Mini Shell

Direktori : /var/cache/dnf/
Upload File :
Current File : //var/cache/dnf/crb-updateinfo.solvx

SOLV	�G70dnf1.01.2W�]ض1�ʞ�a�qf�n#I��Ͻ[葝���K�(0x86_64cvebugzillai686noarch1finalpackager@almalinux.orgrhsaself3ModerateCopyright 2024 AlmaLinux OS
3 AlmaLinux OSImportant1:11.0.16.0.8-1.el9_07.0.4.0.8-2.el9_05.14.0-70.17.1.el9_0
22.1.el9_01:1.8.0.342.b07-1.el9_0kernel-tools-libs-develpython3-debugidletest1:11.0.17.0.8-2.el9_08.0.10-2.el9_19.0.7-1.el9_120.0.8-2.el91.0.9-2.el92.0.7-2.el93.0.9-3.el94.0.8-2.el95.0.9-2.el97.0.10.0.7-2.el91.0.9-2.el92.0.7-2.el93.0.11-3.el9.alma.15.0.8-2.el9_06.0.10-3.el9_17.0.7-1.el9_18.0.7-2.el99.0.9-2.el921.0.1.0.12-2.el9.alma.12.0.13-1.el9.alma.13.0.9-1.el9.alma.14.0.7-1.el9.alma.15.0.10-3.el9.alma.13:10.5.16-2.el9_0kernel-cross-headersCopyright 2022 AlmaLinux OS4.17.5-102.el9	3.el9_2.alma8.6-100.el9	1.el9_3.alma.11:2.06-27.el9_0.7.almapython3.11-debugidletest0.8-15.el920.el91:1.8.0.352.b08-2.el9_0	62.b09-2.el9_1	72.b07-1.el9_1	82.b05-2.el9	92.b08-3.el9402.b06-2.el9	12.b08-2.el9	22.b05-2.el9	32.b06-2.el948.4-2.el9.almabind-devel12.0.1-11.2.el92.34-100.el9_4.260.el9_2.74.16.4-101.el9	3.el9_1dotnet-sdk-6.0-source-built-artifactslibperf21.01.0-21.el9python3-tkinter3.11.2-2.el9_2.125-1.el9_37-1.el9_4.13569-7.el9_5.12.1-4.el9_4.345-2.el9_5.19.14-1.el9_1.126-1.el9_2.128-1.el9_3.13.el9_4.13569-8.el9_5.121.01.0-13.el9	4.el96.0.8-1.el9_013.18-1.el9_5libgs-develsmbclient-develwbclient-develsamba-develdotnet-sdk-7.0-source-built-artifacts13.10-1.el9_11-1.el9_23-1.el9_34-1.el9_36-1.el9_43.0.21-37.el940.el9_4xorg-x11-server-develLowjava-1.8.0-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugslowdebugrc-fastdebugslowdebug1-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebug7-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebugpython3.11
-tkinter3.14.0-13.el9bind-docedk2-aarch64tools-doc3.9.10-3.el9_09.54.0-10.el9_21.el9_23.el94.el9_36.el9_47.el9_4flatpak-devellibnetapi-develpython3-samba-devel.12-debugidletestunbound-develbind-libsdotnet-sdk-8.0-source-built-artifactssamba-pidl6.0.108-1.el9_09.0.0-10.2.el9_25.0-7.el9_3.alma.1edk2-toolslibtiff-toolsvirt-devel	ocs1.12.8-1.el99-1.el9_43.el9_4
58.1-3.el94.el9_49.3-2.el9_03.5.3-2.el9_0libnghttp2-develua-develpoppler-cpp-develdevelglib-develqt5-develqt5-qtbase-staticvarnish-develxorg-x11-server-source1.3.3-13.el92.0.90-6.el9_17.el94.0-7.el9:2.11.2-1.el94.1-5.el932:9.16.23-11.el9_2.124.el9_3.48.el9_4.165.el9_1ghostscript-tools-fontsprintinglibreoffice-sdk-docpostgresql-docsprivate-develserver-develtatictestupgrade-develsamba-test
-libs20230524-3.el9	4.el9_3.2.alma1122-6.el9_4.241.2.12-2.el90.0.0-6.2.el9_4.alma.1	6.el9_4.alma.1	el9_4.alma.15.0-7.el9_5.alma.12.70.1-2.el98.0-1.el96-1.el93:10.5.22-1.el9_2.alma.15.14.0-427.13.1.el9_46.1.el9_48.1.el9_420.1.el9_44.1.el9_46.1.el9_48.1.el9_431.1.el9_43.1.el9_45.1.el9_47.1.el9_440.1.el9_42.1.el9_4503.14.1.el9_55.1.el9_58.0.30-3.el9_02-1.el9_26-1.el9_35.0-7.el9_1edk2-ovmfjava-21-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebuglibvirt-daemon-plugin-sanlock1.3.3-10.el9_2.143.0-5.el9_2.1
3.1
4.3:2.3.16-11.el9_4.1	7.el923.2.7-1.el95.4.2-4.el9_0.34-2.el9_13.el9LibRaw-develavahi-compat-howl-devel
libdns_sd-develdevelglib-develcups-filters-develdevice-mapper-multipath-develovecot-develflac-develreerdp-develglib2-staticc-nss-develstaticstreamer1-plugins-bad-free-devellibarchive-develksba-develnbd-develvpx-develwinpr-develnss_dbhesiodopenexr-develrepokey:type:idturbojpeg	-develwireshark-devel1.20.11-11.el9	7.el9	9.el924.el9	6.el9:0.9.72-5.el920221207gitfff6d81270b5-9.el9_231122-6.el940524-6.el9_59:20200406-26.el9_2flatpak-session-helperpython3-samba-test.12
-tkintermingw32-glib2
-static64-glib2
-staticpython3-ipatestsruby-docyajl-devel15.6-1.el9.alma:7.1.8.1-11.el9.alma2.el9_3.alma4.alma.13.el9_4.alma.14.el9_4.alma.1
8.el9_1.alma2.41-3.el932:9.16.23-1.el9_0.15.14.0-162.12.1.el9_18.1.el9_122.2.el9_13.1.el9_16.1.el9_1284.11.1.el9_225.1.el9_270.26.1.el9_0
30.1.el9_0luamysql-devellibstestnghttp20.11.0-7.el93.71-11.el9_420.2-6.el91.1-1.el930.0-6.el91.1-65.el98.7-20.el97.el9_0.11.0.31-8.el916.2-2.el93.el9_3.152.0-11.el92.1-2.el9_34.el98.7-11.el9_2.17.el9_43.3-0.el95.1-5.el9_06.el9_19.0-7.el9_2.alma.18.el9_54-1.el9:1.42.0-2.el9_48.10-2.el9_5.alma.13.4.10-4.el9	6.el92.0.32-5.el9_41.0-22.el95.2-1.el968.4-11.el94.el9_4.19.4-6.el9_40201107-6.el9:4.9-8.el93.1.1-2.el9_4.15.12.2-2.el93-5.el91.0-9.el9_3.alma.13.17-13.el95.3-4.el95.15.9-10.el9_47.el99.el939-16.el94.0-5.el972-2.el96.6.2-2.el9_1.13.el9_2.14.el9_3.1NetworkManager-libnm-develOpenIPMI-develautotracebluez-libs-develfile-develontforgelibinput-develjose-develldb-develmicrohttpd-develrabbitmq-develsndfile-develss_nss_idmap-develtirpc-develuv-developencryptoki-develjpeg2-devel
toolspmix-pmi-develrocps-ng-develtobuf-c-compilerdevel
ompiler	devel	lite-develrepokey:type:strshadow-utils-subid-develpeex-develtexlive-lib-develpm2-tss-develwavpack-develxorg-x11-server-Xwayland-develzziplib-devel0.42.2-3.el91:0.36.2-8.el92.0.7-6.el9389-ds-base-develbpftooldovecotflacreeradius-mysqlperlostgresqlrestsqliteunixODBCglibc-benchtestskernel-abi-stablelistscoredebug-core
devel-matched
modules-extra	vel-matchedocheadersmodules-extratools-libslibvirt-client-qemulock-sanlockmariadb-develembedded-develtestocaml-libnbd-develperfython3-perfqt5-devel0.99.9-5.el91.0.9-1.el92.0-7.el9_211-32.el9_08.10-2.el9.alma:1.20.1-14.el9_2.1.alma.12.0.2-4.el91.0-21.el94.5-8.el9_49.el9_452-32.el9_4.alma.13.24.31-5.el94.4.0-10.el92.el9_4.12.el95.el9_17.el98.el9_25.1.8-6.el9_14.0-284.18.1.el9_230.1.el9_26.0.109-1.el9_010-1.el9_03-1.el9_18-1.el9_220-1.el9_21-1.el9_22-1.el9_23-1.el9_24-1.el9_25-1.el9_36-1.el9_37-1.el9_332-1.el9_45-1.el9_47.0.100-0.5.rc2.el9_17-1.el9_29-1.el9_210-1.el9_21-1.el9_22-1.el9_23-1.el9_24-1.el9_35-1.el9_36-1.el9_37-1.el9_39-1.el9_48.0.100-2.el9_31-1.el9_32-2.el9_33-2.el9_35-1.el9_47-1.el9_48-1.el9_410-1.el9_49.0.100-1.el9_5aspnetcore-runtime-6.0targeting-pack-6.0bash-develcc-develsdtardotnet-apphost-pack-6.0hostfxr-6.0runtime-6.0sdk-6.09.0-source-built-artifactstargeting-pack-6.0emplates-6.0fwupd-develgolang-github-cpuguy83-md2manrub2-efi-x64
-cdbootpctools-efi
