | 1.14.3-2.module+el8.10.0+23820+ae6deecc | ||
| crun-debugsource | 1.14.3-2.module+el8.10.0+23772+e5018371 | ||
| crun-debugsource | 1.14.3-2.module+el8.10.0+23820+ae6deecc | ||
| fence-agents-all | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-amt-ws | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-apc | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-apc-snmp | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-bladecenter | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-brocade | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-cisco-mds | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-cisco-ucs | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-common | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-compute | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-debugsource | 4.2.1-129.el8_10.16 | ||
| fence-agents-drac5 | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-eaton-snmp | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-emerson | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-eps | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-heuristics-ping | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-hpblade | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ibm-powervs | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ibm-vpc | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ibmblade | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ifmib | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ilo-moonshot | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ilo-mp | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ilo-ssh | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ilo2 | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-intelmodular | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ipdu | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-ipmilan | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-kdump | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-kdump-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-kubevirt | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-kubevirt-debuginfo | 4.2.1-129.el8_10.16 | ||
| fence-agents-mpath | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-nutanix-ahv | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-redfish | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-rhevm | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-rsa | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-rsb | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-sbd | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-scsi | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-virsh | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-vmware-rest | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-vmware-soap | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| fence-agents-wti | 4.2.1-129.el8_10.16 | RHBA-2025:23367 | Bug Fix Advisory |
| firefox-debuginfo | 115.10.0-1.el8_9 | ||
| firefox-debuginfo | 115.11.0-1.el8_10 | ||
| firefox-debuginfo | 115.12.0-1.el8_10 | ||
| firefox-debuginfo | 115.13.0-3.el8_10 | ||
| firefox-debuginfo | 115.14.0-2.el8_10 | ||
| firefox-debuginfo | 115.3.1-1.el8_8 | ||
| firefox-debuginfo | 115.4.0-1.el8_8 | ||
| firefox-debuginfo | 115.5.0-1.el8_9 | ||
| firefox-debuginfo | 115.6.0-1.el8_9 | ||
| firefox-debuginfo | 115.7.0-1.el8_9 | ||
| firefox-debuginfo | 115.8.0-1.el8_9 | ||
| firefox-debuginfo | 115.9.1-1.el8_9 | ||
| firefox-debuginfo | 115.9.1-2.el8_9 | ||
| firefox-debuginfo | 128.10.0-1.el8_10 | ||
| firefox-debuginfo | 128.10.1-1.el8_10 | ||
| firefox-debuginfo | 128.11.0-1.el8_10 | ||
