Skip to content

January updates

2024-01-31

baseos x86_64 repository

Package Version Advisory Notes
kpatch-patch-5_14_0-362_13_1 1-1.el9_3 RHSA-2024:0340
Security Advisory
(CVE-2023-3812, CVE-2023-42753, CVE-2023-4622, CVE-2023-4623, CVE-2023-5178)
kpatch-patch-5_14_0-362_13_1-debuginfo 1-1.el9_3
kpatch-patch-5_14_0-362_13_1-debugsource 1-1.el9_3
kpatch-patch-5_14_0-362_18_1 0-0.el9_3 RHEA-2024:0338
Product Enhancement Advisory
kpatch-patch-5_14_0-362_8_1 1-2.el9_3 RHSA-2024:0340
Security Advisory
(CVE-2023-3812, CVE-2023-42753, CVE-2023-4622, CVE-2023-4623, CVE-2023-5178)
kpatch-patch-5_14_0-362_8_1-debuginfo 1-2.el9_3
kpatch-patch-5_14_0-362_8_1-debugsource 1-2.el9_3
openssl 3.0.7-25.el9_3 RHSA-2024:0310
Security Advisory
(CVE-2023-5363)
openssl-debuginfo 3.0.7-25.el9_3
openssl-debugsource 3.0.7-25.el9_3
openssl-libs 3.0.7-25.el9_3 RHSA-2024:0310
Security Advisory
(CVE-2023-5363)
openssl-libs-debuginfo 3.0.7-25.el9_3

appstream x86_64 repository

Package Version Advisory Notes
java-1.8.0-openjdk 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-debugsource 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-demo 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-demo-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-devel 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-devel-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-headless 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-headless-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-javadoc 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-javadoc-zip 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-src 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-debugsource 11.0.22.0.7-2.el9
java-11-openjdk-demo 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-devel 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-devel-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-devel-fastdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-devel-slowdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-fastdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-headless 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-headless-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-headless-fastdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-headless-slowdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-javadoc 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-javadoc-zip 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-jmods 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-slowdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-src 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-static-libs 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-debugsource 17.0.10.0.7-2.el9
java-17-openjdk-demo 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-devel 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-devel-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-devel-fastdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-devel-slowdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-fastdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-headless 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-headless-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-headless-fastdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-headless-slowdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-javadoc 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-javadoc-zip 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-jmods 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-slowdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-src 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-static-libs 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-debugsource 21.0.2.0.13-1.el9
java-21-openjdk-demo 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-devel-fastdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-devel-slowdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-fastdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-headless 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-headless-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-headless-fastdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-headless-slowdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-javadoc 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-javadoc-zip 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-jmods 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-slowdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-src 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-static-libs 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
NetworkManager-libreswan 1.2.14-3.el9_3 RHBA-2024:0333
Bug Fix Advisory
NetworkManager-libreswan-debuginfo 1.2.14-3.el9_3
NetworkManager-libreswan-debugsource 1.2.14-3.el9_3
NetworkManager-libreswan-gnome 1.2.14-3.el9_3 RHBA-2024:0333
Bug Fix Advisory
NetworkManager-libreswan-gnome-debuginfo 1.2.14-3.el9_3
nmstate 2.2.23-1.el9_3 RHBA-2024:0335
Bug Fix Advisory
nmstate-debuginfo 2.2.23-1.el9_3
nmstate-debugsource 2.2.23-1.el9_3
nmstate-libs 2.2.23-1.el9_3 RHBA-2024:0335
Bug Fix Advisory
nmstate-libs-debuginfo 2.2.23-1.el9_3
openssl-debuginfo 3.0.7-25.el9_3
openssl-debugsource 3.0.7-25.el9_3
openssl-devel 3.0.7-25.el9_3 RHSA-2024:0310
Security Advisory
(CVE-2023-5363)
openssl-libs-debuginfo 3.0.7-25.el9_3
openssl-perl 3.0.7-25.el9_3 RHSA-2024:0310
Security Advisory
(CVE-2023-5363)
python3-libnmstate 2.2.23-1.el9_3 RHBA-2024:0335
Bug Fix Advisory

codeready-builder x86_64 repository

Package Version Advisory Notes
java-1.8.0-openjdk-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-debugsource 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-demo-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-demo-fastdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-demo-slowdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-devel-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-devel-fastdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-devel-slowdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-fastdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-headless-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-headless-fastdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-headless-slowdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-slowdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-src-fastdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-src-slowdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-debugsource 11.0.22.0.7-2.el9
java-11-openjdk-demo-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-demo-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-devel-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-devel-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-devel-fastdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-devel-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-devel-slowdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-fastdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-headless-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-headless-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-headless-fastdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-headless-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-headless-slowdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-jmods-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-jmods-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-slowdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-src-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-src-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-static-libs-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-static-libs-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-debugsource 17.0.10.0.7-2.el9
java-17-openjdk-demo-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-demo-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-devel-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-devel-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-devel-fastdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-devel-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-devel-slowdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-fastdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-headless-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-headless-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-headless-fastdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-headless-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-headless-slowdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-jmods-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-jmods-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-slowdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-src-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-src-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-static-libs-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-static-libs-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-debugsource 21.0.2.0.13-1.el9
java-21-openjdk-demo-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-demo-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-devel-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-fastdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-devel-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-slowdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-fastdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-headless-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-headless-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-headless-fastdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-headless-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-headless-slowdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-jmods-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-jmods-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-slowdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-src-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-src-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-static-libs-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-static-libs-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
nmstate-debuginfo 2.2.23-1.el9_3
nmstate-debugsource 2.2.23-1.el9_3
nmstate-devel 2.2.23-1.el9_3 RHBA-2024:0335
Bug Fix Advisory
nmstate-libs-debuginfo 2.2.23-1.el9_3
nmstate-static 2.2.23-1.el9_3 RHBA-2024:0335
Bug Fix Advisory

baseos aarch64 repository

Package Version Advisory Notes
openssl 3.0.7-25.el9_3 RHSA-2024:0310
Security Advisory
(CVE-2023-5363)
openssl-debuginfo 3.0.7-25.el9_3
openssl-debugsource 3.0.7-25.el9_3
openssl-libs 3.0.7-25.el9_3 RHSA-2024:0310
Security Advisory
(CVE-2023-5363)
openssl-libs-debuginfo 3.0.7-25.el9_3

appstream aarch64 repository

Package Version Advisory Notes
java-1.8.0-openjdk 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-debugsource 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-demo 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-demo-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-devel 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-devel-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-headless 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-headless-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-javadoc 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-javadoc-zip 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-src 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-debugsource 11.0.22.0.7-2.el9
java-11-openjdk-demo 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-devel 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-devel-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-devel-fastdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-devel-slowdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-fastdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-headless 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-headless-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-headless-fastdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-headless-slowdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-javadoc 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-javadoc-zip 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-jmods 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-slowdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-src 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-static-libs 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-debugsource 17.0.10.0.7-2.el9
java-17-openjdk-demo 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-devel 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-devel-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-devel-fastdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-devel-slowdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-fastdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-headless 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-headless-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-headless-fastdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-headless-slowdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-javadoc 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-javadoc-zip 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-jmods 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-slowdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-src 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-static-libs 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-debugsource 21.0.2.0.13-1.el9
java-21-openjdk-demo 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-devel-fastdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-devel-slowdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-fastdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-headless 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-headless-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-headless-fastdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-headless-slowdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-javadoc 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-javadoc-zip 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-jmods 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-slowdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-src 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-static-libs 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
NetworkManager-libreswan 1.2.14-3.el9_3 RHBA-2024:0333
Bug Fix Advisory
NetworkManager-libreswan-debuginfo 1.2.14-3.el9_3
NetworkManager-libreswan-debugsource 1.2.14-3.el9_3
NetworkManager-libreswan-gnome 1.2.14-3.el9_3 RHBA-2024:0333
Bug Fix Advisory
NetworkManager-libreswan-gnome-debuginfo 1.2.14-3.el9_3
nmstate 2.2.23-1.el9_3 RHBA-2024:0335
Bug Fix Advisory
nmstate-debuginfo 2.2.23-1.el9_3
nmstate-debugsource 2.2.23-1.el9_3
nmstate-libs 2.2.23-1.el9_3 RHBA-2024:0335
Bug Fix Advisory
nmstate-libs-debuginfo 2.2.23-1.el9_3
openssl-debuginfo 3.0.7-25.el9_3
openssl-debugsource 3.0.7-25.el9_3
openssl-devel 3.0.7-25.el9_3 RHSA-2024:0310
Security Advisory
(CVE-2023-5363)
openssl-libs-debuginfo 3.0.7-25.el9_3
openssl-perl 3.0.7-25.el9_3 RHSA-2024:0310
Security Advisory
(CVE-2023-5363)
python3-libnmstate 2.2.23-1.el9_3 RHBA-2024:0335
Bug Fix Advisory

codeready-builder aarch64 repository

Package Version Advisory Notes
java-1.8.0-openjdk-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-debugsource 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-demo-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-demo-fastdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-demo-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-demo-slowdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-demo-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-devel-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-devel-fastdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-devel-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-devel-slowdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-devel-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-fastdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-headless-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-headless-fastdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-headless-fastdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-headless-slowdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-headless-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-slowdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-slowdebug-debuginfo 1.8.0.402.b06-2.el9
java-1.8.0-openjdk-src-fastdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-1.8.0-openjdk-src-slowdebug 1.8.0.402.b06-2.el9 RHSA-2024:0265
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-debugsource 11.0.22.0.7-2.el9
java-11-openjdk-demo-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-demo-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-devel-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-devel-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-devel-fastdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-devel-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-devel-slowdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-fastdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-headless-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-headless-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-headless-fastdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-headless-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-headless-slowdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-jmods-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-jmods-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-slowdebug-debuginfo 11.0.22.0.7-2.el9
java-11-openjdk-src-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-src-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-static-libs-fastdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-11-openjdk-static-libs-slowdebug 11.0.22.0.7-2.el9 RHSA-2024:0266
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20926, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-debugsource 17.0.10.0.7-2.el9
java-17-openjdk-demo-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-demo-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-devel-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-devel-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-devel-fastdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-devel-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-devel-slowdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-fastdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-headless-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-headless-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-headless-fastdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-headless-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-headless-slowdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-jmods-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-jmods-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-slowdebug-debuginfo 17.0.10.0.7-2.el9
java-17-openjdk-src-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-src-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-static-libs-fastdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-17-openjdk-static-libs-slowdebug 17.0.10.0.7-2.el9 RHSA-2024:0267
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20932, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-debugsource 21.0.2.0.13-1.el9
java-21-openjdk-demo-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-demo-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-devel-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-fastdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-devel-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-devel-slowdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-fastdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-headless-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-headless-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-headless-fastdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-headless-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-headless-slowdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-jmods-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-jmods-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-slowdebug-debuginfo 21.0.2.0.13-1.el9
java-21-openjdk-src-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-src-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-static-libs-fastdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
java-21-openjdk-static-libs-slowdebug 21.0.2.0.13-1.el9 RHSA-2024:0249
Security Advisory
(CVE-2024-20918, CVE-2024-20919, CVE-2024-20921, CVE-2024-20945, CVE-2024-20952)
nmstate-debuginfo 2.2.23-1.el9_3
nmstate-debugsource 2.2.23-1.el9_3
nmstate-devel 2.2.23-1.el9_3 RHBA-2024:0335
Bug Fix Advisory
nmstate-libs-debuginfo 2.2.23-1.el9_3
nmstate-static 2.2.23-1.el9_3 RHBA-2024:0335
Bug Fix Advisory

