Skip to content

August updates

2024-08-14

baseos x86_64 repository

Package Version Advisory Notes
kexec-tools 2.0.27-8.el9_4.3 RHBA-2024:5021
Bug Fix Advisory
kexec-tools-debuginfo 2.0.27-8.el9_4.3
kexec-tools-debugsource 2.0.27-8.el9_4.3

appstream x86_64 repository

Package Version Advisory Notes
bootc 0.1.14-1.el9_4 RHBA-2024:5055
Bug Fix Advisory
bootc-debuginfo 0.1.14-1.el9_4
bootc-debugsource 0.1.14-1.el9_4
freeradius 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-debuginfo 3.0.21-40.el9_4
freeradius-debugsource 3.0.21-40.el9_4
freeradius-devel 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-doc 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-krb5 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-krb5-debuginfo 3.0.21-40.el9_4
freeradius-ldap 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-ldap-debuginfo 3.0.21-40.el9_4
freeradius-mysql-debuginfo 3.0.21-40.el9_4
freeradius-perl-debuginfo 3.0.21-40.el9_4
freeradius-postgresql-debuginfo 3.0.21-40.el9_4
freeradius-rest-debuginfo 3.0.21-40.el9_4
freeradius-sqlite-debuginfo 3.0.21-40.el9_4
freeradius-unixODBC-debuginfo 3.0.21-40.el9_4
freeradius-utils 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-utils-debuginfo 3.0.21-40.el9_4
python3-freeradius 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
python3-freeradius-debuginfo 3.0.21-40.el9_4

codeready-builder x86_64 repository

Package Version Advisory Notes
freeradius-debuginfo 3.0.21-40.el9_4
freeradius-debugsource 3.0.21-40.el9_4
freeradius-krb5-debuginfo 3.0.21-40.el9_4
freeradius-ldap-debuginfo 3.0.21-40.el9_4
freeradius-mysql 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-mysql-debuginfo 3.0.21-40.el9_4
freeradius-perl 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-perl-debuginfo 3.0.21-40.el9_4
freeradius-postgresql 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-postgresql-debuginfo 3.0.21-40.el9_4
freeradius-rest 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-rest-debuginfo 3.0.21-40.el9_4
freeradius-sqlite 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-sqlite-debuginfo 3.0.21-40.el9_4
freeradius-unixODBC 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-unixODBC-debuginfo 3.0.21-40.el9_4
freeradius-utils-debuginfo 3.0.21-40.el9_4
python3-freeradius-debuginfo 3.0.21-40.el9_4

baseos aarch64 repository

Package Version Advisory Notes
kexec-tools 2.0.27-8.el9_4.3 RHBA-2024:5021
Bug Fix Advisory
kexec-tools-debuginfo 2.0.27-8.el9_4.3
kexec-tools-debugsource 2.0.27-8.el9_4.3

appstream aarch64 repository

Package Version Advisory Notes
bootc 0.1.14-1.el9_4 RHBA-2024:5055
Bug Fix Advisory
bootc-debuginfo 0.1.14-1.el9_4
bootc-debugsource 0.1.14-1.el9_4
freeradius 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-debuginfo 3.0.21-40.el9_4
freeradius-debugsource 3.0.21-40.el9_4
freeradius-devel 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-doc 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-krb5 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-krb5-debuginfo 3.0.21-40.el9_4
freeradius-ldap 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-ldap-debuginfo 3.0.21-40.el9_4
freeradius-mysql-debuginfo 3.0.21-40.el9_4
freeradius-perl-debuginfo 3.0.21-40.el9_4
freeradius-postgresql-debuginfo 3.0.21-40.el9_4
freeradius-rest-debuginfo 3.0.21-40.el9_4
freeradius-sqlite-debuginfo 3.0.21-40.el9_4
freeradius-unixODBC-debuginfo 3.0.21-40.el9_4
freeradius-utils 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-utils-debuginfo 3.0.21-40.el9_4
python3-freeradius 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
python3-freeradius-debuginfo 3.0.21-40.el9_4