| firefox-debuginfo | 128.12.0-1.el8_10 | ||
| firefox-debuginfo | 128.13.0-1.el8_10 | ||
| firefox-debuginfo | 128.14.0-2.el8_10 | ||
| firefox-debuginfo | 140.3.0-1.el8_10 | ||
| firefox-debuginfo | 140.4.0-3.el8_10 | ||
| fuse-overlayfs | 1.13-1.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| fuse-overlayfs | 1.13-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| fuse-overlayfs-debuginfo | 1.13-1.module+el8.10.0+23772+e5018371 | ||
| fuse-overlayfs-debuginfo | 1.13-1.module+el8.10.0+23820+ae6deecc | ||
| fuse-overlayfs-debugsource | 1.13-1.module+el8.10.0+23772+e5018371 | ||
| fuse-overlayfs-debugsource | 1.13-1.module+el8.10.0+23820+ae6deecc | ||
| git-lfs | 3.4.1-6.el8_10 | RHSA-2025:23745 | Security Advisory (CVE-2025-26625) |
| git-lfs-debuginfo | 3.4.1-6.el8_10 | ||
| git-lfs-debugsource | 3.4.1-6.el8_10 | ||
| gnome-autoar | 0.2.3-3.el8_10 | RHBA-2025:23362 | Bug Fix Advisory |
| gnome-autoar-debuginfo | 0.2.3-3.el8_10 | ||
| gnome-autoar-debugsource | 0.2.3-3.el8_10 | ||
| gnome-control-center | 3.28.2-39.el8_10 | RHBA-2025:23368 | Bug Fix Advisory |
| gnome-control-center-debuginfo | 3.28.2-39.el8_10 | ||
| gnome-control-center-debugsource | 3.28.2-39.el8_10 | ||
| gnome-control-center-filesystem | 3.28.2-39.el8_10 | RHBA-2025:23368 | Bug Fix Advisory |
| gnome-settings-daemon | 3.32.0-21.el8_10 | RHBA-2025:23368 | Bug Fix Advisory |
| gnome-settings-daemon-debuginfo | 3.32.0-21.el8_10 | ||
| gnome-settings-daemon-debugsource | 3.32.0-21.el8_10 | ||
| grafana | 9.2.10-26.el8_10 | RHSA-2025:23948 | Security Advisory (CVE-2025-58183) |
| grafana-debuginfo | 9.2.10-26.el8_10 | ||
| grafana-debugsource | 9.2.10-26.el8_10 | ||
| grafana-selinux | 9.2.10-26.el8_10 | RHSA-2025:23948 | Security Advisory (CVE-2025-58183) |
| httpd | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| httpd | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| httpd-debuginfo | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| httpd-debuginfo | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| httpd-debugsource | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| httpd-debugsource | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| httpd-devel | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| httpd-devel | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| httpd-filesystem | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| httpd-filesystem | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| httpd-manual | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| httpd-manual | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| httpd-tools | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| httpd-tools | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| httpd-tools-debuginfo | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| httpd-tools-debuginfo | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| libblkid-debuginfo | 2.32.1-47.el8_10 | ||
| libfdisk-debuginfo | 2.32.1-47.el8_10 | ||
| libmount-debuginfo | 2.32.1-47.el8_10 | ||
| libslirp | 4.4.0-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| libslirp | 4.4.0-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| libslirp-debuginfo | 4.4.0-2.module+el8.10.0+23772+e5018371 | ||
| libslirp-debuginfo | 4.4.0-2.module+el8.10.0+23820+ae6deecc | ||
| libslirp-debugsource | 4.4.0-2.module+el8.10.0+23772+e5018371 | ||
| libslirp-debugsource | 4.4.0-2.module+el8.10.0+23820+ae6deecc | ||
| libslirp-devel | 4.4.0-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| libslirp-devel | 4.4.0-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| libsmartcols-debuginfo | 2.32.1-47.el8_10 | ||