2024-01-24

appstream x86_64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.26-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-runtime-7.0 7.0.15-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-runtime-8.0 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-targeting-pack-6.0 6.0.26-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-targeting-pack-7.0 7.0.15-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-targeting-pack-8.0 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-6.0 6.0.26-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-6.0-debuginfo 6.0.26-1.el9_3
dotnet-apphost-pack-7.0 7.0.15-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-7.0-debuginfo 7.0.15-1.el9_3
dotnet-apphost-pack-8.0 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-8.0-debuginfo 8.0.1-1.el9_3
dotnet-host 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-host-debuginfo 8.0.1-1.el9_3
dotnet-hostfxr-6.0 6.0.26-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-hostfxr-6.0-debuginfo 6.0.26-1.el9_3
dotnet-hostfxr-7.0 7.0.15-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-hostfxr-7.0-debuginfo 7.0.15-1.el9_3
dotnet-hostfxr-8.0 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-hostfxr-8.0-debuginfo 8.0.1-1.el9_3
dotnet-runtime-6.0 6.0.26-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-runtime-6.0-debuginfo 6.0.26-1.el9_3
dotnet-runtime-7.0 7.0.15-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-runtime-7.0-debuginfo 7.0.15-1.el9_3
dotnet-runtime-8.0 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-runtime-8.0-debuginfo 8.0.1-1.el9_3
dotnet-sdk-6.0 6.0.126-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-6.0-debuginfo 6.0.126-1.el9_3
dotnet-sdk-7.0 7.0.115-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-7.0-debuginfo 7.0.115-1.el9_3
dotnet-sdk-8.0 8.0.101-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-8.0-debuginfo 8.0.101-1.el9_3
dotnet-targeting-pack-6.0 6.0.26-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-targeting-pack-7.0 7.0.15-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-targeting-pack-8.0 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-templates-6.0 6.0.126-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-templates-7.0 7.0.115-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-templates-8.0 8.0.101-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet6.0-debuginfo 6.0.126-1.el9_3
dotnet6.0-debugsource 6.0.126-1.el9_3
dotnet7.0-debuginfo 7.0.115-1.el9_3
dotnet7.0-debugsource 7.0.115-1.el9_3
dotnet8.0-debuginfo 8.0.101-1.el9_3
dotnet8.0-debugsource 8.0.101-1.el9_3
ipa-client 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-client-common 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-client-debuginfo 4.10.2-5.el9_3
ipa-client-epn 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-client-samba 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-common 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-debuginfo 4.10.2-5.el9_3
ipa-debugsource 4.10.2-5.el9_3
ipa-selinux 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-server 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-server-common 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-server-debuginfo 4.10.2-5.el9_3
ipa-server-dns 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-server-trust-ad 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-server-trust-ad-debuginfo 4.10.2-5.el9_3
netstandard-targeting-pack-2.1 8.0.101-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
nspr 4.35.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nspr-debuginfo 4.35.0-4.el9_3
nspr-devel 4.35.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-debuginfo 3.90.0-4.el9_3
nss-debugsource 3.90.0-4.el9_3
nss-devel 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-softokn 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-softokn-debuginfo 3.90.0-4.el9_3
nss-softokn-devel 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-softokn-freebl 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-softokn-freebl-debuginfo 3.90.0-4.el9_3
nss-softokn-freebl-devel 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-sysinit 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-sysinit-debuginfo 3.90.0-4.el9_3
nss-tools 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-tools-debuginfo 3.90.0-4.el9_3
nss-util 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-util-debuginfo 3.90.0-4.el9_3
nss-util-devel 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
python3-ipaclient 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
python3-ipalib 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
python3-ipaserver 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)

codeready-builder x86_64 repository

Package Version Advisory Notes
dotnet-apphost-pack-6.0-debuginfo 6.0.26-1.el9_3
dotnet-apphost-pack-7.0-debuginfo 7.0.15-1.el9_3
dotnet-apphost-pack-8.0-debuginfo 8.0.1-1.el9_3
dotnet-host-debuginfo 8.0.1-1.el9_3
dotnet-hostfxr-6.0-debuginfo 6.0.26-1.el9_3
dotnet-hostfxr-7.0-debuginfo 7.0.15-1.el9_3
dotnet-hostfxr-8.0-debuginfo 8.0.1-1.el9_3
dotnet-runtime-6.0-debuginfo 6.0.26-1.el9_3
dotnet-runtime-7.0-debuginfo 7.0.15-1.el9_3
dotnet-runtime-8.0-debuginfo 8.0.1-1.el9_3
dotnet-sdk-6.0-debuginfo 6.0.126-1.el9_3
dotnet-sdk-6.0-source-built-artifacts 6.0.126-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-7.0-debuginfo 7.0.115-1.el9_3
dotnet-sdk-7.0-source-built-artifacts 7.0.115-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-8.0-debuginfo 8.0.101-1.el9_3
dotnet-sdk-8.0-source-built-artifacts 8.0.101-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet6.0-debuginfo 6.0.126-1.el9_3
dotnet6.0-debugsource 6.0.126-1.el9_3
dotnet7.0-debuginfo 7.0.115-1.el9_3
dotnet7.0-debugsource 7.0.115-1.el9_3
dotnet8.0-debuginfo 8.0.101-1.el9_3
dotnet8.0-debugsource 8.0.101-1.el9_3
python3-ipatests 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)

appstream aarch64 repository

Package Version Advisory Notes
aspnetcore-runtime-6.0 6.0.26-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-runtime-7.0 7.0.15-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-runtime-8.0 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-targeting-pack-6.0 6.0.26-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-targeting-pack-7.0 7.0.15-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
aspnetcore-targeting-pack-8.0 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-6.0 6.0.26-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-6.0-debuginfo 6.0.26-1.el9_3
dotnet-apphost-pack-7.0 7.0.15-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-7.0-debuginfo 7.0.15-1.el9_3
dotnet-apphost-pack-8.0 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-apphost-pack-8.0-debuginfo 8.0.1-1.el9_3
dotnet-host 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-host-debuginfo 8.0.1-1.el9_3
dotnet-hostfxr-6.0 6.0.26-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-hostfxr-6.0-debuginfo 6.0.26-1.el9_3
dotnet-hostfxr-7.0 7.0.15-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-hostfxr-7.0-debuginfo 7.0.15-1.el9_3
dotnet-hostfxr-8.0 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-hostfxr-8.0-debuginfo 8.0.1-1.el9_3
dotnet-runtime-6.0 6.0.26-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-runtime-6.0-debuginfo 6.0.26-1.el9_3
dotnet-runtime-7.0 7.0.15-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-runtime-7.0-debuginfo 7.0.15-1.el9_3
dotnet-runtime-8.0 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-runtime-8.0-debuginfo 8.0.1-1.el9_3
dotnet-sdk-6.0 6.0.126-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-6.0-debuginfo 6.0.126-1.el9_3
dotnet-sdk-7.0 7.0.115-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-7.0-debuginfo 7.0.115-1.el9_3
dotnet-sdk-8.0 8.0.101-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-8.0-debuginfo 8.0.101-1.el9_3
dotnet-targeting-pack-6.0 6.0.26-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-targeting-pack-7.0 7.0.15-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-targeting-pack-8.0 8.0.1-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-templates-6.0 6.0.126-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-templates-7.0 7.0.115-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-templates-8.0 8.0.101-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet6.0-debuginfo 6.0.126-1.el9_3
dotnet6.0-debugsource 6.0.126-1.el9_3
dotnet7.0-debuginfo 7.0.115-1.el9_3
dotnet7.0-debugsource 7.0.115-1.el9_3
dotnet8.0-debuginfo 8.0.101-1.el9_3
dotnet8.0-debugsource 8.0.101-1.el9_3
ipa-client 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-client-common 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-client-debuginfo 4.10.2-5.el9_3
ipa-client-epn 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-client-samba 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-common 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-debuginfo 4.10.2-5.el9_3
ipa-debugsource 4.10.2-5.el9_3
ipa-selinux 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-server 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-server-common 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-server-debuginfo 4.10.2-5.el9_3
ipa-server-dns 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-server-trust-ad 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
ipa-server-trust-ad-debuginfo 4.10.2-5.el9_3
netstandard-targeting-pack-2.1 8.0.101-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
nspr 4.35.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nspr-debuginfo 4.35.0-4.el9_3
nspr-devel 4.35.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-debuginfo 3.90.0-4.el9_3
nss-debugsource 3.90.0-4.el9_3
nss-devel 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-softokn 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-softokn-debuginfo 3.90.0-4.el9_3
nss-softokn-devel 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-softokn-freebl 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-softokn-freebl-debuginfo 3.90.0-4.el9_3
nss-softokn-freebl-devel 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-sysinit 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-sysinit-debuginfo 3.90.0-4.el9_3
nss-tools 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-tools-debuginfo 3.90.0-4.el9_3
nss-util 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
nss-util-debuginfo 3.90.0-4.el9_3
nss-util-devel 3.90.0-4.el9_3 RHSA-2024:0108
Security Advisory
(CVE-2023-5388)
python3-ipaclient 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
python3-ipalib 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)
python3-ipaserver 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)