xtraminimaltk3-devel-docsjava-1.8.0-openjdk-demovelheadlesssrc1-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libs7-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libslibarchivefastjson-develguestfs-develgobject-develinput-utilswebp-toolsua-guestfsmariadb-backupcommonembedded	rrmsggssapi-serveroqgraph-enginepamserver-galerautilsingw32-binutilscppgcc-c++libgcc64-binutilscppgcc-c++libgccnetstandard-targeting-pack-2.1ginx-mod-develocaml-libguestfs-develphp-libguestfsqatzip-develrepokey:type:flexarrayuby-libguestfsshim-unsigned-x64x64ystemd-boot-unsignedxorg-x11-server-Xwaylandzlib-static3.0.4-160.el9_07-162.el9_43.el9_54.10.2-5.el9_3.alma.11.0-15.el9_4.alma.19.el9_45.15.3-1.el99-1.el968.2.2-3.el9_4.1bcc-docgrub2-commonefi-aa64-modules
x64-modulespc-modulespc64le-modulesjava-1.8.0-openjdk-javadoc-ziplibguestfs-man-pages-jaukmicrohttpd-docmingw32-pixmanzlib-static64-pixmanzlib-staticpoppler-glib-docstgresql-test-rpm-macrosython3-wheel
-wheel.12-setuptools-wheeltexlive-gnu-freefontvirt-v2v-man-pages-jauk2patch:ALBA-2022:8256SA-2022:5099249527695709369486003435218590610763913997007139018531482399586870980032262878139519420782152673178534001582034936433:00771942021030243440626951371068470693703879809092127656248596132640703458987519328299262134235815925661711452340576099158778325776424504869143621445369625396849708113344953838924624266533040369409316982945081844516675621312596785705712328446725357784914:014151262496567466805748951771027475918581412393091042769175089818225821374769849920483664768799253537794433635122585160717588423330639501619754835789599940778349439505637873836237495567667992835519223133463533839289961466379973564645296775799773468679803711721476237444676178009143590889312286781479023177141339429501685438605827repokey:type:relidarray
numsitory:solvablessolvable:arch	buildtime	conflicts	description	evr	name	patchcategory
rovides	summary	vendorupdate:collection:archevrfilenamenamelistreference:hrefidtitleypeightsseveritytatus�^�^�b�b�f�f�Y�Y�[�[22�_�_�`�`�L�L�\�\�]�]�V�V�c�c�n�n�e�e�d�d�o�o�X�X�Z�Z�X�X�.�.�:�:�]�]�^�^�-�-�N�N�����M�M�
�
�K�K�����I�I�����L�L�G�G�
�
�����H�H���������J�J�F�F���	�	���E�E�C�C�A�A���D�D�������B�B���������%�%�T�T�V�V�W�W�!�!���O�O����� � �����R�R�$�$�Q�Q���U�U�P�P�"�"���S�S�#�#�h�h�j�j�b�b�k�k�a�a�f�f�g�g�d�d�e�e�k�k�i�i�c�c�j�j�i�i�+�+NN�5�5�1�1�2�2�v�v�*�*�6�6�3�3�0�0�/�/�:R�n�M��'�&�h�h�j�j�g�g�l�l�k�k�i�i�c�b�d�w�w�P�Q�g�g�T�S�~�~�?�?�9�9�:�:�=�=�<�<�>�>�;�;��Q�{�{�:�-�o�o�p�p�q�qHH�:�;�;�;�2�2�2��QR�M�M�n�M�Z�Z�z�z�[�[�}�}�x�x�`�`�\�\�y�y�=�=�>�>�?�?�>�=�?�B�B�B�h�h�C�C�B�B�9�9�9H�4�4�4�N�N�E�E�E�Q�Q�N�N�O�O�Q�N�O�P�P�P�A�A�8�8�7�7�7�8�3�3�3�M~~~�[�[�n�n�m�muussuttst�/�/�/�4�4�4�s�s�t�t�u�u�o�o�m�m�p�p�r�r�n�nvv�S�S�S�e�e�f�f�,�,�C�C�D�D�D�C�@�@�S�S�P�P�R�R�T�T�Q�Q�O�O�5�5�>�>�>�5�E�E�E�7�7�5�5�4�4�R�R�4�5�)�)�)�8�8�1�1�1::;;99;:�'9�&�C�C�C�_�_�7�7�8�8�?�?�7�@�@�@�?�8�U�Urr�c�d�br�=�=�=�r�r�L�L�L�*�*�*�R�R�R���Y�Y�1�1�1�3�3�P�Q�3�[�0�0�0�<�<�;�;�<�;�6�6�6�A�A�A�D�D�D�:�:�:�/�/�-�-�,�,�-�,�/�.�.�0�0�0�+�+�+�.�����������������������������;�;�9�9�9OO�6�6�6�2�2�2�9�9�9�<�<�m�m�<�l�l�q�q�l�l�G�G�G���+�+�+�3�3�3�K�K�5�5�5�8�8�6�6�8�T�7�7�7�S�6�(�(�(�A�A�A��F�F�F�.�.�.�@�@�-�-�'�'�'�*�*�*�,�,�,�4�4�&�x�y�z�{�W�|�}�~������a������	�
���
�������������������(� �K�!�K�"�K�#�K�$�K�%�K�)�&�J�'�J�(�J�)�J�*�J�+�J�*�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�+��Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u��v�w�,�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�-�&1�'1�(1�)1�*1�+1�,1�-1�.1�/1�01�11�21�31�41�51�61�71�81�91�:1�;1�<1�=1�>1�?1�@1�A1�.���x�y�a�z�{���������~���
�������W��	�
������|�}�������/�Bp�Cp�D�=�E�=�Fp�Gp�Hp�Ip�Jp�Kp�L�=�M�=�Np�Op�P�=�Q�=�R�=�S�=�Tp�Up�Vp�Wp�0�1�2�3�4�X�d�5�6�7�8�9�<�=�Y�,�>�Z�'�?�@�A�B�C�D�E�F�X�a�G�H�I�J�K�L�[�%�M�N�O�P�Q�Ya�S�X�Yb�Y�Z�[�\�]�^�_�`�a�d�Yc�e�Z�(�f�g�h�i�j�k�l�m�n�o�p�q�r�X�[�s�t�u�v�w�x�z�{�|�Z�)�}����]S�^S���Yd�����	�
���X�\�
��������������^T�]T��k�-�l�-�m�-��Ye����X�]� �!�"�#�$�%�&�(�)�*�%�k�.�l�.�m�.�+�*�o��o�,�-�.�/�0�1�2�3�]U�^U�4�5�p�D�q�D�6�k�/�l�/�m�/�7�8�9�:�<�Yf�>�?�B�k�0�l�0�m�0�D�E�F�H�I�J�K�L�M�N�O�P�Q�R�S�T�Yg�U�V�W�X�Y�Z�[��p�*�p�\�]�^�_�a�b�c�d�e�X�^�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�]V�^V�w�x�y�z�{�|�}�~�X�_���������
���
��p�E�q�E��m�1�l�1�k�1��^W�]W��Yh������������q�*�q�����]X�^X� �Yi�!�"�#�$�X�`�%�&�'�(�)�*�+�t]�u]�,�Yj�-�^Y�]Y�.�m�2�k�2�l�2�/�q�F�p�F�0�1�[�$�2�3�4�5�6�7�8�9�:�;�<�=�>�^Z�]Z�?�Yk�@�t^�u^�A�B�C�D�*�r��r�E�F�\�&�G�H�I�J�K�L�M�t_�u_�N�^[�][�O�P�Yl�Q�R�q�G�p�G�U�]\�^\�V�u`�t`�W�Ym�X�Y�Z�[�\�v�\�w�\�x8�y8�z8�{8�|8�}8�~8�8�8�8�8�8�8�8�8�8�8�8��\��\�
8�'�:�;��,�R�a�T�b�b�c�c�y�d�e�'�;�=�f�@�A�G�g�`�	�h�i�j�k�l�m�	�r�
�r��K��J�D��E��Z��
�������������l��l��l��l��d��d��d�D��E��'�'� '�!'�$'�%'�'�'�'�'�
'�'�'�'�'�
'�x'�y'�'�'�z'�{'�'�'�'�	'�'�'�f>�g>�Z>�[>�l>�m>�n>�o>�^>�_>�r>�s>�v>�w>�\>�]>�t>�u>�j>�k>�8�9�0�1�P�Q�J�K�N�O�H�I�R�S�T�U�@�A�4�5�:�;�>�?�F�G�.�/��������z��z��z��t��t��m��m��m��m��,��,� �,�!�,�"�,�#�,�$�,�%�,�&�'�'�'�(�'�)�'�*G�+G�,G�-G�.G�/G�0G�1G�2G�3G�4G�5G�6G�7G�G�G�8G�9G�$�J�#�J�:�(�;�(�<�(�=�(�>�(�?�(�@�(�A�(�B�(�C��D��E��F��G��H��I��J��K��p�	�L�|�M�|�N�|��a�)�a�O�a��a��a�P��Q��R��S��T��U�"�V�"�W�"�Xn�Yn�Zn�[n�\n�]n�^n�_n�`n�an�bn�cn�d��e��f�X�g�X�h�X�i�X�j�X�k�X�l�%�m�%�n�%�o�%�T�F�p�F�q�F�r�F�s�x�t�x��i��i��i��i�uL�vL�wL�xL�yL�zL�{L�|L�}L�~L�L�L�L�<L�������"a�#a�a� a�!a�$a�%a�a�a�a�a���	��
��I�I�
I�I�I�I�I�I�I�I�I�I�I�I�I�I�U�X�x�U�x�W�x�V�x�V��s��s��s��s�W�����b� b�"b�#b�b�%b�b�!b�b�$b�b��$��$��$�D�	�E�	�(�(�(�	(�(�
(�(�(�(�(�x(�y(�(�(�$(�%(�z(�{(�(�(�(�(�(�(�
(�(� (�!(�:�;�0�1�.�/�T�U�4�5�8�9�F�G�@�A�H�I�N�O�R�S�J�K�P�Q�>�?�r?�s?�v?�w?�t?�u?�\?�]?�^?�_?�f?�g?�n?�o?�Z?�[?�l?�m?�j?�k?�d��e�� �b�!�b�"�b�#�b��e��e��e��e�$��%���������f��f��f��f�c�#c�"c�!c�c� c�c�%c�c�c�$c�&�(�'�(�)�(�(�(�&�V�'�V�(�V�)�V�*�V�+�V��g��g��g��g�iw�jw�_w�`w�ew�fw�aw�bw�gw�hw�cw�dw��h��h��h��h�)�)�)�	)�)�)�)�
)�)�)�)�)�)�)� )�!)�$)�%)�
)�)�z)�{)�)�)�x)�y)�)�)�H�I�:�;�R�S�J�K�T�U�@�A�N�O�>�?�F�G�P�Q�8�9�0�1�4�5�.�/�l@�m@�r@�s@�j@�k@�f@�g@�Z@�[@�n@�o@�^@�_@�\@�]@�v@�w@�t@�u@�M�|M�wM�xM�{M�}M�zM�~M�M�uM�vM�yM�M�<M�*�L�,�L�-�L�+�L�.|�/|�0|�1|�2|�3|�4|�5|�6|�7|�8|�9|�T�G�p�G�q�G�r�G�^o�Yo�Xo�`o�]o�_o�[o�Zo�\o�ao�bo�co��[�O�[��[�)�[��[�:�Z�;�Z�<�Z�=�Z�>�Z�?�Z�d��e��N�}�M�}�L�}�@�
�A�
�B�
��j��j��j��j��y��y��y�C�u�D�u�y4�z4�4�4�<4�u4�v4�E4�F4�}4�G4�H4�I4�J4�{4�|4�4�K4�~4�w4�x4�L4�$��%����(�)�)�)�'�)�&�)�M�x�N�x�O�x�~�P�w�Q�w��
������������R��S��T��D�
�E�
�US�VS�WS�XS�YS�ZS�[S�\S�]S�^S�_S�����"d�#d�d� d�$d�%d�d�d�d�!d�d�"�O�`�O�a�O�b�O�d��e��cx�dx�gx�hx�ix�jx�_x�`x�ex�fx�ax�bx�F�>�G�>�J�>�K�>�H�>�I�>�r�>�s�>���������D��E��O�\��\�)�\��\��\�>�?�.�/�P�Q�4�5�R�S�F�G�T�U�:�;�J�K�8�9�0�1�H�I�N�O�@�A�*�*�*�*�x*�y*�*�*�*�	*�*�
*�*�*� *�!*�z*�{*�
*�*�*�*�*�*�$*�%*�*�*�fA�gA�vA�wA�rA�sA�tA�uA�\A�]A�jA�kA�lA�mA�^A�_A�nA�oA�ZA�[A�5�5�5�|5�G5�H5�E5�F5�L5�~5�<5�w5�x5�u5�v5�K5�I5�J5�{5�}5�z5�y5��k��k��k��k�����D��E��S� �T� �P� �Q� �R� �����D�
�E�
�����c�s�d�s�eK�fK�gK�hK�iK�jK�kK�lK�mK�nK�oK�pK�qK�rK�UT�VT�YT�ZT�^T�_T�[T�XT�]T�WT�\T�s�-�t�-�u�-�v�-�w�-�x�-�!e�"e�#e�e�%e�e� e�$e�e�e�e�y��z��{��8�{�9�{�>�{�?�{�:�{�;�{��]��]��]�)�]�O�]�D��E��n�v�o�v�lB�mB�rB�sB�nB�oB�ZB�[B�tB�uB�jB�kB�fB�gB�vB�wB�\B�]B�^B�_B�8�9�H�I�0�1�:�;�T�U�F�G�>�?�.�/�@�A�J�K�R�S�N�O�4�5�P�Q�����+�+�+�	+�
+�+�z+�{+�+�
+�+�+�+�+�+�+�+�+�+�+�$+�%+� +�!+�+�+�x+�y+�|�!�}�!�~�!��!��!��%��%��%�D��E������w�.�s�.�t�.�x�.�v�.�u�.�,�o�-�o�+�o�r�H�q�H�T�H�p�H��u��u��u�p�
�������r�?�s�?�J�?�K�?�H�?�I�?��?��?�	�q�
�q�B��A��@���s��s�
�s�\U�VU�YU�ZU�_U�^U�]U�WU�XU�[U�UU� �]�!�]�"�]�#�]��D��D��D��D��D�u�/�x�/�t�/�w�/�v�/�s�/���t��s���K��K��K��K�d�}�e�}��U��U��U��U��U��U������� ��!��"��f� f�$f�%f�f�f�f�"f�#f�f�!f�I6�J6�K6�H6�{6�|6�}6�z6�6�6�<6�E6�F6�u6�v6�L6�w6�x6�6�~6�y6�G6�#��$��%��&��'��(��)<�*<�+<�,<�-<�.<�/<�0<�1<�2<�3<�4<�5<�6<�7<�8<�9<�:<� �I��I�C�s�0�t�0�v�0�u�0�w�0�x�0�;,�<,�=,�>,�?,�@,�A,�B,�C,�D,�E,�F,�G,�H,�I,�J,�K,�L,�M,�N,�O,�P,�Q,�R,�S,�T,�U,�V,�7�|7�~7�7�G7�H7�I7�J7�w7�x7�K7�7�<7�u7�v7�y7�z7�E7�F7�L7�}7�{7�|�"�}�"��"��"�~�"�W�!�X�!�����D��E��iy�jy�_y�`y�gy�hy�cy�dy�ey�fy�ay�by�Y��Z��[��Y������W�"�X�"�D��E��I-�J-�A-�B-�;-�<-�?-�@-�E-�F-�U-�V-�M-�N-�C-�D-�S-�T-�=-�>-�Q-�R-�K-�L-�G-�H-�O-�P-�\C�]C�tC�uC�ZC�[C�nC�oC�fC�gC�jC�kC�rC�sC�vC�wC�^C�_C�lC�mC�>�?�J�K�N�O�F�G�4�5�.�/�8�9�T�U�H�I�0�1�:�;�R�S�P�Q�@�A�#�#� #�!#�x#�y#�
#�#�#�#�#�#�#�#�#�#�#�	#�z#�{#�$#�%#�#�#�#�
#�#�#�g�#g�!g�"g�g� g�g�$g�%g�g�g�����D��E��W�#�X�#�gz�hz�ez�fz�iz�jz�cz�dz�az�bz�_z�`z�L�~�M�~�N�~�\�
�]�
��
��
��
��
�,�p�-�p�+�p�eq�fq�cq�dq�_q�`q�q�aq�bq�gq�hq�iq�jq�Z���
��
�
�
��
��
��
�^��_��`������W�$�X�$� �^�!�^�"�^�#�^��&��&��&�N��M��L��O�^��^�)�^��^��^�jD�kD�lD�mD�\D�]D�ZD�[D�tD�uD�nD�oD�fD�gD�^D�_D�rD�sD�vD�wD�N �O �. �/ �4 �5 �: �; �P �Q �F �G �@ �A �8 �9 �T �U �J �K �0 �1 �R �S �H �I �> �? �$�$�$�$�x$�y$�
$�$�$�$�$$�%$�$�
$�$�	$� $�!$�$�$�z$�{$�$�$�$�$�$�$�I.�J.�C.�D.�S.�T.�K.�L.�A.�B.�?.�@.�Q.�R.�E.�F.�=.�>.�;.�<.�O.�P.�G.�H.�U.�V.�M.�N.��v��v��v�Y��T�I�p�I�q�I�r�I�a�{�b�{�c�{�d��e��f��g�H�h�H�i�H�j�H�k�H�l�H�m�H�>�Y�=�Y�<�Y�:�Y�;�Y�?�Y�J�v�K�v�H�v�I�v��v��v�*�M�,�M�-�M�+�M�� �� �� �[��Z��Y��d�~�e�~�[V�XV�_V�UV�VV�WV�^V�ZV�]V�\V�YV�(�W�)�W�+�W�'�W�*�W�&�W�n�c�o�c�p�c�q�c�r�t�s�t�t�t�\�|�]�|��|��|��|��|�1=�*=�6=�5=�/=�,=�2=�3=�7=�8=�)=�+=�9=�-=�.=�0=�:=�4=�u�{�v�{�w�!�x�!�y�!��H��H��X�y�W�y�U�y�V�y���_��_��_�O�_�)�_�J�t�K�t�H�t�I�t��t��t�z��{��|���}��}�\�}�]�}��}��}�W�%�X�%�� �� �\�~�]�~��~��~��~��~�qJ�rJ�iJ�jJ�pJ�hJ�gJ�kJ�fJ�nJ�mJ�lJ�oJ�eJ��#��#�|�#�}�#�~�#�\��]����������Y�� �_�!�_�"�_�#�_�}�y�~�y�Z���E��E��E��E��E�w�1�s�1�t�1�u�1�x�1�v�1�[W�XW�WW�]W�\W�VW�_W�^W�ZW�YW�UW�h�#h�h�%h�!h�$h�h� h�h�"h�h�����\��]������D��E��W�&�X�&�^E�_E�rE�sE�jE�kE�vE�wE�ZE�[E�\E�]E�lE�mE�tE�uE�fE�gE�nE�oE�T!�U!�>!�?!�.!�/!�J!�K!�:!�;!�F!�G!�P!�Q!�@!�A!�8!�9!�R!�S!�N!�O!�H!�I!�4!�5!�0!�1!�%�%�%�%�%�	%�%�%�%�
%�%�%�$%�%%�x%�y%� %�!%�z%�{%�%�%�%�%�
%�%�%�%�S/�T/�;/�</�C/�D/�E/�F/�G/�H/�U/�V/�I/�J/�=/�>/�A/�B/�O/�P/�M/�N/�Q/�R/�K/�L/�?/�@/���������\��]��������+�q�,�q�-�q�"�`�#�`� �`�!�`�������J�u�K�u��u��u�H�u�I�u�^X�ZX�WX�XX�[X�UX�VX�YX�\X�]X�_X�i� i�i�#i�i�$i�%i�i�!i�i�"i�\��]����������2}�3}�8}�9}�.}�/}�0}�1}�4}�5}�6}�7}�}�z�~�z��`��`�O�`��`�)�`�W�'�X�'�\��]����������!��"�a�#�a� �a�!�a�����\��]������i{�j{�e{�f{�g{�h{�_{�`{�c{�d{�a{�b{�]�]�]�]�]�]�]�	]�
]�]�]�!j�j�"j�#j�$j�%j�j�j� j�j�j�^Y�ZY�WY�XY�\Y�VY�UY�_Y�[Y�YY�]Y�x�2�t�2�v�2�s�2�u�2�w�2��F��F��F��F��F�������n�$�m�$�o�$�l�$�\��]����������k�I�h�I�i�I�j�I�l�I�m�I�g�I�����\��]������T��S��R��D��E��W�(�X�(�
������\F�]F�rF�sF�fF�gF�tF�uF�ZF�[F�vF�wF�jF�kF�lF�mF�^F�_F�nF�oF�N"�O"�8"�9"�4"�5"�F"�G"�T"�U"�R"�S"�J"�K"�@"�A"�>"�?"�0"�1"�:"�;"�."�/"�P"�Q"�H"�I"�&�&�&�&�&�&�&�&�x&�y&�$&�%&�&�
&�&�&�
&�&� &�!&�&�&�z&�{&�&�	&�&�&�;0�<0�A0�B0�M0�N0�U0�V0�E0�F0�?0�@0�I0�J0�K0�L0�G0�H0�=0�>0�C0�D0�S0�T0�Q0�R0�O0�P0���������\��]��]Z�_Z�YZ�ZZ�\Z�VZ�^Z�WZ�XZ�UZ�[Z�k�%k�"k�#k�k�$k�k� k�!k�k�k�^�^�^�^�	^�^�^�^�
^�^�^�\��]����������������d��e��,�r�-�r�+�r�*�N�,�N�-�N�+�N��&��&��&��&�T�J�p�J�q�J�r�J�H�w�I�w��w��w�J�w�K�w�aP�bP�cP�ZP�[P�XP�YP�`P�]P�P�^P�_P�\P��
��
��
��|��|��w��w��w�_�_�_�_�_�	_�_�_�_�_�
_�[[�X[�_[�\[�V[�^[�Z[�][�Y[�W[�U[����� ��!l�"l�#l�l�l� l�l�l�%l�l�$l�!�#�"�#�#�#�$��%��&��S�X�z�U�z�V�z�W�z�T��G��G��G��G��G�[\�X\�\\�V\�U\�Y\�Z\�W\�]\�^\�_\�`�`�`�`�`�
`�	`�`�`�`�`�m�%m�"m�#m�m� m�$m�!m�m�m�m�'�)�(�)��������	��	��	��	�\�	�]�	�y�	�z�	�{�	�e�B�`�B�d�B�i�B�g�]�n�b�]��_�|�f�@�w�B�h�@�u�B�v�B�c�@��\�q�@�r�@�s�@�t�B�p�|�n�B�l�B�k�B�m�@�j�|�o�|�a�^ NOPSTUABCDEFHIJKLMRWX�f��
�7�&	�*�dbugfixImportant: qatzip bug fix and enhancement updateyhttps://access.redhat.com/errata/RHBA-2022:8256RHBA-2022:8256RHBA-2022:8256
https://access.redhat.com/security/cve/CVE-2022-36369CVE-2022-36369CVE-2022-36369https://bugzilla.redhat.com/21707842170784https://errata.almalinux.org/9/ALBA-2022-8256.htmlALBA-2022:8256ALBA-2022:8256�{�rqatzip-devel-1.0.9-1.el9.x86_64.rpm�{�rqatzip-devel-1.0.9-1.el9.x86_64.rpm����|�'	��oBBBBBBBBBBBBBBBBBBBBBsecurityImportant: grub2, mokutil, shim, and shim-unsigned-x64 security update3y�|https://access.redhat.com/errata/RHSA-2022:5099RHSA-2022:5099RHSA-2022:5099
https://access.redhat.com/security/cve/CVE-2021-3695CVE-2021-3695CVE-2021-3695https://access.redhat.com/security/cve/CVE-2021-3696CVE-2021-3696CVE-2021-3696https://access.redhat.com/security/cve/CVE-2021-3697CVE-2021-3697CVE-2021-3697https://access.redhat.com/security/cve/CVE-2022-28733CVE-2022-28733CVE-2022-28733https://access.redhat.com/security/cve/CVE-2022-28734CVE-2022-28734CVE-2022-28734https://access.redhat.com/security/cve/CVE-2022-28735CVE-2022-28735CVE-2022-28735https://access.redhat.com/security/cve/CVE-2022-28736CVE-2022-28736CVE-2022-28736https://access.redhat.com/security/cve/CVE-2022-28737CVE-2022-28737CVE-2022-28737https://bugzilla.redhat.com/19916851991685https://bugzilla.redhat.com/19916861991686https://bugzilla.redhat.com/19916871991687https://bugzilla.redhat.com/20833392083339https://bugzilla.redhat.com/20904632090463https://bugzilla.redhat.com/20908572090857https://bugzilla.redhat.com/20908992090899https://bugzilla.redhat.com/20926132092613https://errata.almalinux.org/9/ALSA-2022-5099.htmlALSA-2022:5099ALSA-2022:5099�~�\shim-unsigned-x64-15.6-1.el9.alma.x86_64.rpm�?8grub2-tools-minimal-2.06-27.el9_0.7.alma.x86_64.rpm�98grub2-efi-x64-2.06-27.el9_0.7.alma.x86_64.rpm�:8grub2-efi-x64-cdboot-2.06-27.el9_0.7.alma.x86_64.rpm�=8grub2-tools-efi-2.06-27.el9_0.7.alma.x86_64.rpm�<8grub2-tools-2.06-27.el9_0.7.alma.x86_64.rpm�8grub2-efi-x64-modules-2.06-27.el9_0.7.alma.noarch.rpm�8grub2-efi-aa64-modules-2.06-27.el9_0.7.alma.noarch.rpm�8grub2-ppc64le-modules-2.06-27.el9_0.7.alma.noarch.rpm�>8grub2-tools-extra-2.06-27.el9_0.7.alma.x86_64.rpm�;8grub2-pc-2.06-27.el9_0.7.alma.x86_64.rpm�8grub2-pc-modules-2.06-27.el9_0.7.alma.noarch.rpm��\shim-x64-15.6-1.el9.alma.x86_64.rpm�
8grub2-common-2.06-27.el9_0.7.alma.noarch.rpm�~�\shim-unsigned-x64-15.6-1.el9.alma.x86_64.rpm�?8grub2-tools-minimal-2.06-27.el9_0.7.alma.x86_64.rpm�98grub2-efi-x64-2.06-27.el9_0.7.alma.x86_64.rpm�:8grub2-efi-x64-cdboot-2.06-27.el9_0.7.alma.x86_64.rpm�=8grub2-tools-efi-2.06-27.el9_0.7.alma.x86_64.rpm�<8grub2-tools-2.06-27.el9_0.7.alma.x86_64.rpm�8grub2-efi-x64-modules-2.06-27.el9_0.7.alma.noarch.rpm�8grub2-efi-aa64-modules-2.06-27.el9_0.7.alma.noarch.rpm�8grub2-ppc64le-modules-2.06-27.el9_0.7.alma.noarch.rpm�>8grub2-tools-extra-2.06-27.el9_0.7.alma.x86_64.rpm�;8grub2-pc-2.06-27.el9_0.7.alma.x86_64.rpm�8grub2-pc-modules-2.06-27.el9_0.7.alma.noarch.rpm��\shim-x64-15.6-1.el9.alma.x86_64.rpm�
8grub2-common-2.06-27.el9_0.7.alma.noarch.rpm����1�(	��kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update3�u�
https://access.redhat.com/errata/RHSA-2022:5249RHSA-2022:5249RHSA-2022:5249
https://access.redhat.com/security/cve/CVE-2022-1012CVE-2022-1012CVE-2022-1012https://access.redhat.com/security/cve/CVE-2022-1729CVE-2022-1729CVE-2022-1729https://access.redhat.com/security/cve/CVE-2022-1966CVE-2022-1966CVE-2022-1966https://access.redhat.com/security/cve/CVE-2022-27666CVE-2022-27666CVE-2022-27666https://bugzilla.redhat.com/20616332061633https://bugzilla.redhat.com/20646042064604https://bugzilla.redhat.com/20867532086753https://bugzilla.redhat.com/20924272092427https://errata.almalinux.org/9/ALSA-2022-5249.htmlALSA-2022:5249ALSA-2022:5249�^kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm�bkernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm�Wkernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm�fkernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm�Ykernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpm�[kernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm2kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm�akernel-doc-5.14.0-70.17.1.el9_0.noarch.rpmkernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpm�_kernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpm�`kernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm�Lbpftool-5.14.0-70.17.1.el9_0.x86_64.rpm�\kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm�]kernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm�Vkernel-5.14.0-70.17.1.el9_0.x86_64.rpm�ckernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpm�nperf-5.14.0-70.17.1.el9_0.x86_64.rpm�ekernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm�dkernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm�opython3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm�Xkernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm�Zkernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm�^kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm�bkernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm�Wkernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm�fkernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm�Ykernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpm�[kernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm2kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm�akernel-doc-5.14.0-70.17.1.el9_0.noarch.rpmkernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpm�_kernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpm�`kernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm�Lbpftool-5.14.0-70.17.1.el9_0.x86_64.rpm�\kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm�]kernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm�Vkernel-5.14.0-70.17.1.el9_0.x86_64.rpm�ckernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpm�nperf-5.14.0-70.17.1.el9_0.x86_64.rpm�ekernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm�dkernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm�opython3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm�Xkernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm�Zkernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm�����)	��VBBBBB�securityModerate: libarchive security update3
�
�Xhttps://access.redhat.com/errata/RHSA-2022:5252RHSA-2022:5252RHSA-2022:5252
https://access.redhat.com/security/cve/CVE-2022-26280CVE-2022-26280CVE-2022-26280https://bugzilla.redhat.com/20719312071931https://errata.almalinux.org/9/ALSA-2022-5252.htmlALSA-2022:5252ALSA-2022:5252�X�Klibarchive-3.5.3-2.el9_0.x86_64.rpm�.�Kbsdtar-3.5.3-2.el9_0.x86_64.rpm�:�Klibarchive-devel-3.5.3-2.el9_0.i686.rpm�:�Klibarchive-devel-3.5.3-2.el9_0.x86_64.rpm�X�Klibarchive-3.5.3-2.el9_0.x86_64.rpm�.�Kbsdtar-3.5.3-2.el9_0.x86_64.rpm�:�Klibarchive-devel-3.5.3-2.el9_0.i686.rpm�:�Klibarchive-devel-3.5.3-2.el9_0.x86_64.rpm���
�*	�#�]BBBBB�securityModerate: libinput security update3
�b�3https://access.redhat.com/errata/RHSA-2022:5257RHSA-2022:5257RHSA-2022:5257
https://access.redhat.com/security/cve/CVE-2022-1215CVE-2022-1215CVE-2022-1215https://bugzilla.redhat.com/20749522074952https://errata.almalinux.org/9/ALSA-2022-5257.htmlALSA-2022:5257ALSA-2022:5257�]�Jlibinput-1.19.3-2.el9_0.x86_64.rpm�^�Jlibinput-utils-1.19.3-2.el9_0.x86_64.rpm�-�Jlibinput-devel-1.19.3-2.el9_0.i686.rpm�-�Jlibinput-devel-1.19.3-2.el9_0.x86_64.rpm�]�Jlibinput-1.19.3-2.el9_0.x86_64.rpm�^�Jlibinput-utils-1.19.3-2.el9_0.x86_64.rpm�-�Jlibinput-devel-1.19.3-2.el9_0.i686.rpm�-�Jlibinput-devel-1.19.3-2.el9_0.x86_64.rpm����+	��dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security, bug fix, and enhancement update3��+https://access.redhat.com/errata/RHSA-2022:5695RHSA-2022:5695RHSA-2022:5695