| libuuid-debuginfo | 2.32.1-47.el8_10 | ||
| llvm-compat-libs-debuginfo | 17.0.6-3.module+el8.10.0+22218+ed012fd4 | ||
| llvm-test-debuginfo | 10.0.1-3.module+el8.3.0+7719+53d428de | ||
| llvm-test-debuginfo | 11.0.0-2.module+el8.4.0+8598+a071fcd5 | ||
| mod_ldap | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| mod_ldap | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| mod_ldap-debuginfo | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| mod_ldap-debuginfo | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| mod_md | 2.0.8-8.module+el8.10.0+23815+1b5e1c66.2 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| mod_md-debuginfo | 2.0.8-8.module+el8.10.0+23815+1b5e1c66.2 | ||
| mod_md-debugsource | 2.0.8-8.module+el8.10.0+23815+1b5e1c66.2 | ||
| mod_proxy_html | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| mod_proxy_html | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| mod_proxy_html-debuginfo | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| mod_proxy_html-debuginfo | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| mod_session | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| mod_session | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| mod_session-debuginfo | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| mod_session-debuginfo | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| mod_ssl | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | RHBA-2025:23372 | Bug Fix Advisory |
| mod_ssl | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | RHSA-2025:23732 | Security Advisory (CVE-2025-55753, CVE-2025-58098, CVE-2025-65082, CVE-2025-66200) |
| mod_ssl-debuginfo | 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 | ||
| mod_ssl-debuginfo | 2.4.37-65.module+el8.10.0+23815+1b5e1c66.7 | ||
| net-snmp | 5.8-32.el8_10 | RHBA-2025:23381 | Bug Fix Advisory |
| net-snmp-agent-libs | 5.8-32.el8_10 | RHBA-2025:23381 | Bug Fix Advisory |
| net-snmp-agent-libs-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-debugsource | 5.8-32.el8_10 | ||
| net-snmp-devel | 5.8-32.el8_10 | RHBA-2025:23381 | Bug Fix Advisory |
| net-snmp-libs-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-perl | 5.8-32.el8_10 | RHBA-2025:23381 | Bug Fix Advisory |
| net-snmp-perl-debuginfo | 5.8-32.el8_10 | ||
| net-snmp-utils | 5.8-32.el8_10 | RHBA-2025:23381 | Bug Fix Advisory |
| net-snmp-utils-debuginfo | 5.8-32.el8_10 | ||
| netavark | 1.10.3-1.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| netavark | 1.10.3-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| nmap | 7.92-2.el8_10 | RHBA-2025:23371 | Bug Fix Advisory |
| nmap-debuginfo | 7.92-2.el8_10 | ||
| nmap-debugsource | 7.92-2.el8_10 | ||
| nmap-ncat | 7.92-2.el8_10 | RHBA-2025:23371 | Bug Fix Advisory |
| nmap-ncat-debuginfo | 7.92-2.el8_10 | ||
| nodejs | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-debuginfo | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | ||
| nodejs-debugsource | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | ||
| nodejs-devel | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-docs | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-full-i18n | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-libs | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-libs-debuginfo | 24.11.1-0.module+el8.10.0+23730+2ad7beb8 | ||
| nodejs-nodemon | 3.0.3-1.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-packaging | 2021.06-5.module+el8.10.0+23589+45e4e928 | RHBA-2025:23366 | Bug Fix Advisory |
| nodejs-packaging | 2021.06-5.module+el8.10.0+23590+1e59695e | RHBA-2025:23365 | Bug Fix Advisory |
