Skip to content

October updates

2023-10-25

CERN x86_64 repository

Package Version Advisory Notes
cern-anaconda-addon 1.11-1.rh9.cern
useraddcern 1.2-1.rh9.cern

baseos x86_64 repository

Package Version Advisory Notes
curl 7.76.1-23.el9_2.4 RHSA-2023:5763
Security Advisory
(CVE-2023-38545, CVE-2023-38546)
curl-debuginfo 7.76.1-23.el9_2.4
curl-debugsource 7.76.1-23.el9_2.4
curl-minimal 7.76.1-23.el9_2.4 RHSA-2023:5763
Security Advisory
(CVE-2023-38545, CVE-2023-38546)
curl-minimal-debuginfo 7.76.1-23.el9_2.4
libcurl 7.76.1-23.el9_2.4 RHSA-2023:5763
Security Advisory
(CVE-2023-38545, CVE-2023-38546)
libcurl-debuginfo 7.76.1-23.el9_2.4
libcurl-minimal 7.76.1-23.el9_2.4 RHSA-2023:5763
Security Advisory
(CVE-2023-38545, CVE-2023-38546)
libcurl-minimal-debuginfo 7.76.1-23.el9_2.4

appstream x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.23-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
aspnetcore-runtime-7.0 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
aspnetcore-targeting-pack-6.0 6.0.23-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
aspnetcore-targeting-pack-7.0 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
bind 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-chroot 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-debuginfo 9.16.23-11.el9_2.2
bind-debugsource 9.16.23-11.el9_2.2
bind-dnssec-doc 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-dnssec-utils 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-dnssec-utils-debuginfo 9.16.23-11.el9_2.2
bind-libs 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-libs-debuginfo 9.16.23-11.el9_2.2
bind-license 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-utils 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-utils-debuginfo 9.16.23-11.el9_2.2
curl-debuginfo 7.76.1-23.el9_2.4
curl-debugsource 7.76.1-23.el9_2.4
curl-minimal-debuginfo 7.76.1-23.el9_2.4
dotnet-apphost-pack-6.0 6.0.23-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-apphost-pack-6.0-debuginfo 6.0.23-1.el9_2
dotnet-apphost-pack-7.0 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet-apphost-pack-7.0-debuginfo 7.0.12-1.el9_2
dotnet-host 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet-host-debuginfo 7.0.12-1.el9_2
dotnet-hostfxr-6.0 6.0.23-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-hostfxr-6.0-debuginfo 6.0.23-1.el9_2
dotnet-hostfxr-7.0 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet-hostfxr-7.0-debuginfo 7.0.12-1.el9_2
dotnet-runtime-6.0 6.0.23-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-runtime-6.0-debuginfo 6.0.23-1.el9_2
dotnet-runtime-7.0 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet-runtime-7.0-debuginfo 7.0.12-1.el9_2
dotnet-sdk-6.0 6.0.123-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-sdk-6.0-debuginfo 6.0.123-1.el9_2
dotnet-sdk-7.0 7.0.112-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet-sdk-7.0-debuginfo 7.0.112-1.el9_2
dotnet-targeting-pack-6.0 6.0.23-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-targeting-pack-7.0 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet-templates-6.0 6.0.123-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-templates-7.0 7.0.112-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet6.0-debuginfo 6.0.123-1.el9_2
dotnet6.0-debugsource 6.0.123-1.el9_2
dotnet7.0-debuginfo 7.0.112-1.el9_2
dotnet7.0-debugsource 7.0.112-1.el9_2
galera 26.4.14-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
galera-debuginfo 26.4.14-1.el9_2
galera-debugsource 26.4.14-1.el9_2
go-toolset 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang-bin 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang-docs 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang-misc 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang-race 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang-src 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang-tests 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
libcurl-debuginfo 7.76.1-23.el9_2.4
libcurl-devel 7.76.1-23.el9_2.4 RHSA-2023:5763
Security Advisory
(CVE-2023-38545, CVE-2023-38546)
libcurl-minimal-debuginfo 7.76.1-23.el9_2.4
mariadb 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-backup 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-backup-debuginfo 10.5.22-1.el9_2
mariadb-common 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-debuginfo 10.5.22-1.el9_2
mariadb-debugsource 10.5.22-1.el9_2
mariadb-embedded 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-embedded-debuginfo 10.5.22-1.el9_2
mariadb-errmsg 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-gssapi-server 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-gssapi-server-debuginfo 10.5.22-1.el9_2
mariadb-oqgraph-engine 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-oqgraph-engine-debuginfo 10.5.22-1.el9_2
mariadb-pam 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-pam-debuginfo 10.5.22-1.el9_2
mariadb-server 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-server-debuginfo 10.5.22-1.el9_2
mariadb-server-galera 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-server-utils 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-server-utils-debuginfo 10.5.22-1.el9_2
mariadb-test-debuginfo 10.5.22-1.el9_2
netstandard-targeting-pack-2.1 7.0.112-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
nginx 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-all-modules 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-core 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-core-debuginfo 1.20.1-14.el9_2.1
nginx-debuginfo 1.20.1-14.el9_2.1
nginx-debugsource 1.20.1-14.el9_2.1
nginx-filesystem 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-http-image-filter 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-http-image-filter-debuginfo 1.20.1-14.el9_2.1
nginx-mod-http-perl 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-http-perl-debuginfo 1.20.1-14.el9_2.1
nginx-mod-http-xslt-filter 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-http-xslt-filter-debuginfo 1.20.1-14.el9_2.1
nginx-mod-mail 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-mail-debuginfo 1.20.1-14.el9_2.1
nginx-mod-stream 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-stream-debuginfo 1.20.1-14.el9_2.1
nodejs 16.20.2-3.el9_2 RHSA-2023:5765
Security Advisory
(CVE-2023-44487)
nodejs-debuginfo 16.20.2-3.el9_2
nodejs-debugsource 16.20.2-3.el9_2
nodejs-docs 16.20.2-3.el9_2 RHSA-2023:5765
Security Advisory
(CVE-2023-44487)
nodejs-full-i18n 16.20.2-3.el9_2 RHSA-2023:5765
Security Advisory
(CVE-2023-44487)
nodejs-libs 16.20.2-3.el9_2 RHSA-2023:5765
Security Advisory
(CVE-2023-44487)
nodejs-libs-debuginfo 16.20.2-3.el9_2
npm 8.19.4-1.16.20.2.3.el9_2 RHSA-2023:5765
Security Advisory
(CVE-2023-44487)
python3-bind 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)