codeready-builder aarch64 repository

Package Version Advisory Notes
dotnet-apphost-pack-6.0-debuginfo 6.0.26-1.el9_3
dotnet-apphost-pack-7.0-debuginfo 7.0.15-1.el9_3
dotnet-apphost-pack-8.0-debuginfo 8.0.1-1.el9_3
dotnet-host-debuginfo 8.0.1-1.el9_3
dotnet-hostfxr-6.0-debuginfo 6.0.26-1.el9_3
dotnet-hostfxr-7.0-debuginfo 7.0.15-1.el9_3
dotnet-hostfxr-8.0-debuginfo 8.0.1-1.el9_3
dotnet-runtime-6.0-debuginfo 6.0.26-1.el9_3
dotnet-runtime-7.0-debuginfo 7.0.15-1.el9_3
dotnet-runtime-8.0-debuginfo 8.0.1-1.el9_3
dotnet-sdk-6.0-debuginfo 6.0.126-1.el9_3
dotnet-sdk-6.0-source-built-artifacts 6.0.126-1.el9_3 RHSA-2024:0156
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-7.0-debuginfo 7.0.115-1.el9_3
dotnet-sdk-7.0-source-built-artifacts 7.0.115-1.el9_3 RHSA-2024:0151
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet-sdk-8.0-debuginfo 8.0.101-1.el9_3
dotnet-sdk-8.0-source-built-artifacts 8.0.101-1.el9_3 RHSA-2024:0152
Security Advisory
(CVE-2024-0056, CVE-2024-0057, CVE-2024-21319)
dotnet6.0-debuginfo 6.0.126-1.el9_3
dotnet6.0-debugsource 6.0.126-1.el9_3
dotnet7.0-debuginfo 7.0.115-1.el9_3
dotnet7.0-debugsource 7.0.115-1.el9_3
dotnet8.0-debuginfo 8.0.101-1.el9_3
dotnet8.0-debugsource 8.0.101-1.el9_3
python3-ipatests 4.10.2-5.el9_3 RHSA-2024:0141
Security Advisory
(CVE-2023-5455)

2024-01-17

openafs x86_64 repository

Package Version Advisory Notes
cern-aklog-systemd-user 1.5-1.rh9.cern

baseos x86_64 repository

Package Version Advisory Notes
tzdata 2023d-1.el9 RHBA-2024:0076
Bug Fix Advisory

appstream x86_64 repository

Package Version Advisory Notes
scap-security-guide 0.1.69-3.el9_3 RHBA-2024:0066
Bug Fix Advisory
scap-security-guide-doc 0.1.69-3.el9_3 RHBA-2024:0066
Bug Fix Advisory
squid 5.5-6.el9_3.5 RHSA-2024:0071
Security Advisory
(CVE-2023-46724, CVE-2023-46728, CVE-2023-49285, CVE-2023-49286)
squid-debuginfo 5.5-6.el9_3.5
squid-debugsource 5.5-6.el9_3.5
tzdata-java 2023d-1.el9 RHBA-2024:0076
Bug Fix Advisory

openafs aarch64 repository

Package Version Advisory Notes
cern-aklog-systemd-user 1.5-1.rh9.cern

baseos aarch64 repository

Package Version Advisory Notes
tzdata 2023d-1.el9 RHBA-2024:0076
Bug Fix Advisory

appstream aarch64 repository

Package Version Advisory Notes
scap-security-guide 0.1.69-3.el9_3 RHBA-2024:0066
Bug Fix Advisory
scap-security-guide-doc 0.1.69-3.el9_3 RHBA-2024:0066
Bug Fix Advisory
squid 5.5-6.el9_3.5 RHSA-2024:0071
Security Advisory
(CVE-2023-46724, CVE-2023-46728, CVE-2023-49285, CVE-2023-49286)
squid-debuginfo 5.5-6.el9_3.5
squid-debugsource 5.5-6.el9_3.5
tzdata-java 2023d-1.el9 RHBA-2024:0076
Bug Fix Advisory

2024-01-10

CERN x86_64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.14-1.rh9.cern

openafs x86_64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_362.13.1.el9_3.rh9.cern

baseos x86_64 repository

Package Version Advisory Notes
bpftool 7.2.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
bpftool-debuginfo 7.2.0-362.13.1.el9_3
cockpit 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
cockpit-bridge 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
cockpit-debuginfo 300.3-1.el9_3
cockpit-debugsource 300.3-1.el9_3
cockpit-doc 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
cockpit-system 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
cockpit-ws 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
firewalld 1.2.5-2.el9_3 RHBA-2023:7748
Bug Fix Advisory
firewalld-filesystem 1.2.5-2.el9_3 RHBA-2023:7748
Bug Fix Advisory
kernel 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-abi-stablelists 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-debuginfo 5.14.0-362.13.1.el9_3
kernel-debug-modules 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-modules-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-modules-extra 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-uki-virt 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debuginfo 5.14.0-362.13.1.el9_3
kernel-debuginfo-common-x86_64 5.14.0-362.13.1.el9_3
kernel-modules 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-modules-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-modules-extra 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-tools 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-tools-debuginfo 5.14.0-362.13.1.el9_3
kernel-tools-libs 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-uki-virt 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kpatch-patch-5_14_0-362_13_1 0-0.el9_3 RHEA-2023:7735
Product Enhancement Advisory
kpatch-patch-5_14_0-362_8_1 1-1.el9_3 RHSA-2023:7734
Security Advisory
(CVE-2023-45871, CVE-2023-5345)
kpatch-patch-5_14_0-362_8_1-debuginfo 1-1.el9_3
kpatch-patch-5_14_0-362_8_1-debugsource 1-1.el9_3
libipa_hbac 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libipa_hbac-debuginfo 2.9.1-4.el9_3.1
libperf-debuginfo 5.14.0-362.13.1.el9_3
libsss_autofs 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_autofs-debuginfo 2.9.1-4.el9_3.1
libsss_certmap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_certmap-debuginfo 2.9.1-4.el9_3.1
libsss_idmap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_idmap-debuginfo 2.9.1-4.el9_3.1
libsss_nss_idmap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.1
libsss_simpleifp 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_simpleifp-debuginfo 2.9.1-4.el9_3.1
libsss_sudo 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_sudo-debuginfo 2.9.1-4.el9_3.1
libxml2 2.9.13-5.el9_3 RHSA-2023:7747
Security Advisory
(CVE-2023-39615)
libxml2-debuginfo 2.9.13-5.el9_3
libxml2-debugsource 2.9.13-5.el9_3
opensc 0.23.0-3.el9_3 RHSA-2023:7879
Security Advisory
(CVE-2023-40660, CVE-2023-40661, CVE-2023-4535)
opensc-debuginfo 0.23.0-3.el9_3
opensc-debugsource 0.23.0-3.el9_3
perf-debuginfo 5.14.0-362.13.1.el9_3
policycoreutils 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-debuginfo 3.5-3.el9_3
policycoreutils-debugsource 3.5-3.el9_3
policycoreutils-devel-debuginfo 3.5-3.el9_3
policycoreutils-newrole 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-newrole-debuginfo 3.5-3.el9_3
policycoreutils-restorecond 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-restorecond-debuginfo 3.5-3.el9_3
policycoreutils-sandbox-debuginfo 3.5-3.el9_3
python3-firewall 1.2.5-2.el9_3 RHBA-2023:7748
Bug Fix Advisory
python3-libipa_hbac 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
python3-libipa_hbac-debuginfo 2.9.1-4.el9_3.1
python3-libsss_nss_idmap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
python3-libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.1
python3-libxml2 2.9.13-5.el9_3 RHSA-2023:7747
Security Advisory
(CVE-2023-39615)
python3-libxml2-debuginfo 2.9.13-5.el9_3
python3-perf 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
python3-perf-debuginfo 5.14.0-362.13.1.el9_3
python3-sss 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
python3-sss-debuginfo 2.9.1-4.el9_3.1
python3-sss-murmur 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
python3-sss-murmur-debuginfo 2.9.1-4.el9_3.1
python3-sssdconfig 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-ad 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-ad-debuginfo 2.9.1-4.el9_3.1
sssd-client 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-client-debuginfo 2.9.1-4.el9_3.1
sssd-common 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-common-debuginfo 2.9.1-4.el9_3.1
sssd-common-pac 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-common-pac-debuginfo 2.9.1-4.el9_3.1
sssd-dbus 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-dbus-debuginfo 2.9.1-4.el9_3.1
sssd-debuginfo 2.9.1-4.el9_3.1
sssd-debugsource 2.9.1-4.el9_3.1
sssd-idp-debuginfo 2.9.1-4.el9_3.1
sssd-ipa 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-ipa-debuginfo 2.9.1-4.el9_3.1
sssd-kcm 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-kcm-debuginfo 2.9.1-4.el9_3.1
sssd-krb5 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-krb5-common 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-krb5-common-debuginfo 2.9.1-4.el9_3.1
sssd-krb5-debuginfo 2.9.1-4.el9_3.1
sssd-ldap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-ldap-debuginfo 2.9.1-4.el9_3.1
sssd-nfs-idmap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-nfs-idmap-debuginfo 2.9.1-4.el9_3.1
sssd-polkit-rules 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-proxy 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-proxy-debuginfo 2.9.1-4.el9_3.1
sssd-tools 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-tools-debuginfo 2.9.1-4.el9_3.1
sssd-winbind-idmap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-winbind-idmap-debuginfo 2.9.1-4.el9_3.1
xfsdump 3.1.12-4.el9_3 RHBA-2023:7750
Bug Fix Advisory
xfsdump-debuginfo 3.1.12-4.el9_3
xfsdump-debugsource 3.1.12-4.el9_3