| nodejs-packaging | 2021.06-5.module+el8.10.0+23591+ff544af9 | RHBA-2025:23364 | Bug Fix Advisory |
| nodejs-packaging | 2021.06-6.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| nodejs-packaging-bundler | 2021.06-5.module+el8.10.0+23589+45e4e928 | RHBA-2025:23366 | Bug Fix Advisory |
| nodejs-packaging-bundler | 2021.06-5.module+el8.10.0+23590+1e59695e | RHBA-2025:23365 | Bug Fix Advisory |
| nodejs-packaging-bundler | 2021.06-5.module+el8.10.0+23591+ff544af9 | RHBA-2025:23364 | Bug Fix Advisory |
| nodejs-packaging-bundler | 2021.06-6.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| npm | 11.6.2-1.24.11.1.0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| oci-seccomp-bpf-hook | 1.2.10-1.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| oci-seccomp-bpf-hook | 1.2.10-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| oci-seccomp-bpf-hook-debuginfo | 1.2.10-1.module+el8.10.0+23772+e5018371 | ||
| oci-seccomp-bpf-hook-debuginfo | 1.2.10-1.module+el8.10.0+23820+ae6deecc | ||
| oci-seccomp-bpf-hook-debugsource | 1.2.10-1.module+el8.10.0+23772+e5018371 | ||
| oci-seccomp-bpf-hook-debugsource | 1.2.10-1.module+el8.10.0+23820+ae6deecc | ||
| openssh-askpass | 8.0p1-27.el8_10 | RHSA-2025:23481 | Security Advisory (CVE-2025-61984, CVE-2025-61985) |
| openssh-askpass-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-cavs-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-clients-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-debugsource | 8.0p1-27.el8_10 | ||
| openssh-keycat-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-ldap-debuginfo | 8.0p1-27.el8_10 | ||
| openssh-server-debuginfo | 8.0p1-27.el8_10 | ||
| osinfo-db | 20250606-1.el8_10 | RHBA-2025:23370 | Bug Fix Advisory |
| pacemaker-cli-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-cluster-libs | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pacemaker-cluster-libs-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-debugsource | 2.1.7-5.5.el8_10 | ||
| pacemaker-libs | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pacemaker-libs-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-remote-debuginfo | 2.1.7-5.5.el8_10 | ||
| pacemaker-schemas | 2.1.7-5.5.el8_10 | RHBA-2025:23369 | Bug Fix Advisory |
| pam_ssh_agent_auth-debuginfo | 0.10.3-7.27.el8_10 | ||
| podman | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| podman-catatonit | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman-catatonit | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| podman-catatonit-debuginfo | 4.9.4-24.module+el8.10.0+23772+e5018371 | ||
| podman-catatonit-debuginfo | 4.9.4-25.module+el8.10.0+23820+ae6deecc | ||
| podman-debuginfo | 4.9.4-24.module+el8.10.0+23772+e5018371 | ||
| podman-debuginfo | 4.9.4-25.module+el8.10.0+23820+ae6deecc | ||
| podman-debugsource | 4.9.4-24.module+el8.10.0+23772+e5018371 | ||
| podman-debugsource | 4.9.4-25.module+el8.10.0+23820+ae6deecc | ||
| podman-docker | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman-docker | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| podman-gvproxy | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman-gvproxy | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| podman-gvproxy-debuginfo | 4.9.4-24.module+el8.10.0+23772+e5018371 | ||
| podman-gvproxy-debuginfo | 4.9.4-25.module+el8.10.0+23820+ae6deecc | ||
| podman-plugins | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman-plugins | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| podman-plugins-debuginfo | 4.9.4-24.module+el8.10.0+23772+e5018371 | ||
| podman-plugins-debuginfo | 4.9.4-25.module+el8.10.0+23820+ae6deecc | ||