codeready-builder aarch64 repository

Package Version Advisory Notes
freeradius-debuginfo 3.0.21-40.el9_4
freeradius-debugsource 3.0.21-40.el9_4
freeradius-krb5-debuginfo 3.0.21-40.el9_4
freeradius-ldap-debuginfo 3.0.21-40.el9_4
freeradius-mysql 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-mysql-debuginfo 3.0.21-40.el9_4
freeradius-perl 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-perl-debuginfo 3.0.21-40.el9_4
freeradius-postgresql 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-postgresql-debuginfo 3.0.21-40.el9_4
freeradius-rest 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-rest-debuginfo 3.0.21-40.el9_4
freeradius-sqlite 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-sqlite-debuginfo 3.0.21-40.el9_4
freeradius-unixODBC 3.0.21-40.el9_4 RHSA-2024:4935
Security Advisory
(CVE-2024-3596)
freeradius-unixODBC-debuginfo 3.0.21-40.el9_4
freeradius-utils-debuginfo 3.0.21-40.el9_4
python3-freeradius-debuginfo 3.0.21-40.el9_4

2024-08-07

openafs x86_64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_427.28.1.el9_4.rh9.cern

baseos x86_64 repository

Package Version Advisory Notes
bpftool 7.3.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
bpftool-debuginfo 7.3.0-427.28.1.el9_4
kernel 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-abi-stablelists 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-debug-modules 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-modules-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-modules-extra 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-uki-virt 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debuginfo 5.14.0-427.28.1.el9_4
kernel-debuginfo-common-x86_64 5.14.0-427.28.1.el9_4
kernel-modules 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-modules-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-modules-extra 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-rt-debuginfo 5.14.0-427.28.1.el9_4
kernel-tools 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-tools-debuginfo 5.14.0-427.28.1.el9_4
kernel-tools-libs 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-uki-virt 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
libperf-debuginfo 5.14.0-427.28.1.el9_4
perf-debuginfo 5.14.0-427.28.1.el9_4
python3-perf 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
python3-perf-debuginfo 5.14.0-427.28.1.el9_4

appstream x86_64 repository

Package Version Advisory Notes
bpftool-debuginfo 7.3.0-427.28.1.el9_4
kernel-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-debug-devel 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-devel-matched 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debuginfo 5.14.0-427.28.1.el9_4
kernel-debuginfo-common-x86_64 5.14.0-427.28.1.el9_4
kernel-devel 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-devel-matched 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-doc 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-headers 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-rt-debuginfo 5.14.0-427.28.1.el9_4
kernel-tools-debuginfo 5.14.0-427.28.1.el9_4
libperf-debuginfo 5.14.0-427.28.1.el9_4
perf 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
perf-debuginfo 5.14.0-427.28.1.el9_4
python3-perf-debuginfo 5.14.0-427.28.1.el9_4
rtla 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
rv 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
squid 5.5-13.el9_4 RHSA-2024:4861
Security Advisory
(CVE-2024-23638, CVE-2024-37894)
squid-debuginfo 5.5-13.el9_4
squid-debugsource 5.5-13.el9_4

rt x86_64 repository

Package Version Advisory Notes
bpftool-debuginfo 7.3.0-427.28.1.el9_4
kernel-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-debuginfo 5.14.0-427.28.1.el9_4
kernel-debuginfo-common-x86_64 5.14.0-427.28.1.el9_4
kernel-rt 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-debug 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-debug-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-rt-debug-devel 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-debug-modules 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-debug-modules-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-debug-modules-extra 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-debuginfo 5.14.0-427.28.1.el9_4
kernel-rt-devel 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-modules 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-modules-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-modules-extra 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-tools-debuginfo 5.14.0-427.28.1.el9_4
libperf-debuginfo 5.14.0-427.28.1.el9_4
perf-debuginfo 5.14.0-427.28.1.el9_4
python3-perf-debuginfo 5.14.0-427.28.1.el9_4

codeready-builder x86_64 repository

Package Version Advisory Notes
bpftool-debuginfo 7.3.0-427.28.1.el9_4
kernel-cross-headers 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-debuginfo 5.14.0-427.28.1.el9_4
kernel-debuginfo-common-x86_64 5.14.0-427.28.1.el9_4
kernel-rt-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-rt-debuginfo 5.14.0-427.28.1.el9_4
kernel-tools-debuginfo 5.14.0-427.28.1.el9_4
kernel-tools-libs-devel 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
libperf 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
libperf-debuginfo 5.14.0-427.28.1.el9_4
perf-debuginfo 5.14.0-427.28.1.el9_4
python3-perf-debuginfo 5.14.0-427.28.1.el9_4