appstream x86_64 repository

Package Version Advisory Notes
apr 1.7.0-12.el9_3 RHSA-2023:7711
Security Advisory
(CVE-2022-24963)
apr-debuginfo 1.7.0-12.el9_3
apr-debugsource 1.7.0-12.el9_3
apr-devel 1.7.0-12.el9_3 RHSA-2023:7711
Security Advisory
(CVE-2022-24963)
bpftool-debuginfo 7.2.0-362.13.1.el9_3
buildah 1.31.3-2.el9_3 RHSA-2023:7764
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
buildah-debuginfo 1.31.3-2.el9_3
buildah-debugsource 1.31.3-2.el9_3
buildah-tests 1.31.3-2.el9_3 RHSA-2023:7764
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
buildah-tests-debuginfo 1.31.3-2.el9_3
cmake 3.20.2-9.el9_3 RHBA-2023:7759
Bug Fix Advisory
cmake-data 3.20.2-9.el9_3 RHBA-2023:7759
Bug Fix Advisory
cmake-debuginfo 3.20.2-9.el9_3
cmake-debugsource 3.20.2-9.el9_3
cmake-doc 3.20.2-9.el9_3 RHBA-2023:7759
Bug Fix Advisory
cmake-filesystem 3.20.2-9.el9_3 RHBA-2023:7759
Bug Fix Advisory
cmake-gui 3.20.2-9.el9_3 RHBA-2023:7759
Bug Fix Advisory
cmake-gui-debuginfo 3.20.2-9.el9_3
cmake-rpm-macros 3.20.2-9.el9_3 RHBA-2023:7759
Bug Fix Advisory
cockpit-debuginfo 300.3-1.el9_3
cockpit-debugsource 300.3-1.el9_3
cockpit-packagekit 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
cockpit-pcp 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
cockpit-storaged 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
compiler-rt 16.0.6-2.el9_3 RHBA-2023:7756
Bug Fix Advisory
compiler-rt-debuginfo 16.0.6-2.el9_3
compiler-rt-debugsource 16.0.6-2.el9_3
containernetworking-plugins 1.3.0-6.el9_3 RHSA-2023:7766
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
containernetworking-plugins-debuginfo 1.3.0-6.el9_3
containernetworking-plugins-debugsource 1.3.0-6.el9_3
fence-agents-common 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-compute 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-debuginfo 4.10.0-55.el9_3.2
fence-agents-debugsource 4.10.0-55.el9_3.2
fence-agents-ibm-powervs 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ibm-vpc 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-kdump-debuginfo 4.10.0-55.el9_3.2
fence-agents-kubevirt 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-kubevirt-debuginfo 4.10.0-55.el9_3.2
fence-agents-virsh 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-virt 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-virt-debuginfo 4.10.0-55.el9_3.2
fence-virtd 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-virtd-cpg 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-virtd-cpg-debuginfo 4.10.0-55.el9_3.2
fence-virtd-debuginfo 4.10.0-55.el9_3.2
fence-virtd-libvirt 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-virtd-libvirt-debuginfo 4.10.0-55.el9_3.2
fence-virtd-multicast 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-virtd-multicast-debuginfo 4.10.0-55.el9_3.2
fence-virtd-serial 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-virtd-serial-debuginfo 4.10.0-55.el9_3.2
fence-virtd-tcp 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-virtd-tcp-debuginfo 4.10.0-55.el9_3.2
firefox 115.6.0-1.el9_3 RHSA-2024:0025
Security Advisory
(CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864, CVE-2023-6865, CVE-2023-6867)
firefox-debuginfo 115.6.0-1.el9_3
firefox-debugsource 115.6.0-1.el9_3
firefox-x11 115.6.0-1.el9_3 RHSA-2024:0025
Security Advisory
(CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864, CVE-2023-6865, CVE-2023-6867)
firewall-applet 1.2.5-2.el9_3 RHBA-2023:7748
Bug Fix Advisory
firewall-config 1.2.5-2.el9_3 RHBA-2023:7748
Bug Fix Advisory
frr 8.3.1-11.el9_3.1 RHBA-2023:7755
Bug Fix Advisory
frr-debuginfo 8.3.1-11.el9_3.1
frr-debugsource 8.3.1-11.el9_3.1
frr-selinux 8.3.1-11.el9_3.1 RHBA-2023:7755
Bug Fix Advisory
gstreamer1-plugins-bad-free 1.22.1-2.el9_3 RHSA-2023:7791
Security Advisory
(CVE-2023-44429, CVE-2023-44446)
gstreamer1-plugins-bad-free-debuginfo 1.22.1-2.el9_3
gstreamer1-plugins-bad-free-debugsource 1.22.1-2.el9_3
ha-cloud-support-debuginfo 4.10.0-55.el9_3.2
kernel-debug-debuginfo 5.14.0-362.13.1.el9_3
kernel-debug-devel 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-devel-matched 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debuginfo 5.14.0-362.13.1.el9_3
kernel-debuginfo-common-x86_64 5.14.0-362.13.1.el9_3
kernel-devel 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-devel-matched 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-doc 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-headers 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-tools-debuginfo 5.14.0-362.13.1.el9_3
libipa_hbac-debuginfo 2.9.1-4.el9_3.1
libperf-debuginfo 5.14.0-362.13.1.el9_3
libsss_autofs-debuginfo 2.9.1-4.el9_3.1
libsss_certmap-debuginfo 2.9.1-4.el9_3.1
libsss_idmap-debuginfo 2.9.1-4.el9_3.1
libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.1
libsss_simpleifp-debuginfo 2.9.1-4.el9_3.1
libsss_sudo-debuginfo 2.9.1-4.el9_3.1
libxml2-debuginfo 2.9.13-5.el9_3
libxml2-debugsource 2.9.13-5.el9_3
libxml2-devel 2.9.13-5.el9_3 RHSA-2023:7747
Security Advisory
(CVE-2023-39615)
net-snmp 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
net-snmp-agent-libs 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
net-snmp-agent-libs-debuginfo 5.9.1-11.el9_3.1
net-snmp-debuginfo 5.9.1-11.el9_3.1
net-snmp-debugsource 5.9.1-11.el9_3.1
net-snmp-devel 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
net-snmp-libs 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
net-snmp-libs-debuginfo 5.9.1-11.el9_3.1
net-snmp-perl 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
net-snmp-perl-debuginfo 5.9.1-11.el9_3.1
net-snmp-utils 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
net-snmp-utils-debuginfo 5.9.1-11.el9_3.1
netavark 1.7.0-2.el9_3 RHBA-2023:7761
Bug Fix Advisory
NetworkManager-libreswan 1.2.14-2.el9_3 RHBA-2024:0008
Bug Fix Advisory
NetworkManager-libreswan-debuginfo 1.2.14-2.el9_3
NetworkManager-libreswan-debugsource 1.2.14-2.el9_3
NetworkManager-libreswan-gnome 1.2.14-2.el9_3 RHBA-2024:0008
Bug Fix Advisory
NetworkManager-libreswan-gnome-debuginfo 1.2.14-2.el9_3
nmstate 2.2.19-1.el9_3 RHBA-2023:7760
Bug Fix Advisory
nmstate 2.2.21-2.el9_3 RHBA-2023:7882
Bug Fix Advisory
nmstate-debuginfo 2.2.19-1.el9_3
nmstate-debuginfo 2.2.21-2.el9_3
nmstate-debugsource 2.2.19-1.el9_3
nmstate-debugsource 2.2.21-2.el9_3
nmstate-libs 2.2.19-1.el9_3 RHBA-2023:7760
Bug Fix Advisory
nmstate-libs 2.2.21-2.el9_3 RHBA-2023:7882
Bug Fix Advisory
nmstate-libs-debuginfo 2.2.19-1.el9_3
nmstate-libs-debuginfo 2.2.21-2.el9_3
osbuild-composer 88.2-1.el9_3 RHBA-2023:7758
Bug Fix Advisory
osbuild-composer-core 88.2-1.el9_3 RHBA-2023:7758
Bug Fix Advisory
osbuild-composer-core-debuginfo 88.2-1.el9_3
osbuild-composer-debuginfo 88.2-1.el9_3
osbuild-composer-debugsource 88.2-1.el9_3
osbuild-composer-dnf-json 88.2-1.el9_3 RHBA-2023:7758
Bug Fix Advisory
osbuild-composer-tests-debuginfo 88.2-1.el9_3
osbuild-composer-worker 88.2-1.el9_3 RHBA-2023:7758
Bug Fix Advisory
osbuild-composer-worker-debuginfo 88.2-1.el9_3
perf 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
perf-debuginfo 5.14.0-362.13.1.el9_3
pixman 0.40.0-6.el9_3 RHSA-2023:7754
Security Advisory
(CVE-2022-44638)
pixman-debuginfo 0.40.0-6.el9_3
pixman-debugsource 0.40.0-6.el9_3
pixman-devel 0.40.0-6.el9_3 RHSA-2023:7754
Security Advisory
(CVE-2022-44638)
podman 4.6.1-7.el9_3 RHSA-2023:7765
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-debuginfo 4.6.1-7.el9_3
podman-debugsource 4.6.1-7.el9_3
podman-docker 4.6.1-7.el9_3 RHSA-2023:7765
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-gvproxy 4.6.1-7.el9_3 RHSA-2023:7765
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-gvproxy-debuginfo 4.6.1-7.el9_3
podman-plugins 4.6.1-7.el9_3 RHSA-2023:7765
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-plugins-debuginfo 4.6.1-7.el9_3
podman-remote 4.6.1-7.el9_3 RHSA-2023:7765
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-remote-debuginfo 4.6.1-7.el9_3
podman-tests 4.6.1-7.el9_3 RHSA-2023:7765
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
policycoreutils-dbus 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-debuginfo 3.5-3.el9_3
policycoreutils-debugsource 3.5-3.el9_3
policycoreutils-devel 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-devel-debuginfo 3.5-3.el9_3
policycoreutils-gui 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-newrole-debuginfo 3.5-3.el9_3
policycoreutils-python-utils 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-restorecond-debuginfo 3.5-3.el9_3
policycoreutils-sandbox 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-sandbox-debuginfo 3.5-3.el9_3
postgresql 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-contrib 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-contrib 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-contrib-debuginfo 13.13-1.el9_3
postgresql-contrib-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-debuginfo 13.13-1.el9_3
postgresql-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-debugsource 13.13-1.el9_3
postgresql-debugsource 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-docs 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-docs-debuginfo 13.13-1.el9_3
postgresql-docs-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-plperl 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plperl 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plperl-debuginfo 13.13-1.el9_3
postgresql-plperl-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-plpython3 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plpython3 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plpython3-debuginfo 13.13-1.el9_3
postgresql-plpython3-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-pltcl 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-pltcl 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-pltcl-debuginfo 13.13-1.el9_3
postgresql-pltcl-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-private-devel 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-private-libs 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-private-libs 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-private-libs-debuginfo 13.13-1.el9_3
postgresql-private-libs-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-server 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server-debuginfo 13.13-1.el9_3
postgresql-server-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-server-devel 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server-devel-debuginfo 13.13-1.el9_3
postgresql-server-devel-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-static 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test-debuginfo 13.13-1.el9_3
postgresql-test-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-test-rpm-macros 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade-debuginfo 13.13-1.el9_3
postgresql-upgrade-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-upgrade-devel 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade-devel-debuginfo 13.13-1.el9_3
postgresql-upgrade-devel-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
python3-libipa_hbac-debuginfo 2.9.1-4.el9_3.1
python3-libnmstate 2.2.19-1.el9_3 RHBA-2023:7760
Bug Fix Advisory
python3-libnmstate 2.2.21-2.el9_3 RHBA-2023:7882
Bug Fix Advisory
python3-libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.1
python3-libxml2-debuginfo 2.9.13-5.el9_3
python3-net-snmp 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
python3-net-snmp-debuginfo 5.9.1-11.el9_3.1
python3-perf-debuginfo 5.14.0-362.13.1.el9_3
python3-policycoreutils 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
python3-sss-debuginfo 2.9.1-4.el9_3.1
python3-sss-murmur-debuginfo 2.9.1-4.el9_3.1
rtla 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
runc 1.1.9-2.el9_3 RHSA-2023:7763
Security Advisory
(CVE-2023-29409, CVE-2023-39321, CVE-2023-39322)
runc-debuginfo 1.1.9-2.el9_3
runc-debugsource 1.1.9-2.el9_3
rv 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
skopeo 1.13.3-3.el9_3 RHSA-2023:7762
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
skopeo-debuginfo 1.13.3-3.el9_3
skopeo-debugsource 1.13.3-3.el9_3
skopeo-tests 1.13.3-3.el9_3 RHSA-2023:7762
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
sssd-ad-debuginfo 2.9.1-4.el9_3.1
sssd-client-debuginfo 2.9.1-4.el9_3.1
sssd-common-debuginfo 2.9.1-4.el9_3.1
sssd-common-pac-debuginfo 2.9.1-4.el9_3.1
sssd-dbus-debuginfo 2.9.1-4.el9_3.1
sssd-debuginfo 2.9.1-4.el9_3.1
sssd-debugsource 2.9.1-4.el9_3.1
sssd-idp 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-idp-debuginfo 2.9.1-4.el9_3.1
sssd-ipa-debuginfo 2.9.1-4.el9_3.1
sssd-kcm-debuginfo 2.9.1-4.el9_3.1
sssd-krb5-common-debuginfo 2.9.1-4.el9_3.1
sssd-krb5-debuginfo 2.9.1-4.el9_3.1
sssd-ldap-debuginfo 2.9.1-4.el9_3.1
sssd-nfs-idmap-debuginfo 2.9.1-4.el9_3.1
sssd-proxy-debuginfo 2.9.1-4.el9_3.1
sssd-tools-debuginfo 2.9.1-4.el9_3.1
sssd-winbind-idmap-debuginfo 2.9.1-4.el9_3.1
thunderbird 115.6.0-1.el9_3 RHSA-2024:0001
Security Advisory
(CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864)
thunderbird-debuginfo 115.6.0-1.el9_3
thunderbird-debugsource 115.6.0-1.el9_3
tigervnc 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-debuginfo 1.13.1-3.el9_3.3
tigervnc-debugsource 1.13.1-3.el9_3.3
tigervnc-icons 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-license 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-selinux 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-server 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-server-debuginfo 1.13.1-3.el9_3.3
tigervnc-server-minimal 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-server-minimal-debuginfo 1.13.1-3.el9_3.3
tigervnc-server-module 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-server-module-debuginfo 1.13.1-3.el9_3.3
tracker-miners 3.1.2-4.el9_3 RHSA-2023:7712
Security Advisory
(CVE-2023-5557)
tracker-miners-debuginfo 3.1.2-4.el9_3
tracker-miners-debugsource 3.1.2-4.el9_3
webkit2gtk3 2.40.5-1.el9_3.1 RHSA-2023:7715
Security Advisory
(CVE-2023-42917)
webkit2gtk3-debuginfo 2.40.5-1.el9_3.1
webkit2gtk3-debugsource 2.40.5-1.el9_3.1
webkit2gtk3-devel 2.40.5-1.el9_3.1 RHSA-2023:7715
Security Advisory
(CVE-2023-42917)
webkit2gtk3-devel-debuginfo 2.40.5-1.el9_3.1
webkit2gtk3-jsc 2.40.5-1.el9_3.1 RHSA-2023:7715
Security Advisory
(CVE-2023-42917)
webkit2gtk3-jsc-debuginfo 2.40.5-1.el9_3.1
webkit2gtk3-jsc-devel 2.40.5-1.el9_3.1 RHSA-2023:7715
Security Advisory
(CVE-2023-42917)
webkit2gtk3-jsc-devel-debuginfo 2.40.5-1.el9_3.1