codeready-builder x86_64 repository

Package Version Advisory Notes
bind-debuginfo 9.16.23-11.el9_2.2
bind-debugsource 9.16.23-11.el9_2.2
bind-devel 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-dnssec-utils-debuginfo 9.16.23-11.el9_2.2
bind-doc 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-libs-debuginfo 9.16.23-11.el9_2.2
bind-utils-debuginfo 9.16.23-11.el9_2.2
dotnet-apphost-pack-6.0-debuginfo 6.0.23-1.el9_2
dotnet-apphost-pack-7.0-debuginfo 7.0.12-1.el9_2
dotnet-host-debuginfo 7.0.12-1.el9_2
dotnet-hostfxr-6.0-debuginfo 6.0.23-1.el9_2
dotnet-hostfxr-7.0-debuginfo 7.0.12-1.el9_2
dotnet-runtime-6.0-debuginfo 6.0.23-1.el9_2
dotnet-runtime-7.0-debuginfo 7.0.12-1.el9_2
dotnet-sdk-6.0-debuginfo 6.0.123-1.el9_2
dotnet-sdk-6.0-source-built-artifacts 6.0.123-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-sdk-7.0-debuginfo 7.0.112-1.el9_2
dotnet-sdk-7.0-source-built-artifacts 7.0.112-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet6.0-debuginfo 6.0.123-1.el9_2
dotnet6.0-debugsource 6.0.123-1.el9_2
dotnet7.0-debuginfo 7.0.112-1.el9_2
dotnet7.0-debugsource 7.0.112-1.el9_2
mariadb-backup-debuginfo 10.5.22-1.el9_2
mariadb-debuginfo 10.5.22-1.el9_2
mariadb-debugsource 10.5.22-1.el9_2
mariadb-devel 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-embedded-debuginfo 10.5.22-1.el9_2
mariadb-embedded-devel 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-gssapi-server-debuginfo 10.5.22-1.el9_2
mariadb-oqgraph-engine-debuginfo 10.5.22-1.el9_2
mariadb-pam-debuginfo 10.5.22-1.el9_2
mariadb-server-debuginfo 10.5.22-1.el9_2
mariadb-server-utils-debuginfo 10.5.22-1.el9_2
mariadb-test 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-test-debuginfo 10.5.22-1.el9_2
nginx-core-debuginfo 1.20.1-14.el9_2.1
nginx-debuginfo 1.20.1-14.el9_2.1
nginx-debugsource 1.20.1-14.el9_2.1
nginx-mod-devel 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-http-image-filter-debuginfo 1.20.1-14.el9_2.1
nginx-mod-http-perl-debuginfo 1.20.1-14.el9_2.1
nginx-mod-http-xslt-filter-debuginfo 1.20.1-14.el9_2.1
nginx-mod-mail-debuginfo 1.20.1-14.el9_2.1
nginx-mod-stream-debuginfo 1.20.1-14.el9_2.1

CERN aarch64 repository

Package Version Advisory Notes
cern-anaconda-addon 1.11-1.rh9.cern
useraddcern 1.2-1.rh9.cern

baseos aarch64 repository

Package Version Advisory Notes
curl 7.76.1-23.el9_2.4 RHSA-2023:5763
Security Advisory
(CVE-2023-38545, CVE-2023-38546)
curl-debuginfo 7.76.1-23.el9_2.4
curl-debugsource 7.76.1-23.el9_2.4
curl-minimal 7.76.1-23.el9_2.4 RHSA-2023:5763
Security Advisory
(CVE-2023-38545, CVE-2023-38546)
curl-minimal-debuginfo 7.76.1-23.el9_2.4
libcurl 7.76.1-23.el9_2.4 RHSA-2023:5763
Security Advisory
(CVE-2023-38545, CVE-2023-38546)
libcurl-debuginfo 7.76.1-23.el9_2.4
libcurl-minimal 7.76.1-23.el9_2.4 RHSA-2023:5763
Security Advisory
(CVE-2023-38545, CVE-2023-38546)
libcurl-minimal-debuginfo 7.76.1-23.el9_2.4