https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/9/ALSA-2022-5695.htmlALSA-2022:5695ALSA-2022:5695�Njava-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�Mjava-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�Kjava-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�Ijava-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�Ljava-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm�Gjava-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�Hjava-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�Jjava-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm�Fjava-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm�Njava-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�Mjava-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�Kjava-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�Ijava-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�Ljava-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm�Gjava-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�Hjava-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�Jjava-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm�Fjava-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm�����,	�3�SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security, bug fix, and enhancement update3�@�.https://access.redhat.com/errata/RHSA-2022:5709RHSA-2022:5709RHSA-2022:5709
https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/9/ALSA-2022-5709.htmlALSA-2022:5709ALSA-2022:5709�java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm�java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�	java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�Ejava-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm�Cjava-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm�Ajava-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�Djava-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�Bjava-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm�java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm�java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�	java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�Ejava-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm�Cjava-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm�Ajava-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�Djava-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�Bjava-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm�java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�����-	�"�tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security, bug fix, and enhancement update3�n�e
https://access.redhat.com/errata/RHSA-2022:5736RHSA-2022:5736RHSA-2022:5736
https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-21549CVE-2022-21549CVE-2022-21549https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085472108547https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/9/ALSA-2022-5736.htmlALSA-2022:5736ALSA-2022:5736�java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�%java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Tjava-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.x86_64.rpm�Vjava-17-openjdk-src-17.0.4.0.8-2.el9_0.x86_64.rpm�Wjava-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.x86_64.rpm�!java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Ojava-17-openjdk-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm� java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Rjava-17-openjdk-headless-17.0.4.0.8-2.el9_0.x86_64.rpm�$java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Qjava-17-openjdk-devel-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Ujava-17-openjdk-jmods-17.0.4.0.8-2.el9_0.x86_64.rpm�Pjava-17-openjdk-demo-17.0.4.0.8-2.el9_0.x86_64.rpm�"java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Sjava-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.x86_64.rpm�#java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�%java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Tjava-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.x86_64.rpm�Vjava-17-openjdk-src-17.0.4.0.8-2.el9_0.x86_64.rpm�Wjava-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.x86_64.rpm�!java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Ojava-17-openjdk-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm� java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Rjava-17-openjdk-headless-17.0.4.0.8-2.el9_0.x86_64.rpm�$java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Qjava-17-openjdk-devel-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Ujava-17-openjdk-jmods-17.0.4.0.8-2.el9_0.x86_64.rpm�Pjava-17-openjdk-demo-17.0.4.0.8-2.el9_0.x86_64.rpm�"java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Sjava-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.x86_64.rpm�#java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�����.	�?�cBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update3
�S�iJhttps://access.redhat.com/errata/RHSA-2022:5948RHSA-2022:5948RHSA-2022:5948
https://access.redhat.com/security/cve/CVE-2021-46659CVE-2021-46659CVE-2021-46659https://access.redhat.com/security/cve/CVE-2021-46661CVE-2021-46661CVE-2021-46661https://access.redhat.com/security/cve/CVE-2021-46663CVE-2021-46663CVE-2021-46663https://access.redhat.com/security/cve/CVE-2021-46664CVE-2021-46664CVE-2021-46664https://access.redhat.com/security/cve/CVE-2021-46665CVE-2021-46665CVE-2021-46665https://access.redhat.com/security/cve/CVE-2021-46668CVE-2021-46668CVE-2021-46668https://access.redhat.com/security/cve/CVE-2021-46669CVE-2021-46669CVE-2021-46669https://access.redhat.com/security/cve/CVE-2022-24048CVE-2022-24048CVE-2022-24048https://access.redhat.com/security/cve/CVE-2022-24050CVE-2022-24050CVE-2022-24050https://access.redhat.com/security/cve/CVE-2022-24051CVE-2022-24051CVE-2022-24051https://access.redhat.com/security/cve/CVE-2022-24052CVE-2022-24052CVE-2022-24052https://access.redhat.com/security/cve/CVE-2022-27376CVE-2022-27376CVE-2022-27376https://access.redhat.com/security/cve/CVE-2022-27377CVE-2022-27377CVE-2022-27377https://access.redhat.com/security/cve/CVE-2022-27378CVE-2022-27378CVE-2022-27378https://access.redhat.com/security/cve/CVE-2022-27379CVE-2022-27379CVE-2022-27379https://access.redhat.com/security/cve/CVE-2022-27380CVE-2022-27380CVE-2022-27380https://access.redhat.com/security/cve/CVE-2022-27381CVE-2022-27381CVE-2022-27381https://access.redhat.com/security/cve/CVE-2022-27382CVE-2022-27382CVE-2022-27382https://