highavailability x86_64 repository

Package Version Advisory Notes
fence-agents-aliyun 4.10.0-55.el9_3.2
fence-agents-all 4.10.0-55.el9_3.2
fence-agents-amt-ws 4.10.0-55.el9_3.2
fence-agents-apc 4.10.0-55.el9_3.2
fence-agents-apc-snmp 4.10.0-55.el9_3.2
fence-agents-aws 4.10.0-55.el9_3.2
fence-agents-azure-arm 4.10.0-55.el9_3.2
fence-agents-bladecenter 4.10.0-55.el9_3.2
fence-agents-brocade 4.10.0-55.el9_3.2
fence-agents-cisco-mds 4.10.0-55.el9_3.2
fence-agents-cisco-ucs 4.10.0-55.el9_3.2
fence-agents-debuginfo 4.10.0-55.el9_3.2
fence-agents-debugsource 4.10.0-55.el9_3.2
fence-agents-drac5 4.10.0-55.el9_3.2
fence-agents-eaton-snmp 4.10.0-55.el9_3.2
fence-agents-emerson 4.10.0-55.el9_3.2
fence-agents-eps 4.10.0-55.el9_3.2
fence-agents-gce 4.10.0-55.el9_3.2
fence-agents-heuristics-ping 4.10.0-55.el9_3.2
fence-agents-hpblade 4.10.0-55.el9_3.2
fence-agents-ibmblade 4.10.0-55.el9_3.2
fence-agents-ifmib 4.10.0-55.el9_3.2
fence-agents-ilo-moonshot 4.10.0-55.el9_3.2
fence-agents-ilo-mp 4.10.0-55.el9_3.2
fence-agents-ilo-ssh 4.10.0-55.el9_3.2
fence-agents-ilo2 4.10.0-55.el9_3.2
fence-agents-intelmodular 4.10.0-55.el9_3.2
fence-agents-ipdu 4.10.0-55.el9_3.2
fence-agents-ipmilan 4.10.0-55.el9_3.2
fence-agents-kdump 4.10.0-55.el9_3.2
fence-agents-kdump-debuginfo 4.10.0-55.el9_3.2
fence-agents-kubevirt-debuginfo 4.10.0-55.el9_3.2
fence-agents-mpath 4.10.0-55.el9_3.2
fence-agents-openstack 4.10.0-55.el9_3.2
fence-agents-redfish 4.10.0-55.el9_3.2
fence-agents-rhevm 4.10.0-55.el9_3.2
fence-agents-rsa 4.10.0-55.el9_3.2
fence-agents-rsb 4.10.0-55.el9_3.2
fence-agents-sbd 4.10.0-55.el9_3.2
fence-agents-scsi 4.10.0-55.el9_3.2
fence-agents-vmware-rest 4.10.0-55.el9_3.2
fence-agents-vmware-soap 4.10.0-55.el9_3.2
fence-agents-wti 4.10.0-55.el9_3.2
fence-virt-debuginfo 4.10.0-55.el9_3.2
fence-virtd-cpg-debuginfo 4.10.0-55.el9_3.2
fence-virtd-debuginfo 4.10.0-55.el9_3.2
fence-virtd-libvirt-debuginfo 4.10.0-55.el9_3.2
fence-virtd-multicast-debuginfo 4.10.0-55.el9_3.2
fence-virtd-serial-debuginfo 4.10.0-55.el9_3.2
fence-virtd-tcp-debuginfo 4.10.0-55.el9_3.2
ha-cloud-support 4.10.0-55.el9_3.2
ha-cloud-support-debuginfo 4.10.0-55.el9_3.2
pacemaker 2.1.6-10.1.el9_3
pacemaker-cli 2.1.6-10.1.el9_3
pacemaker-cli-debuginfo 2.1.6-10.1.el9_3
pacemaker-cluster-libs 2.1.6-10.1.el9_3
pacemaker-cluster-libs-debuginfo 2.1.6-10.1.el9_3
pacemaker-cts 2.1.6-10.1.el9_3
pacemaker-debuginfo 2.1.6-10.1.el9_3
pacemaker-debugsource 2.1.6-10.1.el9_3
pacemaker-doc 2.1.6-10.1.el9_3
pacemaker-libs 2.1.6-10.1.el9_3
pacemaker-libs-debuginfo 2.1.6-10.1.el9_3
pacemaker-libs-devel 2.1.6-10.1.el9_3
pacemaker-nagios-plugins-metadata 2.1.6-10.1.el9_3
pacemaker-remote 2.1.6-10.1.el9_3
pacemaker-remote-debuginfo 2.1.6-10.1.el9_3
pacemaker-schemas 2.1.6-10.1.el9_3
python3-pacemaker 2.1.6-10.1.el9_3

rt x86_64 repository

Package Version Advisory Notes
bpftool-debuginfo 7.2.0-362.13.1.el9_3
kernel-debug-debuginfo 5.14.0-362.13.1.el9_3
kernel-debuginfo 5.14.0-362.13.1.el9_3
kernel-debuginfo-common-x86_64 5.14.0-362.13.1.el9_3
kernel-rt 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-rt-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-rt-debug 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-rt-debug-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-rt-debug-debuginfo 5.14.0-362.13.1.el9_3
kernel-rt-debug-devel 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-rt-debug-modules 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-rt-debug-modules-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-rt-debug-modules-extra 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-rt-debuginfo 5.14.0-362.13.1.el9_3
kernel-rt-devel 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-rt-modules 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-rt-modules-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-rt-modules-extra 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-tools-debuginfo 5.14.0-362.13.1.el9_3
libperf-debuginfo 5.14.0-362.13.1.el9_3
perf-debuginfo 5.14.0-362.13.1.el9_3
python3-perf-debuginfo 5.14.0-362.13.1.el9_3