appstream aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.23-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
aspnetcore-runtime-7.0 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
aspnetcore-targeting-pack-6.0 6.0.23-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
aspnetcore-targeting-pack-7.0 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
bind 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-chroot 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-debuginfo 9.16.23-11.el9_2.2
bind-debugsource 9.16.23-11.el9_2.2
bind-dnssec-doc 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-dnssec-utils 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-dnssec-utils-debuginfo 9.16.23-11.el9_2.2
bind-libs 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-libs-debuginfo 9.16.23-11.el9_2.2
bind-license 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-utils 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-utils-debuginfo 9.16.23-11.el9_2.2
curl-debuginfo 7.76.1-23.el9_2.4
curl-debugsource 7.76.1-23.el9_2.4
curl-minimal-debuginfo 7.76.1-23.el9_2.4
dotnet-apphost-pack-6.0 6.0.23-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-apphost-pack-6.0-debuginfo 6.0.23-1.el9_2
dotnet-apphost-pack-7.0 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet-apphost-pack-7.0-debuginfo 7.0.12-1.el9_2
dotnet-host 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet-host-debuginfo 7.0.12-1.el9_2
dotnet-hostfxr-6.0 6.0.23-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-hostfxr-6.0-debuginfo 6.0.23-1.el9_2
dotnet-hostfxr-7.0 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet-hostfxr-7.0-debuginfo 7.0.12-1.el9_2
dotnet-runtime-6.0 6.0.23-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-runtime-6.0-debuginfo 6.0.23-1.el9_2
dotnet-runtime-7.0 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet-runtime-7.0-debuginfo 7.0.12-1.el9_2
dotnet-sdk-6.0 6.0.123-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-sdk-6.0-debuginfo 6.0.123-1.el9_2
dotnet-sdk-7.0 7.0.112-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet-sdk-7.0-debuginfo 7.0.112-1.el9_2
dotnet-targeting-pack-6.0 6.0.23-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-targeting-pack-7.0 7.0.12-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet-templates-6.0 6.0.123-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-templates-7.0 7.0.112-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet6.0-debuginfo 6.0.123-1.el9_2
dotnet6.0-debugsource 6.0.123-1.el9_2
dotnet7.0-debuginfo 7.0.112-1.el9_2
dotnet7.0-debugsource 7.0.112-1.el9_2
galera 26.4.14-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
galera-debuginfo 26.4.14-1.el9_2
galera-debugsource 26.4.14-1.el9_2
go-toolset 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang-bin 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang-docs 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang-misc 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang-src 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
golang-tests 1.19.13-1.el9_2 RHSA-2023:5738
Security Advisory
(CVE-2023-29406, CVE-2023-29409, CVE-2023-39325, CVE-2023-44487)
libcurl-debuginfo 7.76.1-23.el9_2.4
libcurl-devel 7.76.1-23.el9_2.4 RHSA-2023:5763
Security Advisory
(CVE-2023-38545, CVE-2023-38546)
libcurl-minimal-debuginfo 7.76.1-23.el9_2.4
mariadb 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-backup 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-backup-debuginfo 10.5.22-1.el9_2
mariadb-common 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-debuginfo 10.5.22-1.el9_2
mariadb-debugsource 10.5.22-1.el9_2
mariadb-embedded 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-embedded-debuginfo 10.5.22-1.el9_2
mariadb-errmsg 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-gssapi-server 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-gssapi-server-debuginfo 10.5.22-1.el9_2
mariadb-oqgraph-engine 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-oqgraph-engine-debuginfo 10.5.22-1.el9_2
mariadb-pam 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-pam-debuginfo 10.5.22-1.el9_2
mariadb-server 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-server-debuginfo 10.5.22-1.el9_2
mariadb-server-galera 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-server-utils 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-server-utils-debuginfo 10.5.22-1.el9_2
mariadb-test-debuginfo 10.5.22-1.el9_2
netstandard-targeting-pack-2.1 7.0.112-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
nginx 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-all-modules 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-core 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-core-debuginfo 1.20.1-14.el9_2.1
nginx-debuginfo 1.20.1-14.el9_2.1
nginx-debugsource 1.20.1-14.el9_2.1
nginx-filesystem 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-http-image-filter 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-http-image-filter-debuginfo 1.20.1-14.el9_2.1
nginx-mod-http-perl 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-http-perl-debuginfo 1.20.1-14.el9_2.1
nginx-mod-http-xslt-filter 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-http-xslt-filter-debuginfo 1.20.1-14.el9_2.1
nginx-mod-mail 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-mail-debuginfo 1.20.1-14.el9_2.1
nginx-mod-stream 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-stream-debuginfo 1.20.1-14.el9_2.1
nodejs 16.20.2-3.el9_2 RHSA-2023:5765
Security Advisory
(CVE-2023-44487)
nodejs-debuginfo 16.20.2-3.el9_2
nodejs-debugsource 16.20.2-3.el9_2
nodejs-docs 16.20.2-3.el9_2 RHSA-2023:5765
Security Advisory
(CVE-2023-44487)
nodejs-full-i18n 16.20.2-3.el9_2 RHSA-2023:5765
Security Advisory
(CVE-2023-44487)
nodejs-libs 16.20.2-3.el9_2 RHSA-2023:5765
Security Advisory
(CVE-2023-44487)
nodejs-libs-debuginfo 16.20.2-3.el9_2
npm 8.19.4-1.16.20.2.3.el9_2 RHSA-2023:5765
Security Advisory
(CVE-2023-44487)
python3-bind 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)