openafs aarch64 repository

Package Version Advisory Notes
kmod-openafs 1.8.10-0.5.14.0_427.28.1.el9_4.rh9.cern

baseos aarch64 repository

Package Version Advisory Notes
bpftool 7.3.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
bpftool-debuginfo 7.3.0-427.28.1.el9_4
kernel 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k-debug 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k-debug-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-64k-debug-modules 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k-debug-modules-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k-debug-modules-extra 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k-debuginfo 5.14.0-427.28.1.el9_4
kernel-64k-modules 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k-modules-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k-modules-extra 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-abi-stablelists 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-debug-modules 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-modules-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-modules-extra 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debuginfo 5.14.0-427.28.1.el9_4
kernel-debuginfo-common-aarch64 5.14.0-427.28.1.el9_4
kernel-modules 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-modules-core 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-modules-extra 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-rt-debuginfo 5.14.0-427.28.1.el9_4
kernel-tools 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-tools-debuginfo 5.14.0-427.28.1.el9_4
kernel-tools-libs 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
libperf-debuginfo 5.14.0-427.28.1.el9_4
perf-debuginfo 5.14.0-427.28.1.el9_4
python3-perf 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
python3-perf-debuginfo 5.14.0-427.28.1.el9_4

appstream aarch64 repository

Package Version Advisory Notes
bpftool-debuginfo 7.3.0-427.28.1.el9_4
kernel-64k-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-64k-debug-devel 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k-debug-devel-matched 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k-debuginfo 5.14.0-427.28.1.el9_4
kernel-64k-devel 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-64k-devel-matched 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-debug-devel 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-devel-matched 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debuginfo 5.14.0-427.28.1.el9_4
kernel-debuginfo-common-aarch64 5.14.0-427.28.1.el9_4
kernel-devel 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-devel-matched 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-doc 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-headers 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-rt-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-rt-debuginfo 5.14.0-427.28.1.el9_4
kernel-tools-debuginfo 5.14.0-427.28.1.el9_4
libperf-debuginfo 5.14.0-427.28.1.el9_4
perf 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
perf-debuginfo 5.14.0-427.28.1.el9_4
python3-perf-debuginfo 5.14.0-427.28.1.el9_4
rtla 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
rv 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
squid 5.5-13.el9_4 RHSA-2024:4861
Security Advisory
(CVE-2024-23638, CVE-2024-37894)
squid-debuginfo 5.5-13.el9_4
squid-debugsource 5.5-13.el9_4

codeready-builder aarch64 repository

Package Version Advisory Notes
bpftool-debuginfo 7.3.0-427.28.1.el9_4
kernel-64k-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-64k-debuginfo 5.14.0-427.28.1.el9_4
kernel-cross-headers 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
kernel-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-debuginfo 5.14.0-427.28.1.el9_4
kernel-debuginfo-common-aarch64 5.14.0-427.28.1.el9_4
kernel-rt-debug-debuginfo 5.14.0-427.28.1.el9_4
kernel-rt-debuginfo 5.14.0-427.28.1.el9_4
kernel-tools-debuginfo 5.14.0-427.28.1.el9_4
kernel-tools-libs-devel 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
libperf 5.14.0-427.28.1.el9_4 RHSA-2024:4928
Security Advisory
(CVE-2021-47459, CVE-2022-48743, CVE-2023-52458, CVE-2023-52809, CVE-2024-26737, CVE-2024-26773, CVE-2024-26852, CVE-2024-26880, CVE-2024-26982, CVE-2024-27030, CVE-2024-27046, CVE-2024-35857, CVE-2024-35885, CVE-2024-35907, CVE-2024-36924, CVE-2024-36952, CVE-2024-38580)
libperf-debuginfo 5.14.0-427.28.1.el9_4
perf-debuginfo 5.14.0-427.28.1.el9_4
python3-perf-debuginfo 5.14.0-427.28.1.el9_4