codeready-builder x86_64 repository

Package Version Advisory Notes
bpftool-debuginfo 7.2.0-362.13.1.el9_3
gstreamer1-plugins-bad-free-debuginfo 1.22.1-2.el9_3
gstreamer1-plugins-bad-free-debugsource 1.22.1-2.el9_3
gstreamer1-plugins-bad-free-devel 1.22.1-2.el9_3 RHSA-2023:7791
Security Advisory
(CVE-2023-44429, CVE-2023-44446)
kernel-cross-headers 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-debuginfo 5.14.0-362.13.1.el9_3
kernel-debuginfo 5.14.0-362.13.1.el9_3
kernel-debuginfo-common-x86_64 5.14.0-362.13.1.el9_3
kernel-tools-debuginfo 5.14.0-362.13.1.el9_3
kernel-tools-libs-devel 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
libipa_hbac-debuginfo 2.9.1-4.el9_3.1
libperf 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
libperf-debuginfo 5.14.0-362.13.1.el9_3
libsss_autofs-debuginfo 2.9.1-4.el9_3.1
libsss_certmap-debuginfo 2.9.1-4.el9_3.1
libsss_idmap-debuginfo 2.9.1-4.el9_3.1
libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.1
libsss_nss_idmap-devel 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_simpleifp-debuginfo 2.9.1-4.el9_3.1
libsss_sudo-debuginfo 2.9.1-4.el9_3.1
nmstate-debuginfo 2.2.19-1.el9_3
nmstate-debuginfo 2.2.21-2.el9_3
nmstate-debugsource 2.2.19-1.el9_3
nmstate-debugsource 2.2.21-2.el9_3
nmstate-devel 2.2.19-1.el9_3 RHBA-2023:7760
Bug Fix Advisory
nmstate-devel 2.2.21-2.el9_3 RHBA-2023:7882
Bug Fix Advisory
nmstate-libs-debuginfo 2.2.19-1.el9_3
nmstate-libs-debuginfo 2.2.21-2.el9_3
nmstate-static 2.2.19-1.el9_3 RHBA-2023:7760
Bug Fix Advisory
nmstate-static 2.2.21-2.el9_3 RHBA-2023:7882
Bug Fix Advisory
perf-debuginfo 5.14.0-362.13.1.el9_3
postgresql-contrib-debuginfo 13.13-1.el9_3
postgresql-debuginfo 13.13-1.el9_3
postgresql-debugsource 13.13-1.el9_3
postgresql-docs 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-docs-debuginfo 13.13-1.el9_3
postgresql-plperl-debuginfo 13.13-1.el9_3
postgresql-plpython3-debuginfo 13.13-1.el9_3
postgresql-pltcl-debuginfo 13.13-1.el9_3
postgresql-private-devel 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-private-libs-debuginfo 13.13-1.el9_3
postgresql-server-debuginfo 13.13-1.el9_3
postgresql-server-devel 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server-devel-debuginfo 13.13-1.el9_3
postgresql-static 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test-debuginfo 13.13-1.el9_3
postgresql-upgrade-debuginfo 13.13-1.el9_3
postgresql-upgrade-devel 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade-devel-debuginfo 13.13-1.el9_3
python3-libipa_hbac-debuginfo 2.9.1-4.el9_3.1
python3-libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.1
python3-perf-debuginfo 5.14.0-362.13.1.el9_3
python3-sss-debuginfo 2.9.1-4.el9_3.1
python3-sss-murmur-debuginfo 2.9.1-4.el9_3.1
sssd-ad-debuginfo 2.9.1-4.el9_3.1
sssd-client-debuginfo 2.9.1-4.el9_3.1
sssd-common-debuginfo 2.9.1-4.el9_3.1
sssd-common-pac-debuginfo 2.9.1-4.el9_3.1
sssd-dbus-debuginfo 2.9.1-4.el9_3.1
sssd-debuginfo 2.9.1-4.el9_3.1
sssd-debugsource 2.9.1-4.el9_3.1
sssd-idp-debuginfo 2.9.1-4.el9_3.1
sssd-ipa-debuginfo 2.9.1-4.el9_3.1
sssd-kcm-debuginfo 2.9.1-4.el9_3.1
sssd-krb5-common-debuginfo 2.9.1-4.el9_3.1
sssd-krb5-debuginfo 2.9.1-4.el9_3.1
sssd-ldap-debuginfo 2.9.1-4.el9_3.1
sssd-nfs-idmap-debuginfo 2.9.1-4.el9_3.1
sssd-proxy-debuginfo 2.9.1-4.el9_3.1
sssd-tools-debuginfo 2.9.1-4.el9_3.1
sssd-winbind-idmap-debuginfo 2.9.1-4.el9_3.1

CERN aarch64 repository

Package Version Advisory Notes
cern-get-keytab 1.5.14-1.rh9.cern

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_362.13.1.el9_3.rh9.cern

baseos aarch64 repository

Package Version Advisory Notes
bpftool 7.2.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
bpftool-debuginfo 7.2.0-362.13.1.el9_3
cockpit 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
cockpit-bridge 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
cockpit-debuginfo 300.3-1.el9_3
cockpit-debugsource 300.3-1.el9_3
cockpit-doc 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
cockpit-system 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
cockpit-ws 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
firewalld 1.2.5-2.el9_3 RHBA-2023:7748
Bug Fix Advisory
firewalld-filesystem 1.2.5-2.el9_3 RHBA-2023:7748
Bug Fix Advisory
kernel 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k-debug 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k-debug-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k-debug-debuginfo 5.14.0-362.13.1.el9_3
kernel-64k-debug-modules 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k-debug-modules-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k-debug-modules-extra 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k-debuginfo 5.14.0-362.13.1.el9_3
kernel-64k-modules 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k-modules-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k-modules-extra 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-abi-stablelists 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-debuginfo 5.14.0-362.13.1.el9_3
kernel-debug-modules 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-modules-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-modules-extra 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debuginfo 5.14.0-362.13.1.el9_3
kernel-debuginfo-common-aarch64 5.14.0-362.13.1.el9_3
kernel-modules 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-modules-core 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-modules-extra 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-tools 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-tools-debuginfo 5.14.0-362.13.1.el9_3
kernel-tools-libs 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
libipa_hbac 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libipa_hbac-debuginfo 2.9.1-4.el9_3.1
libperf-debuginfo 5.14.0-362.13.1.el9_3
libsss_autofs 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_autofs-debuginfo 2.9.1-4.el9_3.1
libsss_certmap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_certmap-debuginfo 2.9.1-4.el9_3.1
libsss_idmap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_idmap-debuginfo 2.9.1-4.el9_3.1
libsss_nss_idmap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.1
libsss_simpleifp 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_simpleifp-debuginfo 2.9.1-4.el9_3.1
libsss_sudo 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_sudo-debuginfo 2.9.1-4.el9_3.1
libxml2 2.9.13-5.el9_3 RHSA-2023:7747
Security Advisory
(CVE-2023-39615)
libxml2-debuginfo 2.9.13-5.el9_3
libxml2-debugsource 2.9.13-5.el9_3
opensc 0.23.0-3.el9_3 RHSA-2023:7879
Security Advisory
(CVE-2023-40660, CVE-2023-40661, CVE-2023-4535)
opensc-debuginfo 0.23.0-3.el9_3
opensc-debugsource 0.23.0-3.el9_3
perf-debuginfo 5.14.0-362.13.1.el9_3
policycoreutils 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-debuginfo 3.5-3.el9_3
policycoreutils-debugsource 3.5-3.el9_3
policycoreutils-devel-debuginfo 3.5-3.el9_3
policycoreutils-newrole 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-newrole-debuginfo 3.5-3.el9_3
policycoreutils-restorecond 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-restorecond-debuginfo 3.5-3.el9_3
policycoreutils-sandbox-debuginfo 3.5-3.el9_3
python3-firewall 1.2.5-2.el9_3 RHBA-2023:7748
Bug Fix Advisory
python3-libipa_hbac 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
python3-libipa_hbac-debuginfo 2.9.1-4.el9_3.1
python3-libsss_nss_idmap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
python3-libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.1
python3-libxml2 2.9.13-5.el9_3 RHSA-2023:7747
Security Advisory
(CVE-2023-39615)
python3-libxml2-debuginfo 2.9.13-5.el9_3
python3-perf 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
python3-perf-debuginfo 5.14.0-362.13.1.el9_3
python3-sss 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
python3-sss-debuginfo 2.9.1-4.el9_3.1
python3-sss-murmur 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
python3-sss-murmur-debuginfo 2.9.1-4.el9_3.1
python3-sssdconfig 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-ad 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-ad-debuginfo 2.9.1-4.el9_3.1
sssd-client 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-client-debuginfo 2.9.1-4.el9_3.1
sssd-common 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-common-debuginfo 2.9.1-4.el9_3.1
sssd-common-pac 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-common-pac-debuginfo 2.9.1-4.el9_3.1
sssd-dbus 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-dbus-debuginfo 2.9.1-4.el9_3.1
sssd-debuginfo 2.9.1-4.el9_3.1
sssd-debugsource 2.9.1-4.el9_3.1
sssd-idp-debuginfo 2.9.1-4.el9_3.1
sssd-ipa 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-ipa-debuginfo 2.9.1-4.el9_3.1
sssd-kcm 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-kcm-debuginfo 2.9.1-4.el9_3.1
sssd-krb5 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-krb5-common 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-krb5-common-debuginfo 2.9.1-4.el9_3.1
sssd-krb5-debuginfo 2.9.1-4.el9_3.1
sssd-ldap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-ldap-debuginfo 2.9.1-4.el9_3.1
sssd-nfs-idmap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-nfs-idmap-debuginfo 2.9.1-4.el9_3.1
sssd-polkit-rules 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-proxy 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-proxy-debuginfo 2.9.1-4.el9_3.1
sssd-tools 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-tools-debuginfo 2.9.1-4.el9_3.1
sssd-winbind-idmap 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-winbind-idmap-debuginfo 2.9.1-4.el9_3.1
xfsdump 3.1.12-4.el9_3 RHBA-2023:7750
Bug Fix Advisory
xfsdump-debuginfo 3.1.12-4.el9_3
xfsdump-debugsource 3.1.12-4.el9_3