codeready-builder aarch64 repository

Package Version Advisory Notes
bind-debuginfo 9.16.23-11.el9_2.2
bind-debugsource 9.16.23-11.el9_2.2
bind-devel 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-dnssec-utils-debuginfo 9.16.23-11.el9_2.2
bind-doc 9.16.23-11.el9_2.2 RHSA-2023:5689
Security Advisory
(CVE-2023-3341)
bind-libs-debuginfo 9.16.23-11.el9_2.2
bind-utils-debuginfo 9.16.23-11.el9_2.2
dotnet-apphost-pack-6.0-debuginfo 6.0.23-1.el9_2
dotnet-apphost-pack-7.0-debuginfo 7.0.12-1.el9_2
dotnet-host-debuginfo 7.0.12-1.el9_2
dotnet-hostfxr-6.0-debuginfo 6.0.23-1.el9_2
dotnet-hostfxr-7.0-debuginfo 7.0.12-1.el9_2
dotnet-runtime-6.0-debuginfo 6.0.23-1.el9_2
dotnet-runtime-7.0-debuginfo 7.0.12-1.el9_2
dotnet-sdk-6.0-debuginfo 6.0.123-1.el9_2
dotnet-sdk-6.0-source-built-artifacts 6.0.123-1.el9_2 RHSA-2023:5708
Security Advisory
(CVE-2023-44487)
dotnet-sdk-7.0-debuginfo 7.0.112-1.el9_2
dotnet-sdk-7.0-source-built-artifacts 7.0.112-1.el9_2 RHSA-2023:5749
Security Advisory
(CVE-2023-44487)
dotnet6.0-debuginfo 6.0.123-1.el9_2
dotnet6.0-debugsource 6.0.123-1.el9_2
dotnet7.0-debuginfo 7.0.112-1.el9_2
dotnet7.0-debugsource 7.0.112-1.el9_2
mariadb-backup-debuginfo 10.5.22-1.el9_2
mariadb-debuginfo 10.5.22-1.el9_2
mariadb-debugsource 10.5.22-1.el9_2
mariadb-devel 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-embedded-debuginfo 10.5.22-1.el9_2
mariadb-embedded-devel 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-gssapi-server-debuginfo 10.5.22-1.el9_2
mariadb-oqgraph-engine-debuginfo 10.5.22-1.el9_2
mariadb-pam-debuginfo 10.5.22-1.el9_2
mariadb-server-debuginfo 10.5.22-1.el9_2
mariadb-server-utils-debuginfo 10.5.22-1.el9_2
mariadb-test 10.5.22-1.el9_2 RHSA-2023:5684
Security Advisory
(CVE-2022-32081, CVE-2022-32082, CVE-2022-32084, CVE-2022-32089, CVE-2022-32091, CVE-2022-38791, CVE-2022-47015, CVE-2023-5157)
mariadb-test-debuginfo 10.5.22-1.el9_2
nginx-core-debuginfo 1.20.1-14.el9_2.1
nginx-debuginfo 1.20.1-14.el9_2.1
nginx-debugsource 1.20.1-14.el9_2.1
nginx-mod-devel 1.20.1-14.el9_2.1 RHSA-2023:5711
Security Advisory
(CVE-2023-44487)
nginx-mod-http-image-filter-debuginfo 1.20.1-14.el9_2.1
nginx-mod-http-perl-debuginfo 1.20.1-14.el9_2.1
nginx-mod-http-xslt-filter-debuginfo 1.20.1-14.el9_2.1
nginx-mod-mail-debuginfo 1.20.1-14.el9_2.1
nginx-mod-stream-debuginfo 1.20.1-14.el9_2.1