access.redhat.com/security/cve/CVE-2022-27383CVE-2022-27383CVE-2022-27383https://access.redhat.com/security/cve/CVE-2022-27384CVE-2022-27384CVE-2022-27384https://access.redhat.com/security/cve/CVE-2022-27386CVE-2022-27386CVE-2022-27386https://access.redhat.com/security/cve/CVE-2022-27387CVE-2022-27387CVE-2022-27387https://access.redhat.com/security/cve/CVE-2022-27444CVE-2022-27444CVE-2022-27444https://access.redhat.com/security/cve/CVE-2022-27445CVE-2022-27445CVE-2022-27445https://access.redhat.com/security/cve/CVE-2022-27446CVE-2022-27446CVE-2022-27446https://access.redhat.com/security/cve/CVE-2022-27447CVE-2022-27447CVE-2022-27447https://access.redhat.com/security/cve/CVE-2022-27448CVE-2022-27448CVE-2022-27448https://access.redhat.com/security/cve/CVE-2022-27449CVE-2022-27449CVE-2022-27449https://access.redhat.com/security/cve/CVE-2022-27451CVE-2022-27451CVE-2022-27451https://access.redhat.com/security/cve/CVE-2022-27452CVE-2022-27452CVE-2022-27452https://access.redhat.com/security/cve/CVE-2022-27455CVE-2022-27455CVE-2022-27455https://access.redhat.com/security/cve/CVE-2022-27456CVE-2022-27456CVE-2022-27456https://access.redhat.com/security/cve/CVE-2022-27457CVE-2022-27457CVE-2022-27457https://access.redhat.com/security/cve/CVE-2022-27458CVE-2022-27458CVE-2022-27458https://access.redhat.com/security/cve/CVE-2022-31622CVE-2022-31622CVE-2022-31622https://access.redhat.com/security/cve/CVE-2022-31623CVE-2022-31623CVE-2022-31623https://bugzilla.redhat.com/20493022049302https://bugzilla.redhat.com/20500172050017https://bugzilla.redhat.com/20500222050022https://bugzilla.redhat.com/20500242050024https://bugzilla.redhat.com/20500262050026https://bugzilla.redhat.com/20500322050032https://bugzilla.redhat.com/20500342050034https://bugzilla.redhat.com/20682112068211https://bugzilla.redhat.com/20682332068233https://bugzilla.redhat.com/20682342068234https://bugzilla.redhat.com/20698332069833https://bugzilla.redhat.com/20748172074817https://bugzilla.redhat.com/20749472074947https://bugzilla.redhat.com/20749492074949https://bugzilla.redhat.com/20749512074951https://bugzilla.redhat.com/20749662074966https://bugzilla.redhat.com/20749812074981https://bugzilla.redhat.com/20749872074987https://bugzilla.redhat.com/20749962074996https://bugzilla.redhat.com/20749992074999https://bugzilla.redhat.com/20750052075005https://bugzilla.redhat.com/20750062075006https://bugzilla.redhat.com/20756912075691https://bugzilla.redhat.com/20756922075692https://bugzilla.redhat.com/20756932075693https://bugzilla.redhat.com/20756942075694https://bugzilla.redhat.com/20756952075695https://bugzilla.redhat.com/20756962075696https://bugzilla.redhat.com/20756972075697https://bugzilla.redhat.com/20756992075699https://bugzilla.redhat.com/20757002075700https://bugzilla.redhat.com/20757012075701https://bugzilla.redhat.com/20761442076144https://bugzilla.redhat.com/20761452076145https://bugzilla.redhat.com/20923542092354https://bugzilla.redhat.com/20923602092360https://errata.almalinux.org/9/ALSA-2022-5948.htmlALSA-2022:5948ALSA-2022:5948�h1mariadb-pam-10.5.16-2.el9_0.x86_64.rpm�j1mariadb-server-galera-10.5.16-2.el9_0.x86_64.rpm�b1mariadb-backup-10.5.16-2.el9_0.x86_64.rpm�k1mariadb-server-utils-10.5.16-2.el9_0.x86_64.rpm�a1mariadb-10.5.16-2.el9_0.x86_64.rpm�f1mariadb-gssapi-server-10.5.16-2.el9_0.x86_64.rpm�g1mariadb-oqgraph-engine-10.5.16-2.el9_0.x86_64.rpm�d1mariadb-embedded-10.5.16-2.el9_0.x86_64.rpm�e1mariadb-errmsg-10.5.16-2.el9_0.x86_64.rpm�k1mariadb-test-10.5.16-2.el9_0.x86_64.rpm�i1mariadb-devel-10.5.16-2.el9_0.x86_64.rpm�c1mariadb-common-10.5.16-2.el9_0.x86_64.rpm�j1mariadb-embedded-devel-10.5.16-2.el9_0.x86_64.rpm�i1mariadb-server-10.5.16-2.el9_0.x86_64.rpm�h1mariadb-pam-10.5.16-2.el9_0.x86_64.rpm�j1mariadb-server-galera-10.5.16-2.el9_0.x86_64.rpm�b1mariadb-backup-10.5.16-2.el9_0.x86_64.rpm�k1mariadb-server-utils-10.5.16-2.el9_0.x86_64.rpm�a1mariadb-10.5.16-2.el9_0.x86_64.rpm�f1mariadb-gssapi-server-10.5.16-2.el9_0.x86_64.rpm�g1mariadb-oqgraph-engine-10.5.16-2.el9_0.x86_64.rpm�d1mariadb-embedded-10.5.16-2.el9_0.x86_64.rpm�e1mariadb-errmsg-10.5.16-2.el9_0.x86_64.rpm�k1mariadb-test-10.5.16-2.el9_0.x86_64.rpm�i1mariadb-devel-10.5.16-2.el9_0.x86_64.rpm�c1mariadb-common-10.5.16-2.el9_0.x86_64.rpm�j1mariadb-embedded-devel-10.5.16-2.el9_0.x86_64.rpm�i1mariadb-server-10.5.16-2.el9_0.x86_64.rpm��ͯo�/	�*�@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security, bug fix, and enhancement update3
�<�qhttps://access.redhat.com/errata/RHSA-2022:6003RHSA-2022:6003RHSA-2022:6003
https://access.redhat.com/security/cve/CVE-2022-0494CVE-2022-0494CVE-2022-0494https://access.redhat.com/security/cve/CVE-2022-1055CVE-2022-1055CVE-2022-1055https://bugzilla.redhat.com/20394482039448https://bugzilla.redhat.com/20702202070220https://errata.almalinux.org/9/ALSA-2022-6003.htmlALSA-2022:6003ALSA-2022:6003�ekernel-tools-5.14.0-70.22.1.el9_0.x86_64.rpm�^kernel-debug-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm�akernel-doc-5.14.0-70.22.1.el9_0.noarch.rpm�bkernel-headers-5.14.0-70.22.1.el9_0.x86_64.rpm�ckernel-modules-5.14.0-70.22.1.el9_0.x86_64.rpm�Xkernel-core-5.14.0-70.22.1.el9_0.x86_64.rpm�nperf-5.14.0-70.22.1.el9_0.x86_64.rpm�Vkernel-5.14.0-70.22.1.el9_0.x86_64.rpm�Ykernel-debug-5.14.0-70.22.1.el9_0.x86_64.rpm�\kernel-debug-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm2kernel-cross-headers-5.14.0-70.22.1.el9_0.x86_64.rpmkernel-tools-libs-devel-5.14.0-70.22.1.el9_0.x86_64.rpm�dkernel-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm�Wkernel-abi-stablelists-5.14.0-70.22.1.el9_0.noarch.rpm�`kernel-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm�Lbpftool-5.14.0-70.22.1.el9_0.x86_64.rpm�]kernel-debug-modules-5.14.0-70.22.1.el9_0.x86_64.rpm�_kernel-devel-5.14.0-70.22.1.el9_0.x86_64.rpm�fkernel-tools-libs-5.14.0-70.22.1.el9_0.x86_64.rpm�opython3-perf-5.14.0-70.22.1.el9_0.x86_64.rpm�[kernel-debug-devel-5.14.0-70.22.1.el9_0.x86_64.rpm�Zkernel-debug-core-5.14.0-70.22.1.el9_0.x86_64.rpm�ekernel-tools-5.14.0-70.22.1.el9_0.x86_64.rpm�^kernel-debug-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm�akernel-doc-5.14.0-70.22.1.el9_0.noarch.rpm�bkernel-headers-5.14.0-70.22.1.el9_0.x86_64.rpm�ckernel-modules-5.14.0-70.22.1.el9_0.x86_64.rpm�Xkernel-core-5.14.0-70.22.1.el9_0.x86_64.rpm�nperf-5.14.0-70.22.1.el9_0.x86_64.rpm�Vkernel-5.14.0-70.22.1.el9_0.x86_64.rpm�Ykernel-debug-5.14.0-70.22.1.el9_0.x86_64.rpm�\kernel-debug-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm2kernel-cross-headers-5.14.0-70.22.1.el9_0.x86_64.rpmkernel-tools-libs-devel-5.14.0-70.22.1.el9_0.x86_64.rpm�dkernel-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm�Wkernel-abi-stablelists-5.14.0-70.22.1.el9_0.noarch.rpm�`kernel-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm�Lbpftool-5.14.0-70.22.1.el9_0.x86_64.rpm�]kernel-debug-modules-5.14.0-70.22.1.el9_0.x86_64.rpm�_kernel-devel-5.14.0-70.22.1.el9_0.x86_64.rpm�fkernel-tools-libs-5.14.0-70.22.1.el9_0.x86_64.rpm�opython3-perf-5.14.0-70.22.1.el9_0.x86_64.rpm�[kernel-debug-devel-5.14.0-70.22.1.el9_0.x86_64.rpm�Zkernel-debug-core-5.14.0-70.22.1.el9_0.x86_64.rpm����B�0	��kBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security, bug fix, and enhancement update3