appstream aarch64 repository

Package Version Advisory Notes
apr 1.7.0-12.el9_3 RHSA-2023:7711
Security Advisory
(CVE-2022-24963)
apr-debuginfo 1.7.0-12.el9_3
apr-debugsource 1.7.0-12.el9_3
apr-devel 1.7.0-12.el9_3 RHSA-2023:7711
Security Advisory
(CVE-2022-24963)
bpftool-debuginfo 7.2.0-362.13.1.el9_3
buildah 1.31.3-2.el9_3 RHSA-2023:7764
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
buildah-debuginfo 1.31.3-2.el9_3
buildah-debugsource 1.31.3-2.el9_3
buildah-tests 1.31.3-2.el9_3 RHSA-2023:7764
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
buildah-tests-debuginfo 1.31.3-2.el9_3
cmake 3.20.2-9.el9_3 RHBA-2023:7759
Bug Fix Advisory
cmake-data 3.20.2-9.el9_3 RHBA-2023:7759
Bug Fix Advisory
cmake-debuginfo 3.20.2-9.el9_3
cmake-debugsource 3.20.2-9.el9_3
cmake-doc 3.20.2-9.el9_3 RHBA-2023:7759
Bug Fix Advisory
cmake-filesystem 3.20.2-9.el9_3 RHBA-2023:7759
Bug Fix Advisory
cmake-gui 3.20.2-9.el9_3 RHBA-2023:7759
Bug Fix Advisory
cmake-gui-debuginfo 3.20.2-9.el9_3
cmake-rpm-macros 3.20.2-9.el9_3 RHBA-2023:7759
Bug Fix Advisory
cockpit-debuginfo 300.3-1.el9_3
cockpit-debugsource 300.3-1.el9_3
cockpit-packagekit 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
cockpit-pcp 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
cockpit-storaged 300.3-1.el9_3 RHBA-2023:7746
Bug Fix Advisory
compiler-rt 16.0.6-2.el9_3 RHBA-2023:7756
Bug Fix Advisory
compiler-rt-debuginfo 16.0.6-2.el9_3
compiler-rt-debugsource 16.0.6-2.el9_3
containernetworking-plugins 1.3.0-6.el9_3 RHSA-2023:7766
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
containernetworking-plugins-debuginfo 1.3.0-6.el9_3
containernetworking-plugins-debugsource 1.3.0-6.el9_3
fence-agents-common 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-debuginfo 4.10.0-55.el9_3.2
fence-agents-debugsource 4.10.0-55.el9_3.2
fence-agents-ibm-powervs 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-ibm-vpc 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-kdump-debuginfo 4.10.0-55.el9_3.2
fence-agents-kubevirt 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
fence-agents-kubevirt-debuginfo 4.10.0-55.el9_3.2
fence-agents-virsh 4.10.0-55.el9_3.2 RHSA-2023:7753
Security Advisory
(CVE-2023-37920, CVE-2023-43804)
firefox 115.6.0-1.el9_3 RHSA-2024:0025
Security Advisory
(CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864, CVE-2023-6865, CVE-2023-6867)
firefox-debuginfo 115.6.0-1.el9_3
firefox-debugsource 115.6.0-1.el9_3
firefox-x11 115.6.0-1.el9_3 RHSA-2024:0025
Security Advisory
(CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864, CVE-2023-6865, CVE-2023-6867)
firewall-applet 1.2.5-2.el9_3 RHBA-2023:7748
Bug Fix Advisory
firewall-config 1.2.5-2.el9_3 RHBA-2023:7748
Bug Fix Advisory
frr 8.3.1-11.el9_3.1 RHBA-2023:7755
Bug Fix Advisory
frr-debuginfo 8.3.1-11.el9_3.1
frr-debugsource 8.3.1-11.el9_3.1
frr-selinux 8.3.1-11.el9_3.1 RHBA-2023:7755
Bug Fix Advisory
gstreamer1-plugins-bad-free 1.22.1-2.el9_3 RHSA-2023:7791
Security Advisory
(CVE-2023-44429, CVE-2023-44446)
gstreamer1-plugins-bad-free-debuginfo 1.22.1-2.el9_3
gstreamer1-plugins-bad-free-debugsource 1.22.1-2.el9_3
kernel-64k-debug-debuginfo 5.14.0-362.13.1.el9_3
kernel-64k-debug-devel 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k-debug-devel-matched 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k-debuginfo 5.14.0-362.13.1.el9_3
kernel-64k-devel 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-64k-devel-matched 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-debuginfo 5.14.0-362.13.1.el9_3
kernel-debug-devel 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-devel-matched 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debuginfo 5.14.0-362.13.1.el9_3
kernel-debuginfo-common-aarch64 5.14.0-362.13.1.el9_3
kernel-devel 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-devel-matched 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-doc 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-headers 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-tools-debuginfo 5.14.0-362.13.1.el9_3
libipa_hbac-debuginfo 2.9.1-4.el9_3.1
libperf-debuginfo 5.14.0-362.13.1.el9_3
libsss_autofs-debuginfo 2.9.1-4.el9_3.1
libsss_certmap-debuginfo 2.9.1-4.el9_3.1
libsss_idmap-debuginfo 2.9.1-4.el9_3.1
libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.1
libsss_simpleifp-debuginfo 2.9.1-4.el9_3.1
libsss_sudo-debuginfo 2.9.1-4.el9_3.1
libxml2-debuginfo 2.9.13-5.el9_3
libxml2-debugsource 2.9.13-5.el9_3
libxml2-devel 2.9.13-5.el9_3 RHSA-2023:7747
Security Advisory
(CVE-2023-39615)
net-snmp 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
net-snmp-agent-libs 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
net-snmp-agent-libs-debuginfo 5.9.1-11.el9_3.1
net-snmp-debuginfo 5.9.1-11.el9_3.1
net-snmp-debugsource 5.9.1-11.el9_3.1
net-snmp-devel 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
net-snmp-libs 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
net-snmp-libs-debuginfo 5.9.1-11.el9_3.1
net-snmp-perl 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
net-snmp-perl-debuginfo 5.9.1-11.el9_3.1
net-snmp-utils 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
net-snmp-utils-debuginfo 5.9.1-11.el9_3.1
netavark 1.7.0-2.el9_3 RHBA-2023:7761
Bug Fix Advisory
NetworkManager-libreswan 1.2.14-2.el9_3 RHBA-2024:0008
Bug Fix Advisory
NetworkManager-libreswan-debuginfo 1.2.14-2.el9_3
NetworkManager-libreswan-debugsource 1.2.14-2.el9_3
NetworkManager-libreswan-gnome 1.2.14-2.el9_3 RHBA-2024:0008
Bug Fix Advisory
NetworkManager-libreswan-gnome-debuginfo 1.2.14-2.el9_3
nmstate 2.2.19-1.el9_3 RHBA-2023:7760
Bug Fix Advisory
nmstate 2.2.21-2.el9_3 RHBA-2023:7882
Bug Fix Advisory
nmstate-debuginfo 2.2.19-1.el9_3
nmstate-debuginfo 2.2.21-2.el9_3
nmstate-debugsource 2.2.19-1.el9_3
nmstate-debugsource 2.2.21-2.el9_3
nmstate-libs 2.2.19-1.el9_3 RHBA-2023:7760
Bug Fix Advisory
nmstate-libs 2.2.21-2.el9_3 RHBA-2023:7882
Bug Fix Advisory
nmstate-libs-debuginfo 2.2.19-1.el9_3
nmstate-libs-debuginfo 2.2.21-2.el9_3
osbuild-composer 88.2-1.el9_3 RHBA-2023:7758
Bug Fix Advisory
osbuild-composer-core 88.2-1.el9_3 RHBA-2023:7758
Bug Fix Advisory
osbuild-composer-core-debuginfo 88.2-1.el9_3
osbuild-composer-debuginfo 88.2-1.el9_3
osbuild-composer-debugsource 88.2-1.el9_3
osbuild-composer-dnf-json 88.2-1.el9_3 RHBA-2023:7758
Bug Fix Advisory
osbuild-composer-tests-debuginfo 88.2-1.el9_3
osbuild-composer-worker 88.2-1.el9_3 RHBA-2023:7758
Bug Fix Advisory
osbuild-composer-worker-debuginfo 88.2-1.el9_3
perf 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
perf-debuginfo 5.14.0-362.13.1.el9_3
pixman 0.40.0-6.el9_3 RHSA-2023:7754
Security Advisory
(CVE-2022-44638)
pixman-debuginfo 0.40.0-6.el9_3
pixman-debugsource 0.40.0-6.el9_3
pixman-devel 0.40.0-6.el9_3 RHSA-2023:7754
Security Advisory
(CVE-2022-44638)
podman 4.6.1-7.el9_3 RHSA-2023:7765
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-debuginfo 4.6.1-7.el9_3
podman-debugsource 4.6.1-7.el9_3
podman-docker 4.6.1-7.el9_3 RHSA-2023:7765
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-gvproxy 4.6.1-7.el9_3 RHSA-2023:7765
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-gvproxy-debuginfo 4.6.1-7.el9_3
podman-plugins 4.6.1-7.el9_3 RHSA-2023:7765
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-plugins-debuginfo 4.6.1-7.el9_3
podman-remote 4.6.1-7.el9_3 RHSA-2023:7765
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
podman-remote-debuginfo 4.6.1-7.el9_3
podman-tests 4.6.1-7.el9_3 RHSA-2023:7765
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
policycoreutils-dbus 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-debuginfo 3.5-3.el9_3
policycoreutils-debugsource 3.5-3.el9_3
policycoreutils-devel 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-devel-debuginfo 3.5-3.el9_3
policycoreutils-gui 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-newrole-debuginfo 3.5-3.el9_3
policycoreutils-python-utils 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-restorecond-debuginfo 3.5-3.el9_3
policycoreutils-sandbox 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
policycoreutils-sandbox-debuginfo 3.5-3.el9_3
postgresql 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-contrib 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-contrib 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-contrib-debuginfo 13.13-1.el9_3
postgresql-contrib-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-debuginfo 13.13-1.el9_3
postgresql-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-debugsource 13.13-1.el9_3
postgresql-debugsource 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-docs 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-docs-debuginfo 13.13-1.el9_3
postgresql-docs-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-plperl 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plperl 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plperl-debuginfo 13.13-1.el9_3
postgresql-plperl-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-plpython3 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plpython3 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-plpython3-debuginfo 13.13-1.el9_3
postgresql-plpython3-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-pltcl 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-pltcl 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-pltcl-debuginfo 13.13-1.el9_3
postgresql-pltcl-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-private-devel 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-private-libs 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-private-libs 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-private-libs-debuginfo 13.13-1.el9_3
postgresql-private-libs-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-server 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server-debuginfo 13.13-1.el9_3
postgresql-server-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-server-devel 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server-devel-debuginfo 13.13-1.el9_3
postgresql-server-devel-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-static 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test-debuginfo 13.13-1.el9_3
postgresql-test-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-test-rpm-macros 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade-debuginfo 13.13-1.el9_3
postgresql-upgrade-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
postgresql-upgrade-devel 15.5-1.module+el9.2.0.z+20667+a2d2a8a9 RHSA-2023:7785
Security Advisory
(CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade-devel-debuginfo 13.13-1.el9_3
postgresql-upgrade-devel-debuginfo 15.5-1.module+el9.2.0.z+20667+a2d2a8a9
python3-libipa_hbac-debuginfo 2.9.1-4.el9_3.1
python3-libnmstate 2.2.19-1.el9_3 RHBA-2023:7760
Bug Fix Advisory
python3-libnmstate 2.2.21-2.el9_3 RHBA-2023:7882
Bug Fix Advisory
python3-libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.1
python3-libxml2-debuginfo 2.9.13-5.el9_3
python3-net-snmp 5.9.1-11.el9_3.1 RHBA-2023:7757
Bug Fix Advisory
python3-net-snmp-debuginfo 5.9.1-11.el9_3.1
python3-perf-debuginfo 5.14.0-362.13.1.el9_3
python3-policycoreutils 3.5-3.el9_3 RHBA-2023:7751
Bug Fix Advisory
python3-sss-debuginfo 2.9.1-4.el9_3.1
python3-sss-murmur-debuginfo 2.9.1-4.el9_3.1
rtla 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
runc 1.1.9-2.el9_3 RHSA-2023:7763
Security Advisory
(CVE-2023-29409, CVE-2023-39321, CVE-2023-39322)
runc-debuginfo 1.1.9-2.el9_3
runc-debugsource 1.1.9-2.el9_3
rv 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
skopeo 1.13.3-3.el9_3 RHSA-2023:7762
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
skopeo-debuginfo 1.13.3-3.el9_3
skopeo-debugsource 1.13.3-3.el9_3
skopeo-tests 1.13.3-3.el9_3 RHSA-2023:7762
Security Advisory
(CVE-2023-29409, CVE-2023-39318, CVE-2023-39319, CVE-2023-39321, CVE-2023-39322)
sssd-ad-debuginfo 2.9.1-4.el9_3.1
sssd-client-debuginfo 2.9.1-4.el9_3.1
sssd-common-debuginfo 2.9.1-4.el9_3.1
sssd-common-pac-debuginfo 2.9.1-4.el9_3.1
sssd-dbus-debuginfo 2.9.1-4.el9_3.1
sssd-debuginfo 2.9.1-4.el9_3.1
sssd-debugsource 2.9.1-4.el9_3.1
sssd-idp 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
sssd-idp-debuginfo 2.9.1-4.el9_3.1
sssd-ipa-debuginfo 2.9.1-4.el9_3.1
sssd-kcm-debuginfo 2.9.1-4.el9_3.1
sssd-krb5-common-debuginfo 2.9.1-4.el9_3.1
sssd-krb5-debuginfo 2.9.1-4.el9_3.1
sssd-ldap-debuginfo 2.9.1-4.el9_3.1
sssd-nfs-idmap-debuginfo 2.9.1-4.el9_3.1
sssd-proxy-debuginfo 2.9.1-4.el9_3.1
sssd-tools-debuginfo 2.9.1-4.el9_3.1
sssd-winbind-idmap-debuginfo 2.9.1-4.el9_3.1
thunderbird 115.6.0-1.el9_3 RHSA-2024:0001
Security Advisory
(CVE-2023-50761, CVE-2023-50762, CVE-2023-6856, CVE-2023-6857, CVE-2023-6858, CVE-2023-6859, CVE-2023-6860, CVE-2023-6861, CVE-2023-6862, CVE-2023-6863, CVE-2023-6864)
thunderbird-debuginfo 115.6.0-1.el9_3
thunderbird-debugsource 115.6.0-1.el9_3
tigervnc 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-debuginfo 1.13.1-3.el9_3.3
tigervnc-debugsource 1.13.1-3.el9_3.3
tigervnc-icons 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-license 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-selinux 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-server 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-server-debuginfo 1.13.1-3.el9_3.3
tigervnc-server-minimal 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-server-minimal-debuginfo 1.13.1-3.el9_3.3
tigervnc-server-module 1.13.1-3.el9_3.3 RHSA-2024:0010
Security Advisory
(CVE-2023-5367, CVE-2023-6377, CVE-2023-6478)
tigervnc-server-module-debuginfo 1.13.1-3.el9_3.3
tracker-miners 3.1.2-4.el9_3 RHSA-2023:7712
Security Advisory
(CVE-2023-5557)
tracker-miners-debuginfo 3.1.2-4.el9_3
tracker-miners-debugsource 3.1.2-4.el9_3
webkit2gtk3 2.40.5-1.el9_3.1 RHSA-2023:7715
Security Advisory
(CVE-2023-42917)
webkit2gtk3-debuginfo 2.40.5-1.el9_3.1
webkit2gtk3-debugsource 2.40.5-1.el9_3.1
webkit2gtk3-devel 2.40.5-1.el9_3.1 RHSA-2023:7715
Security Advisory
(CVE-2023-42917)
webkit2gtk3-devel-debuginfo 2.40.5-1.el9_3.1
webkit2gtk3-jsc 2.40.5-1.el9_3.1 RHSA-2023:7715
Security Advisory
(CVE-2023-42917)
webkit2gtk3-jsc-debuginfo 2.40.5-1.el9_3.1
webkit2gtk3-jsc-devel 2.40.5-1.el9_3.1 RHSA-2023:7715
Security Advisory
(CVE-2023-42917)
webkit2gtk3-jsc-devel-debuginfo 2.40.5-1.el9_3.1