2023-10-18

baseos x86_64 repository

Package Version Advisory Notes
glibc 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-all-langpacks 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-benchtests-debuginfo 2.34-60.el9_2.7
glibc-common 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-common-debuginfo 2.34-60.el9_2.7
glibc-debuginfo 2.34-60.el9_2.7
glibc-debugsource 2.34-60.el9_2.7
glibc-gconv-extra 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-gconv-extra-debuginfo 2.34-60.el9_2.7
glibc-langpack-aa 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-af 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-agr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ak 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-am 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-an 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-anp 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ar 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-as 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ast 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ayc 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-az 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-be 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bem 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ber 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bg 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bhb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bho 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bo 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-br 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-brx 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bs 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-byn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ca 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ce 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-chr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ckb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-cmn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-crh 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-cs 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-csb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-cv 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-cy 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-da 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-de 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-doi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-dsb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-dv 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-dz 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-el 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-en 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-eo 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-es 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-et 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-eu 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fa 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ff 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fil 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fo 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fur 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fy 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ga 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-gd 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-gez 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-gl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-gu 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-gv 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ha 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hak 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-he 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hif 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hne 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hsb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ht 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hu 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hy 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ia 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-id 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ig 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ik 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-is 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-it 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-iu 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ja 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ka 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-kab 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-kk 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-kl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-km 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-kn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ko 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-kok 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ks 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ku 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-kw 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ky 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lg 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-li 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lij 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ln 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lo 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lt 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lv 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lzh 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mag 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mai 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mfe 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mg 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mhr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-miq 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mjw 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mk 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ml 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mni 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mnw 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ms 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mt 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-my 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nan 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nds 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ne 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nhn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-niu 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nso 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-oc 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-om 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-or 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-os 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-pa 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-pap 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-pl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ps 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-pt 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-quz 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-raj 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ro 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ru 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-rw 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sa 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sah 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sat 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sc 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sd 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-se 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sgs 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-shn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-shs 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-si 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sid 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sk 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sm 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-so 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sq 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ss 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-st 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sv 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sw 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-szl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ta 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tcy 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-te 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tg 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-th 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-the 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ti 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tig 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tk 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-to 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tpi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ts 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tt 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ug 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-uk 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-unm 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ur 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-uz 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ve 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-vi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-wa 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-wae 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-wal 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-wo 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-xh 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-yi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-yo 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-yue 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-yuw 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-zh 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-zu 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-minimal-langpack 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-utils-debuginfo 2.34-60.el9_2.7
libnsl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
libnsl-debuginfo 2.34-60.el9_2.7
nscd 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
nscd-debuginfo 2.34-60.el9_2.7
nss_db-debuginfo 2.34-60.el9_2.7
nss_hesiod-debuginfo 2.34-60.el9_2.7
python3 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3-libs 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3.9-debuginfo 3.9.16-1.el9_2.2
python3.9-debugsource 3.9.16-1.el9_2.2

appstream x86_64 repository

Package Version Advisory Notes
firefox 115.3.1-1.el9_2 RHSA-2023:5434
Security Advisory
(CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217)
firefox-debuginfo 115.3.1-1.el9_2
firefox-debugsource 115.3.1-1.el9_2
firefox-x11 115.3.1-1.el9_2 RHSA-2023:5434
Security Advisory
(CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217)
ghostscript 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
ghostscript-debuginfo 9.54.0-10.el9_2
ghostscript-debugsource 9.54.0-10.el9_2
ghostscript-doc 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
ghostscript-gtk-debuginfo 9.54.0-10.el9_2
ghostscript-tools-dvipdf 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
ghostscript-tools-fonts 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
ghostscript-tools-printing 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
ghostscript-x11 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
ghostscript-x11-debuginfo 9.54.0-10.el9_2
glibc-benchtests-debuginfo 2.34-60.el9_2.7
glibc-common-debuginfo 2.34-60.el9_2.7
glibc-debuginfo 2.34-60.el9_2.7
glibc-debugsource 2.34-60.el9_2.7
glibc-devel 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-doc 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-gconv-extra-debuginfo 2.34-60.el9_2.7
glibc-headers 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-locale-source 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-utils 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-utils-debuginfo 2.34-60.el9_2.7
libgs 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
libgs-debuginfo 9.54.0-10.el9_2
libnsl-debuginfo 2.34-60.el9_2.7
libvpx 1.9.0-7.el9_2 RHSA-2023:5539
Security Advisory
(CVE-2023-44488, CVE-2023-5217)
libvpx-debuginfo 1.9.0-7.el9_2
libvpx-debugsource 1.9.0-7.el9_2
libvpx-utils-debuginfo 1.9.0-7.el9_2
nodejs 16.20.2-1.el9_2 RHSA-2023:5532
Security Advisory
(CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-debuginfo 16.20.2-1.el9_2
nodejs-debugsource 16.20.2-1.el9_2
nodejs-docs 16.20.2-1.el9_2 RHSA-2023:5532
Security Advisory
(CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-full-i18n 16.20.2-1.el9_2 RHSA-2023:5532
Security Advisory
(CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-libs 16.20.2-1.el9_2 RHSA-2023:5532
Security Advisory
(CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-libs-debuginfo 16.20.2-1.el9_2
npm 8.19.4-1.16.20.2.1.el9_2 RHSA-2023:5532
Security Advisory
(CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nscd-debuginfo 2.34-60.el9_2.7
nss_db-debuginfo 2.34-60.el9_2.7
nss_hesiod-debuginfo 2.34-60.el9_2.7
python-unversioned-command 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3-devel 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3-tkinter 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3.11 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.11-debuginfo 3.11.2-2.el9_2.2
python3.11-debugsource 3.11.2-2.el9_2.2
python3.11-devel 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.11-libs 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.11-tkinter 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.9-debuginfo 3.9.16-1.el9_2.2
python3.9-debugsource 3.9.16-1.el9_2.2
thunderbird 115.3.1-1.el9_2 RHSA-2023:5435
Security Advisory
(CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217)
thunderbird-debuginfo 115.3.1-1.el9_2
thunderbird-debugsource 115.3.1-1.el9_2