| podman-remote | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman-remote | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| podman-remote-debuginfo | 4.9.4-24.module+el8.10.0+23772+e5018371 | ||
| podman-remote-debuginfo | 4.9.4-25.module+el8.10.0+23820+ae6deecc | ||
| podman-tests | 4.9.4-24.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| podman-tests | 4.9.4-25.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| poppler | 20.11.0-13.el8_10 | ||
| poppler-cpp-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-debugsource | 20.11.0-13.el8_10 | ||
| poppler-glib | 20.11.0-13.el8_10 | ||
| poppler-glib-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-qt5 | 20.11.0-13.el8_10 | ||
| poppler-qt5-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-utils | 20.11.0-13.el8_10 | ||
| poppler-utils-debuginfo | 20.11.0-13.el8_10 | ||
| python3-criu | 3.18-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| python3-criu | 3.18-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| python3-lib389 | 1.4.3.39-19.module+el8.10.0+23773+9fb87221 | RHBA-2025:23230 | Bug Fix Advisory |
| python3-libmount | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| python3-libmount-debuginfo | 2.32.1-47.el8_10 | ||
| python3-podman | 4.9.0-3.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| python3-podman | 4.9.0-3.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| python3.12 | 3.12.12-1.el8_10 | ||
| python3.12-debuginfo | 3.12.12-1.el8_10 | ||
| python3.12-debugsource | 3.12.12-1.el8_10 | ||
| python3.12-devel | 3.12.12-1.el8_10 | ||
| python3.12-libs | 3.12.12-1.el8_10 | ||
| python3.12-rpm-macros | 3.12.12-1.el8_10 | ||
| python3.12-tkinter | 3.12.12-1.el8_10 | ||
| python39 | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| python39-debuginfo | 3.9.25-2.module+el8.10.0+23718+1842ae33 | ||
| python39-debugsource | 3.9.25-2.module+el8.10.0+23718+1842ae33 | ||
| python39-devel | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| python39-idle | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| python39-libs | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| python39-rpm-macros | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| python39-test | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| python39-tkinter | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| rest | 0.8.1-3.el8_10 | RHBA-2025:23363 | Bug Fix Advisory |
| rest-debuginfo | 0.8.1-3.el8_10 | ||
| rest-debugsource | 0.8.1-3.el8_10 | ||
| runc | 1.2.9-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| runc | 1.2.9-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| runc-debuginfo | 1.2.9-2.module+el8.10.0+23772+e5018371 | ||
| runc-debuginfo | 1.2.9-2.module+el8.10.0+23820+ae6deecc | ||
| runc-debugsource | 1.2.9-2.module+el8.10.0+23772+e5018371 | ||
| runc-debugsource | 1.2.9-2.module+el8.10.0+23820+ae6deecc | ||
| scap-security-guide | 0.1.79-1.el8 | RHBA-2025:23191 | Bug Fix Advisory |
| scap-security-guide-doc | 0.1.79-1.el8 | RHBA-2025:23191 | Bug Fix Advisory |
| skopeo | 1.14.5-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| skopeo | 1.14.5-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| skopeo-tests | 1.14.5-5.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| skopeo-tests | 1.14.5-5.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| slirp4netns | 1.2.3-1.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| slirp4netns | 1.2.3-1.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| slirp4netns-debuginfo | 1.2.3-1.module+el8.10.0+23772+e5018371 | ||
| slirp4netns-debuginfo | 1.2.3-1.module+el8.10.0+23820+ae6deecc | ||
| slirp4netns-debugsource | 1.2.3-1.module+el8.10.0+23772+e5018371 | ||