codeready-builder aarch64 repository

Package Version Advisory Notes
bpftool-debuginfo 7.2.0-362.13.1.el9_3
gstreamer1-plugins-bad-free-debuginfo 1.22.1-2.el9_3
gstreamer1-plugins-bad-free-debugsource 1.22.1-2.el9_3
gstreamer1-plugins-bad-free-devel 1.22.1-2.el9_3 RHSA-2023:7791
Security Advisory
(CVE-2023-44429, CVE-2023-44446)
kernel-64k-debug-debuginfo 5.14.0-362.13.1.el9_3
kernel-64k-debuginfo 5.14.0-362.13.1.el9_3
kernel-cross-headers 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
kernel-debug-debuginfo 5.14.0-362.13.1.el9_3
kernel-debuginfo 5.14.0-362.13.1.el9_3
kernel-debuginfo-common-aarch64 5.14.0-362.13.1.el9_3
kernel-tools-debuginfo 5.14.0-362.13.1.el9_3
kernel-tools-libs-devel 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
libipa_hbac-debuginfo 2.9.1-4.el9_3.1
libperf 5.14.0-362.13.1.el9_3 RHSA-2023:7749
Security Advisory
(CVE-2023-1192, CVE-2023-20569, CVE-2023-45871, CVE-2023-5345)
libperf-debuginfo 5.14.0-362.13.1.el9_3
libsss_autofs-debuginfo 2.9.1-4.el9_3.1
libsss_certmap-debuginfo 2.9.1-4.el9_3.1
libsss_idmap-debuginfo 2.9.1-4.el9_3.1
libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.1
libsss_nss_idmap-devel 2.9.1-4.el9_3.1 RHBA-2023:7752
Bug Fix Advisory
libsss_simpleifp-debuginfo 2.9.1-4.el9_3.1
libsss_sudo-debuginfo 2.9.1-4.el9_3.1
nmstate-debuginfo 2.2.19-1.el9_3
nmstate-debuginfo 2.2.21-2.el9_3
nmstate-debugsource 2.2.19-1.el9_3
nmstate-debugsource 2.2.21-2.el9_3
nmstate-devel 2.2.19-1.el9_3 RHBA-2023:7760
Bug Fix Advisory
nmstate-devel 2.2.21-2.el9_3 RHBA-2023:7882
Bug Fix Advisory
nmstate-libs-debuginfo 2.2.19-1.el9_3
nmstate-libs-debuginfo 2.2.21-2.el9_3
nmstate-static 2.2.19-1.el9_3 RHBA-2023:7760
Bug Fix Advisory
nmstate-static 2.2.21-2.el9_3 RHBA-2023:7882
Bug Fix Advisory
perf-debuginfo 5.14.0-362.13.1.el9_3
postgresql-contrib-debuginfo 13.13-1.el9_3
postgresql-debuginfo 13.13-1.el9_3
postgresql-debugsource 13.13-1.el9_3
postgresql-docs 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-docs-debuginfo 13.13-1.el9_3
postgresql-plperl-debuginfo 13.13-1.el9_3
postgresql-plpython3-debuginfo 13.13-1.el9_3
postgresql-pltcl-debuginfo 13.13-1.el9_3
postgresql-private-devel 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-private-libs-debuginfo 13.13-1.el9_3
postgresql-server-debuginfo 13.13-1.el9_3
postgresql-server-devel 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-server-devel-debuginfo 13.13-1.el9_3
postgresql-static 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-test-debuginfo 13.13-1.el9_3
postgresql-upgrade-debuginfo 13.13-1.el9_3
postgresql-upgrade-devel 13.13-1.el9_3 RHSA-2023:7784
Security Advisory
(CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870)
postgresql-upgrade-devel-debuginfo 13.13-1.el9_3
python3-libipa_hbac-debuginfo 2.9.1-4.el9_3.1
python3-libsss_nss_idmap-debuginfo 2.9.1-4.el9_3.1
python3-perf-debuginfo 5.14.0-362.13.1.el9_3
python3-sss-debuginfo 2.9.1-4.el9_3.1
python3-sss-murmur-debuginfo 2.9.1-4.el9_3.1
sssd-ad-debuginfo 2.9.1-4.el9_3.1
sssd-client-debuginfo 2.9.1-4.el9_3.1
sssd-common-debuginfo 2.9.1-4.el9_3.1
sssd-common-pac-debuginfo 2.9.1-4.el9_3.1
sssd-dbus-debuginfo 2.9.1-4.el9_3.1
sssd-debuginfo 2.9.1-4.el9_3.1
sssd-debugsource 2.9.1-4.el9_3.1
sssd-idp-debuginfo 2.9.1-4.el9_3.1
sssd-ipa-debuginfo 2.9.1-4.el9_3.1
sssd-kcm-debuginfo 2.9.1-4.el9_3.1
sssd-krb5-common-debuginfo 2.9.1-4.el9_3.1
sssd-krb5-debuginfo 2.9.1-4.el9_3.1
sssd-ldap-debuginfo 2.9.1-4.el9_3.1
sssd-nfs-idmap-debuginfo 2.9.1-4.el9_3.1
sssd-proxy-debuginfo 2.9.1-4.el9_3.1
sssd-tools-debuginfo 2.9.1-4.el9_3.1
sssd-winbind-idmap-debuginfo 2.9.1-4.el9_3.1