codeready-builder x86_64 repository

Package Version Advisory Notes
ghostscript-debuginfo 9.54.0-10.el9_2
ghostscript-debugsource 9.54.0-10.el9_2
ghostscript-gtk-debuginfo 9.54.0-10.el9_2
ghostscript-x11-debuginfo 9.54.0-10.el9_2
glibc-benchtests 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-benchtests-debuginfo 2.34-60.el9_2.7
glibc-common-debuginfo 2.34-60.el9_2.7
glibc-debuginfo 2.34-60.el9_2.7
glibc-debugsource 2.34-60.el9_2.7
glibc-gconv-extra-debuginfo 2.34-60.el9_2.7
glibc-nss-devel 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-static 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-utils-debuginfo 2.34-60.el9_2.7
libgs-debuginfo 9.54.0-10.el9_2
libgs-devel 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
libnsl-debuginfo 2.34-60.el9_2.7
libvpx-debuginfo 1.9.0-7.el9_2
libvpx-debugsource 1.9.0-7.el9_2
libvpx-devel 1.9.0-7.el9_2 RHSA-2023:5539
Security Advisory
(CVE-2023-44488, CVE-2023-5217)
libvpx-utils-debuginfo 1.9.0-7.el9_2
nscd-debuginfo 2.34-60.el9_2.7
nss_db 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
nss_db-debuginfo 2.34-60.el9_2.7
nss_hesiod 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
nss_hesiod-debuginfo 2.34-60.el9_2.7
python3-debug 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3-idle 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3-test 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3.11-debug 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.11-debuginfo 3.11.2-2.el9_2.2
python3.11-debugsource 3.11.2-2.el9_2.2
python3.11-idle 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.11-test 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.9-debuginfo 3.9.16-1.el9_2.2
python3.9-debugsource 3.9.16-1.el9_2.2

baseos aarch64 repository

Package Version Advisory Notes
glibc 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-all-langpacks 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-benchtests-debuginfo 2.34-60.el9_2.7
glibc-common 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-common-debuginfo 2.34-60.el9_2.7
glibc-debuginfo 2.34-60.el9_2.7
glibc-debugsource 2.34-60.el9_2.7
glibc-gconv-extra 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-gconv-extra-debuginfo 2.34-60.el9_2.7
glibc-langpack-aa 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-af 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-agr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ak 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-am 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-an 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-anp 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ar 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-as 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ast 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ayc 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-az 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-be 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bem 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ber 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bg 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bhb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bho 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bo 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-br 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-brx 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-bs 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-byn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ca 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ce 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-chr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ckb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-cmn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-crh 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-cs 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-csb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-cv 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-cy 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-da 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-de 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-doi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-dsb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-dv 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-dz 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-el 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-en 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-eo 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-es 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-et 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-eu 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fa 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ff 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fil 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fo 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fur 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-fy 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ga 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-gd 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-gez 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-gl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-gu 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-gv 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ha 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hak 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-he 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hif 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hne 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hsb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ht 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hu 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-hy 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ia 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-id 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ig 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ik 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-is 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-it 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-iu 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ja 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ka 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-kab 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-kk 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-kl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-km 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-kn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ko 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-kok 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ks 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ku 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-kw 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ky 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lg 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-li 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lij 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ln 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lo 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lt 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lv 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-lzh 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mag 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mai 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mfe 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mg 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mhr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-miq 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mjw 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mk 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ml 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mni 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mnw 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ms 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-mt 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-my 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nan 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nb 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nds 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ne 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nhn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-niu 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-nso 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-oc 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-om 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-or 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-os 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-pa 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-pap 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-pl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ps 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-pt 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-quz 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-raj 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ro 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ru 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-rw 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sa 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sah 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sat 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sc 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sd 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-se 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sgs 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-shn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-shs 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-si 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sid 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sk 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sm 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-so 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sq 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ss 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-st 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sv 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-sw 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-szl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ta 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tcy 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-te 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tg 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-th 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-the 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ti 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tig 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tk 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tn 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-to 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tpi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tr 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ts 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-tt 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ug 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-uk 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-unm 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ur 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-uz 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-ve 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-vi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-wa 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-wae 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-wal 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-wo 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-xh 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-yi 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-yo 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-yue 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-yuw 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-zh 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-langpack-zu 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-minimal-langpack 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-utils-debuginfo 2.34-60.el9_2.7
libnsl 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
libnsl-debuginfo 2.34-60.el9_2.7
nscd 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
nscd-debuginfo 2.34-60.el9_2.7
nss_db-debuginfo 2.34-60.el9_2.7
nss_hesiod-debuginfo 2.34-60.el9_2.7
python3 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3-libs 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3.9-debuginfo 3.9.16-1.el9_2.2
python3.9-debugsource 3.9.16-1.el9_2.2