| slirp4netns-debugsource | 1.2.3-1.module+el8.10.0+23820+ae6deecc | ||
| spice-client-win-x64 | 8.10-3.el8_10.1 | RHBA-2025:23375 | Bug Fix Advisory |
| spice-client-win-x86 | 8.10-3.el8_10.1 | RHBA-2025:23375 | Bug Fix Advisory |
| thunderbird | 140.6.0-1.el8_10 | ||
| thunderbird-debuginfo | 115.10.0-2.el8_9 | ||
| thunderbird-debuginfo | 115.11.0-1.el8_10 | ||
| thunderbird-debuginfo | 115.12.1-1.el8_10 | ||
| thunderbird-debuginfo | 115.13.0-3.el8_10 | ||
| thunderbird-debuginfo | 115.14.0-1.el8_10 | ||
| thunderbird-debuginfo | 115.3.1-1.el8_8 | ||
| thunderbird-debuginfo | 115.4.1-1.el8_8 | ||
| thunderbird-debuginfo | 115.5.0-1.el8_9 | ||
| thunderbird-debuginfo | 115.6.0-1.el8_9 | ||
| thunderbird-debuginfo | 115.7.0-1.el8_9 | ||
| thunderbird-debuginfo | 115.8.0-1.el8_9 | ||
| thunderbird-debuginfo | 115.9.0-1.el8_9 | ||
| thunderbird-debuginfo | 128.10.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.11.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.12.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.13.0-3.el8_10 | ||
| thunderbird-debuginfo | 128.14.0-3.el8_10 | ||
| thunderbird-debuginfo | 128.2.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.3.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.3.1-1.el8_10 | ||
| thunderbird-debuginfo | 128.4.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.5.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.6.0-3.el8_10 | ||
| thunderbird-debuginfo | 128.7.0-1.el8_10 | ||
| thunderbird-debuginfo | 128.8.0-2.el8_10 | ||
| thunderbird-debuginfo | 128.9.0-2.el8_10 | ||
| thunderbird-debuginfo | 128.9.2-1.el8_10 | ||
| thunderbird-debuginfo | 140.3.0-1.el8_10 | ||
| thunderbird-debuginfo | 140.4.0-2.el8_10 | ||
| thunderbird-debuginfo | 140.5.0-2.el8_10 | ||
| thunderbird-debuginfo | 140.6.0-1.el8_10 | ||
| thunderbird-debugsource | 140.6.0-1.el8_10 | ||
| toolbox | 0.0.99.5-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| toolbox | 0.0.99.5-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| toolbox-debuginfo | 0.0.99.5-2.module+el8.10.0+23772+e5018371 | ||
| toolbox-debuginfo | 0.0.99.5-2.module+el8.10.0+23820+ae6deecc | ||
| toolbox-debugsource | 0.0.99.5-2.module+el8.10.0+23772+e5018371 | ||
| toolbox-debugsource | 0.0.99.5-2.module+el8.10.0+23820+ae6deecc | ||
| toolbox-tests | 0.0.99.5-2.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| toolbox-tests | 0.0.99.5-2.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| tzdata-java | 2025c-1.el8 | RHBA-2025:23464 | Bug Fix Advisory |
| udica | 0.2.6-21.module+el8.10.0+23772+e5018371 | RHSA-2025:23374 | Security Advisory (CVE-2025-58183) |
| udica | 0.2.6-21.module+el8.10.0+23820+ae6deecc | RHSA-2025:23543 | Security Advisory (CVE-2025-52881) |
| unixODBC | 2.3.7-2.el8_10 | RHBA-2025:23361 | Bug Fix Advisory |
| unixODBC-debuginfo | 2.3.7-2.el8_10 | ||
| unixODBC-debugsource | 2.3.7-2.el8_10 | ||
| unixODBC-devel | 2.3.7-2.el8_10 | RHBA-2025:23361 | Bug Fix Advisory |
| util-linux-debuginfo | 2.32.1-47.el8_10 | ||
| util-linux-debugsource | 2.32.1-47.el8_10 | ||
| util-linux-user-debuginfo | 2.32.1-47.el8_10 | ||
| uuidd-debuginfo | 2.32.1-47.el8_10 | ||
| v8-13.6-devel | 13.6.233.10-1.24.11.1.0.module+el8.10.0+23730+2ad7beb8 | RHEA-2025:23373 | Product Enhancement Advisory |
| webkit2gtk3 | 2.50.4-1.el8_10 | RHSA-2025:23663 | Security Advisory (CVE-2025-43501, CVE-2025-43529, CVE-2025-43531, CVE-2025-43535, CVE-2025-43536, CVE-2025-43541) |
| webkit2gtk3-debuginfo | 2.36.7-1.el8 | ||
| webkit2gtk3-debuginfo | 2.36.7-1.el8_6 | ||
| webkit2gtk3-debuginfo | 2.36.7-1.el8_7.1 | ||
| webkit2gtk3-debuginfo | 2.36.7-1.el8_7.2 | ||
| webkit2gtk3-debuginfo | 2.36.7-1.el8_7.3 | ||