appstream aarch64 repository

Package Version Advisory Notes
firefox 115.3.1-1.el9_2 RHSA-2023:5434
Security Advisory
(CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217)
firefox-debuginfo 115.3.1-1.el9_2
firefox-debugsource 115.3.1-1.el9_2
firefox-x11 115.3.1-1.el9_2 RHSA-2023:5434
Security Advisory
(CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217)
ghostscript 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
ghostscript-debuginfo 9.54.0-10.el9_2
ghostscript-debugsource 9.54.0-10.el9_2
ghostscript-doc 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
ghostscript-gtk-debuginfo 9.54.0-10.el9_2
ghostscript-tools-dvipdf 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
ghostscript-tools-fonts 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
ghostscript-tools-printing 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
ghostscript-x11 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
ghostscript-x11-debuginfo 9.54.0-10.el9_2
glibc-benchtests-debuginfo 2.34-60.el9_2.7
glibc-common-debuginfo 2.34-60.el9_2.7
glibc-debuginfo 2.34-60.el9_2.7
glibc-debugsource 2.34-60.el9_2.7
glibc-devel 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-doc 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-gconv-extra-debuginfo 2.34-60.el9_2.7
glibc-locale-source 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-utils 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-utils-debuginfo 2.34-60.el9_2.7
libgs 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
libgs-debuginfo 9.54.0-10.el9_2
libnsl-debuginfo 2.34-60.el9_2.7
libvpx 1.9.0-7.el9_2 RHSA-2023:5539
Security Advisory
(CVE-2023-44488, CVE-2023-5217)
libvpx-debuginfo 1.9.0-7.el9_2
libvpx-debugsource 1.9.0-7.el9_2
libvpx-utils-debuginfo 1.9.0-7.el9_2
nodejs 16.20.2-1.el9_2 RHSA-2023:5532
Security Advisory
(CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-debuginfo 16.20.2-1.el9_2
nodejs-debugsource 16.20.2-1.el9_2
nodejs-docs 16.20.2-1.el9_2 RHSA-2023:5532
Security Advisory
(CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-full-i18n 16.20.2-1.el9_2 RHSA-2023:5532
Security Advisory
(CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-libs 16.20.2-1.el9_2 RHSA-2023:5532
Security Advisory
(CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-libs-debuginfo 16.20.2-1.el9_2
npm 8.19.4-1.16.20.2.1.el9_2 RHSA-2023:5532
Security Advisory
(CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nscd-debuginfo 2.34-60.el9_2.7
nss_db-debuginfo 2.34-60.el9_2.7
nss_hesiod-debuginfo 2.34-60.el9_2.7
python-unversioned-command 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3-devel 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3-tkinter 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3.11 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.11-debuginfo 3.11.2-2.el9_2.2
python3.11-debugsource 3.11.2-2.el9_2.2
python3.11-devel 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.11-libs 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.11-tkinter 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.9-debuginfo 3.9.16-1.el9_2.2
python3.9-debugsource 3.9.16-1.el9_2.2
thunderbird 115.3.1-1.el9_2 RHSA-2023:5435
Security Advisory
(CVE-2023-3600, CVE-2023-5169, CVE-2023-5171, CVE-2023-5176, CVE-2023-5217)
thunderbird-debuginfo 115.3.1-1.el9_2
thunderbird-debugsource 115.3.1-1.el9_2

codeready-builder aarch64 repository

Package Version Advisory Notes
ghostscript-debuginfo 9.54.0-10.el9_2
ghostscript-debugsource 9.54.0-10.el9_2
ghostscript-gtk-debuginfo 9.54.0-10.el9_2
ghostscript-x11-debuginfo 9.54.0-10.el9_2
glibc-benchtests 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-benchtests-debuginfo 2.34-60.el9_2.7
glibc-common-debuginfo 2.34-60.el9_2.7
glibc-debuginfo 2.34-60.el9_2.7
glibc-debugsource 2.34-60.el9_2.7
glibc-gconv-extra-debuginfo 2.34-60.el9_2.7
glibc-nss-devel 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-static 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
glibc-utils-debuginfo 2.34-60.el9_2.7
libgs-debuginfo 9.54.0-10.el9_2
libgs-devel 9.54.0-10.el9_2 RHSA-2023:5459
Security Advisory
(CVE-2023-36664)
libnsl-debuginfo 2.34-60.el9_2.7
libvpx-debuginfo 1.9.0-7.el9_2
libvpx-debugsource 1.9.0-7.el9_2
libvpx-devel 1.9.0-7.el9_2 RHSA-2023:5539
Security Advisory
(CVE-2023-44488, CVE-2023-5217)
libvpx-utils-debuginfo 1.9.0-7.el9_2
nscd-debuginfo 2.34-60.el9_2.7
nss_db 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
nss_db-debuginfo 2.34-60.el9_2.7
nss_hesiod 2.34-60.el9_2.7 RHSA-2023:5453
Security Advisory
(CVE-2023-4527, CVE-2023-4806, CVE-2023-4813, CVE-2023-4911)
nss_hesiod-debuginfo 2.34-60.el9_2.7
python3-debug 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3-idle 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3-test 3.9.16-1.el9_2.2 RHSA-2023:5462
Security Advisory
(CVE-2023-40217)
python3.11-debug 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.11-debuginfo 3.11.2-2.el9_2.2
python3.11-debugsource 3.11.2-2.el9_2.2
python3.11-idle 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.11-test 3.11.2-2.el9_2.2 RHSA-2023:5456
Security Advisory
(CVE-2023-40217)
python3.9-debuginfo 3.9.16-1.el9_2.2
python3.9-debugsource 3.9.16-1.el9_2.2