| webkit2gtk3-debuginfo | 2.46.3-1.el8_10 | ||
| webkit2gtk3-debuginfo | 2.46.3-2.el8_10 | ||
| webkit2gtk3-debuginfo | 2.46.5-1.el8_10 | ||
| webkit2gtk3-debuginfo | 2.46.6-1.el8_10 | ||
| webkit2gtk3-debuginfo | 2.46.6-2.el8_10 | ||
| webkit2gtk3-debuginfo | 2.50.4-1.el8_10 | ||
| webkit2gtk3-debugsource | 2.50.4-1.el8_10 | ||
| webkit2gtk3-devel | 2.50.4-1.el8_10 | RHSA-2025:23663 | Security Advisory (CVE-2025-43501, CVE-2025-43529, CVE-2025-43531, CVE-2025-43535, CVE-2025-43536, CVE-2025-43541) |
| webkit2gtk3-devel-debuginfo | 2.50.4-1.el8_10 | ||
| webkit2gtk3-jsc | 2.50.4-1.el8_10 | RHSA-2025:23663 | Security Advisory (CVE-2025-43501, CVE-2025-43529, CVE-2025-43531, CVE-2025-43535, CVE-2025-43536, CVE-2025-43541) |
| webkit2gtk3-jsc-debuginfo | 2.50.4-1.el8_10 | ||
| webkit2gtk3-jsc-devel | 2.50.4-1.el8_10 | RHSA-2025:23663 | Security Advisory (CVE-2025-43501, CVE-2025-43529, CVE-2025-43531, CVE-2025-43535, CVE-2025-43536, CVE-2025-43541) |
| webkit2gtk3-jsc-devel-debuginfo | 2.50.4-1.el8_10 |
codeready-builder aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| gnome-autoar-debuginfo | 0.2.3-3.el8_10 | ||
| gnome-autoar-debugsource | 0.2.3-3.el8_10 | ||
| gnome-autoar-devel | 0.2.3-3.el8_10 | RHBA-2025:23362 | Bug Fix Advisory |
| iscsi-initiator-utils-debuginfo | 6.2.1.4-9.git095f59c.el8_10 | ||
| iscsi-initiator-utils-debugsource | 6.2.1.4-9.git095f59c.el8_10 | ||
| iscsi-initiator-utils-devel | 6.2.1.4-9.git095f59c.el8_10 | RHBA-2025:23377 | Bug Fix Advisory |
| iscsi-initiator-utils-iscsiuio-debuginfo | 6.2.1.4-9.git095f59c.el8_10 | ||
| libblkid-debuginfo | 2.32.1-47.el8_10 | ||
| libfdisk-debuginfo | 2.32.1-47.el8_10 | ||
| libmount-debuginfo | 2.32.1-47.el8_10 | ||
| libmount-devel | 2.32.1-47.el8_10 | RHBA-2025:23385 | Bug Fix Advisory |
| libsmartcols-debuginfo | 2.32.1-47.el8_10 | ||
| libuuid-debuginfo | 2.32.1-47.el8_10 | ||
| poppler-cpp | 20.11.0-13.el8_10 | ||
| poppler-cpp-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-cpp-devel | 20.11.0-13.el8_10 | ||
| poppler-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-debugsource | 20.11.0-13.el8_10 | ||
| poppler-devel | 20.11.0-13.el8_10 | ||
| poppler-glib-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-glib-devel | 20.11.0-13.el8_10 | ||
| poppler-glib-doc | 20.11.0-13.el8_10 | ||
| poppler-qt5-debuginfo | 20.11.0-13.el8_10 | ||
| poppler-qt5-devel | 20.11.0-13.el8_10 | ||
| poppler-utils-debuginfo | 20.11.0-13.el8_10 | ||
| python3-iscsi-initiator-utils-debuginfo | 6.2.1.4-9.git095f59c.el8_10 | ||
| python3-libmount-debuginfo | 2.32.1-47.el8_10 | ||
| python3.12-debug | 3.12.12-1.el8_10 | ||
| python3.12-debuginfo | 3.12.12-1.el8_10 | ||
| python3.12-debugsource | 3.12.12-1.el8_10 | ||
| python3.12-idle | 3.12.12-1.el8_10 | ||
| python3.12-test | 3.12.12-1.el8_10 | ||
| python39-debug | 3.9.25-2.module+el8.10.0+23718+1842ae33 | RHSA-2025:23530 | Security Advisory (CVE-2024-11168, CVE-2024-5642, CVE-2024-9287, CVE-2025-0938, CVE-2025-4138, CVE-2025-4330, CVE-2025-4435, CVE-2025-4516, CVE-2025-4517, CVE-2025-6069, CVE-2025-6075, CVE-2025-8291) |
| rest-debuginfo | 0.8.1-3.el8_10 | ||
| rest-debugsource | 0.8.1-3.el8_10 | ||
| rest-devel | 0.8.1-3.el8_10 | RHBA-2025:23363 | Bug Fix Advisory |
| shadow-utils-debuginfo | 4.6-23.el8_10 | ||
| shadow-utils-debugsource | 4.6-23.el8_10 | ||
| shadow-utils-subid-debuginfo | 4.6-23.el8_10 | ||
| shadow-utils-subid-devel | 4.6-23.el8_10 | RHBA-2025:23379 | Bug Fix Advisory |
| util-linux-debuginfo | 2.32.1-47.el8_10 | ||
| util-linux-debugsource | 2.32.1-47.el8_10 | ||
| util-linux-user-debuginfo | 2.32.1-47.el8_10 | ||
| uuidd-debuginfo | 2.32.1-47.el8_10 |