2023-10-11

CERN x86_64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.8-1.rh9.cern

CERN aarch64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.8-1.rh9.cern

2023-10-04

baseos x86_64 repository

Package Version Advisory Notes
sos 4.6.0-2.el9 RHBA-2023:5354
Bug Fix Advisory
sos-audit 4.6.0-2.el9 RHBA-2023:5354
Bug Fix Advisory

appstream x86_64 repository

Package Version Advisory Notes
nodejs 18.17.1-1.module+el9.2.0.z+19753+58118bc0 RHSA-2023:5363
Security Advisory
(CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-debuginfo 18.17.1-1.module+el9.2.0.z+19753+58118bc0
nodejs-debugsource 18.17.1-1.module+el9.2.0.z+19753+58118bc0
nodejs-devel 18.17.1-1.module+el9.2.0.z+19753+58118bc0 RHSA-2023:5363
Security Advisory
(CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-docs 18.17.1-1.module+el9.2.0.z+19753+58118bc0 RHSA-2023:5363
Security Advisory
(CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-full-i18n 18.17.1-1.module+el9.2.0.z+19753+58118bc0 RHSA-2023:5363
Security Advisory
(CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-nodemon 3.0.1-1.module+el9.2.0.z+19753+58118bc0 RHSA-2023:5363
Security Advisory
(CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
npm 9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0 RHSA-2023:5363
Security Advisory
(CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
open-vm-tools 12.1.5-1.el9_2.3 RHSA-2023:5313
Security Advisory
(CVE-2023-20900)
open-vm-tools-debuginfo 12.1.5-1.el9_2.3
open-vm-tools-debugsource 12.1.5-1.el9_2.3
open-vm-tools-desktop 12.1.5-1.el9_2.3 RHSA-2023:5313
Security Advisory
(CVE-2023-20900)
open-vm-tools-desktop-debuginfo 12.1.5-1.el9_2.3
open-vm-tools-salt-minion 12.1.5-1.el9_2.3 RHSA-2023:5313
Security Advisory
(CVE-2023-20900)
open-vm-tools-sdmp 12.1.5-1.el9_2.3 RHSA-2023:5313
Security Advisory
(CVE-2023-20900)
open-vm-tools-sdmp-debuginfo 12.1.5-1.el9_2.3
open-vm-tools-test 12.1.5-1.el9_2.3 RHSA-2023:5313
Security Advisory
(CVE-2023-20900)
open-vm-tools-test-debuginfo 12.1.5-1.el9_2.3

baseos aarch64 repository

Package Version Advisory Notes
sos 4.6.0-2.el9 RHBA-2023:5354
Bug Fix Advisory
sos-audit 4.6.0-2.el9 RHBA-2023:5354
Bug Fix Advisory

appstream aarch64 repository

Package Version Advisory Notes
nodejs 18.17.1-1.module+el9.2.0.z+19753+58118bc0 RHSA-2023:5363
Security Advisory
(CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-debuginfo 18.17.1-1.module+el9.2.0.z+19753+58118bc0
nodejs-debugsource 18.17.1-1.module+el9.2.0.z+19753+58118bc0
nodejs-devel 18.17.1-1.module+el9.2.0.z+19753+58118bc0 RHSA-2023:5363
Security Advisory
(CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-docs 18.17.1-1.module+el9.2.0.z+19753+58118bc0 RHSA-2023:5363
Security Advisory
(CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-full-i18n 18.17.1-1.module+el9.2.0.z+19753+58118bc0 RHSA-2023:5363
Security Advisory
(CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
nodejs-nodemon 3.0.1-1.module+el9.2.0.z+19753+58118bc0 RHSA-2023:5363
Security Advisory
(CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
npm 9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0 RHSA-2023:5363
Security Advisory
(CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559)
open-vm-tools 12.1.5-1.el9_2.3 RHSA-2023:5313
Security Advisory
(CVE-2023-20900)
open-vm-tools-debuginfo 12.1.5-1.el9_2.3
open-vm-tools-debugsource 12.1.5-1.el9_2.3
open-vm-tools-desktop 12.1.5-1.el9_2.3 RHSA-2023:5313
Security Advisory
(CVE-2023-20900)
open-vm-tools-desktop-debuginfo 12.1.5-1.el9_2.3
open-vm-tools-sdmp-debuginfo 12.1.5-1.el9_2.3
open-vm-tools-test 12.1.5-1.el9_2.3 RHSA-2023:5313
Security Advisory
(CVE-2023-20900)
open-vm-tools-test-debuginfo 12.1.5-1.el9_2.3