�-�Jhttps://access.redhat.com/errata/RHSA-2022:6043RHSA-2022:6043RHSA-2022:6043
https://access.redhat.com/security/cve/CVE-2022-34716CVE-2022-34716CVE-2022-34716https://bugzilla.redhat.com/21151832115183https://errata.almalinux.org/9/ALSA-2022-6043.htmlALSA-2022:6043ALSA-2022:6043�+paspnetcore-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpmN�=dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el9_0.x86_64.rpm�5pdotnet-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm�1pdotnet-hostfxr-6.0-6.0.8-1.el9_0.x86_64.rpm�2pdotnet-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm�v�=netstandard-targeting-pack-2.1-6.0.108-1.el9_0.x86_64.rpm�*paspnetcore-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm�6�=dotnet-templates-6.0-6.0.108-1.el9_0.x86_64.rpm�3�=dotnet-sdk-6.0-6.0.108-1.el9_0.x86_64.rpm�0pdotnet-host-6.0.8-1.el9_0.x86_64.rpm�/pdotnet-apphost-pack-6.0-6.0.8-1.el9_0.x86_64.rpm�+paspnetcore-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpmN�=dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el9_0.x86_64.rpm�5pdotnet-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm�1pdotnet-hostfxr-6.0-6.0.8-1.el9_0.x86_64.rpm�2pdotnet-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm�v�=netstandard-targeting-pack-2.1-6.0.108-1.el9_0.x86_64.rpm�*paspnetcore-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm�6�=dotnet-templates-6.0-6.0.108-1.el9_0.x86_64.rpm�3�=dotnet-sdk-6.0-6.0.108-1.el9_0.x86_64.rpm�0pdotnet-host-6.0.8-1.el9_0.x86_64.rpm�/pdotnet-apphost-pack-6.0-6.0.8-1.el9_0.x86_64.rpm��нi�1	��hsecurityModerate: .NET 6.0 security and bugfix update3
�w�xhttps://access.redhat.com/errata/RHSA-2022:6521RHSA-2022:6521RHSA-2022:6521
https://access.redhat.com/security/cve/CVE-2022-38013CVE-2022-38013CVE-2022-38013https://bugzilla.redhat.com/21251242125124https://errata.almalinux.org/9/ALSA-2022-6521.htmlALSA-2022:6521ALSA-2022:6521N�dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.x86_64.rpmN�dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.x86_64.rpm�����2	��*securityModerate: ruby security, bug fix, and enhancement update3
�o�Mhttps://access.redhat.com/errata/RHSA-2022:6585RHSA-2022:6585RHSA-2022:6585
https://access.redhat.com/security/cve/CVE-2022-28738CVE-2022-28738CVE-2022-28738https://access.redhat.com/security/cve/CVE-2022-28739CVE-2022-28739CVE-2022-28739https://bugzilla.redhat.com/20756852075685https://bugzilla.redhat.com/20756872075687https://errata.almalinux.org/9/ALSA-2022-6585.htmlALSA-2022:6585ALSA-2022:6585�Z�ruby-doc-3.0.4-160.el9_0.noarch.rpm�Z�ruby-doc-3.0.4-160.el9_0.noarch.rpm�����3	��kBBBBsecurityModerate: mysql security, bug fix, and enhancement update3
�<�eZhttps://access.redhat.com/errata/RHSA-2022:6590RHSA-2022:6590RHSA-2022:6590
https://access.redhat.com/security/cve/CVE-2022-21412CVE-2022-21412CVE-2022-21412https://access.redhat.com/security/cve/CVE-2022-21413CVE-2022-21413CVE-2022-21413https://access.redhat.com/security/cve/CVE-2022-21414CVE-2022-21414CVE-2022-21414https://access.redhat.com/security/cve/CVE-2022-21415CVE-2022-21415CVE-2022-21415https://access.redhat.com/security/cve/CVE-2022-21417CVE-2022-21417CVE-2022-21417https://access.redhat.com/security/cve/CVE-2022-21418CVE-2022-21418CVE-2022-21418https://access.redhat.com/security/cve/CVE-2022-21423CVE-2022-21423CVE-2022-21423https://access.redhat.com/security/cve/CVE-2022-21425CVE-2022-21425CVE-2022-21425https://access.redhat.com/security/cve/CVE-2022-21427CVE-2022-21427CVE-2022-21427https://access.redhat.com/security/cve/CVE-2022-21435CVE-2022-21435CVE-2022-21435https://access.redhat.com/security/cve/CVE-2022-21436CVE-2022-21436CVE-2022-21436https://access.redhat.com/security/cve/CVE-2022-21437CVE-2022-21437CVE-2022-21437https://access.redhat.com/security/cve/CVE-2022-21438CVE-2022-21438CVE-2022-21438https://access.redhat.com/security/cve/CVE-2022-21440CVE-2022-21440CVE-2022-21440https://access.redhat.com/security/cve/CVE-2022-21444CVE-2022-21444CVE-2022-21444https://access.redhat.com/security/cve/CVE-2022-21451CVE-2022-21451CVE-2022-21451https://access.redhat.com/security/cve/CVE-2022-21452CVE-2022-21452CVE-2022-21452https://access.redhat.com/security/cve/CVE-2022-21454CVE-2022-21454CVE-2022-21454https://access.redhat.com/security/cve/CVE-2022-21455CVE-2022-21455CVE-2022-21455https://access.redhat.com/security/cve/CVE-2022-21457CVE-2022-21457CVE-2022-21457https://access.redhat.com/security/cve/CVE-2022-21459CVE-2022-21459CVE-2022-21459https://access.redhat.com/security/cve/CVE-2022-21460CVE-2022-21460CVE-2022-21460https://access.redhat.com/security/cve/CVE-2022-21462CVE-2022-21462CVE-2022-21462https://access.redhat.com/security/cve/CVE-2022-21478CVE-2022-21478CVE-2022-21478https://access.redhat.com/security/cve/CVE-2022-21479CVE-2022-21479CVE-2022-21479https://access.redhat.com/security/cve/CVE-2022-21509CVE-2022-21509CVE-2022-21509https://access.redhat.com/security/cve/CVE-2022-21515CVE-2022-21515CVE-2022-21515https://access.redhat.com/security/cve/CVE-2022-21517CVE-2022-21517CVE-2022-21517https://access.redhat.com/security/cve/CVE-2022-21522CVE-2022-21522CVE-2022-21522https://access.redhat.com/security/cve/CVE-2022-21525CVE-2022-21525CVE-2022-21525https://access.redhat.com/security/cve/CVE-2022-21526CVE-2022-21526CVE-2022-21526https://access.redhat.com/security/cve/CVE-2022-21527CVE-2022-21527CVE-2022-21527https://access.redhat.com/security/cve/CVE-2022-21528CVE-2022-21528CVE-2022-21528https://access.redhat.com/security/cve/CVE-2022-21529CVE-2022-21529CVE-2022-21529https://access.redhat.com/security/cve/CVE-2022-21530CVE-2022-21530CVE-2022-21530https://access.redhat.com/security/cve/CVE-2022-21531CVE-2022-21531CVE-2022-21531https://access.redhat.com/security/cve/CVE-2022-21534CVE-2022-21534CVE-2022-21534https://access.redhat.com/security/cve/CVE-2022-21537CVE-2022-21537CVE-2022-21537https://access.redhat.com/security/cve/CVE-2022-21538CVE-2022-21538CVE-2022-21538https://access.redhat.com/security/cve/CVE-2022-21539CVE-2022-21539CVE-2022-21539https://access.redhat.com/security/cve/CVE-2022-21547CVE-2022-21547CVE-2022-21547https://access.redhat.com/security/cve/CVE-2022-21553CVE-2022-21553CVE-2022-21553https://access.redhat.com/security/cve/CVE-2022-21556CVE-2022-21556CVE-2022-21556https://access.redhat.com/security/cve/CVE-2022-21569CVE-2022-21569CVE-2022-21569https://bugzilla.redhat.com/20826362082636https://bugzilla.redhat.com/20826372082637https://bugzilla.redhat.com/20826382082638https://bugzilla.redhat.com/20826392082639https://bugzilla.redhat.com/20826402082640https://bugzilla.redhat.com/20826412082641https://bugzilla.redhat.com/20826422082642https://bugzilla.redhat.com/20826432082643https://bugzilla.redhat.com/20826442082644https://bugzilla.redhat.com/20826452082645https://bugzilla.redhat.com/20826462082646https://bugzilla.redhat.com/20826472082647https://bugzilla.redhat.com/20826482082648https://bugzilla.redhat.com/20826492082649https://bugzilla.redhat.com/20826502082650https://bugzilla.redhat.com/20826512082651https://bugzilla.redhat.com/20826522082652https://bugzilla.redhat.com/20826532082653https://bugzilla.redhat.com/20826542082654https://bugzilla.redhat.com/20826552082655https://bugzilla.redhat.com/20826562082656https://bugzilla.redhat.com/20826572082657https://bugzilla.redhat.com/20826582082658https://bugzilla.redhat.com/20826592082659https://bugzilla.redhat.com/21152822115282https://bugzilla.redhat.com/21152832115283https://bugzilla.redhat.com/21152842115284https://bugzilla.redhat.com/21152852115285https://bugzilla.redhat.com/21152862115286https://bugzilla.redhat.com/21152872115287https://bugzilla.redhat.com/21152882115288https://bugzilla.redhat.com/21152892115289https://bugzilla.redhat.com/21152902115290https://bugzilla.redhat.com/21152912115291https://bugzilla.redhat.com/21152922115292https://bugzilla.redhat.com/21152932115293https://bugzilla.redhat.com/21152942115294https://bugzilla.redhat.com/21152952115295https://bugzilla.redhat.com/21152962115296https://bugzilla.redhat.com/21152972115297https://bugzilla.redhat.com/21152982115298https://bugzilla.redhat.com/21152992115299https://bugzilla.redhat.com/21153002115300https://bugzilla.redhat.com/21153012115301https://errata.almalinux.org/9/ALSA-2022-6590.htmlALSA-2022:6590ALSA-2022:6590�o�mysql-devel-8.0.30-3.el9_0.x86_64.rpm�p�mysql-libs-8.0.30-3.el9_0.x86_64.rpm�q�mysql-test-8.0.30-3.el9_0.x86_64.rpm�o�mysql-devel-8.0.30-3.el9_0.x86_64.rpm�p�mysql-libs-8.0.30-3.el9_0.x86_64.rpm�q�mysql-test-8.0.30-3.el9_0.x86_64.rpm����O�4	��qBBsecurityImportant: kernel security, bug fix, and enhancement update3��!�=https://access.redhat.com/errata/RHSA-2022:6610RHSA-2022:6610RHSA-2022:6610
https://access.redhat.com/security/cve/CVE-2022-2078CVE-2022-2078CVE-2022-2078https://access.redhat.com/security/cve/CVE-2022-34918CVE-2022-34918CVE-2022-34918https://bugzilla.redhat.com/20961782096178https://bugzilla.redhat.com/21044232104423https://errata.almalinux.org/9/ALSA-2022-6610.htmlALSA-2022:6610ALSA-2022:6610�lkernel-tools-libs-devel-5.14.0-70.26.1.el9_0.x86_64.rpm2�lkernel-cross-headers-5.14.0-70.26.1.el9_0.x86_64.rpm�lkernel-tools-libs-devel-5.14.0-70.26.1.el9_0.x86_64.rpm2�lkernel-cross-headers-5.14.0-70.26.1.el9_0.x86_64.rpm�����5	��F�pBsecurityImportant: bind security update3��^�https://access.redhat.com/errata/RHSA-2022:6763RHSA-2022:6763RHSA-2022:6763
https://access.redhat.com/security/cve/CVE-2022-3080CVE-2022-3080CVE-2022-3080https://access.redhat.com/security/cve/CVE-2022-38177CVE-2022-38177CVE-2022-38177https://access.redhat.com/security/cve/CVE-2022-38178CVE-2022-38178CVE-2022-38178https://bugzilla.redhat.com/21286002128600https://bugzilla.redhat.com/21286012128601https://bugzilla.redhat.com/21286022128602https://errata.almalinux.org/9/ALSA-2022-6763.htmlALSA-2022:6763ALSA-2022:6763H�dbind-devel-9.16.23-1.el9_0.1.i686.rpm�:�dbind-libs-9.16.23-1.el9_0.1.i686.rpmH�dbind-devel-9.16.23-1.el9_0.1.i686.rpm�:�dbind-libs-9.16.23-1.el9_0.1.i686.rpm����~�6	��xsecurityModerate: .NET 6.0 security and bugfix update3
��d�Vhttps://access.redhat.com/errata/RHSA-2022:6913RHSA-2022:6913RHSA-2022:6913
https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/9/ALSA-2022-6913.htmlALSA-2022:6913ALSA-2022:6913N�dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.x86_64.rpmN�dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.x86_64.rpm����3�7	�	�zBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update3
��:�
https://access.redhat.com/errata/RHSA-2022:6999RHSA-2022:6999RHSA-2022:6999
https://access.redhat.com/security/cve/CVE-2022-21618CVE-2022-21618CVE-2022-21618https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://access.redhat.com/security/cve/CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://bugzilla.redhat.com/21337762133776https://bugzilla.redhat.com/21338172133817https://errata.almalinux.org/9/ALSA-2022-6999.htmlALSA-2022:6999ALSA-2022:6999�!'java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�#'java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm� 'java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�%'java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�"'java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�$'java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�!'java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�#'java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm� 'java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�%'java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�"'java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�'java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�$'java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm�����8	�
�VBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update3
��D�_
https://access.redhat.com/errata/RHSA-2022:7007RHSA-2022:7007RHSA-2022:7007
https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://errata.almalinux.org/9/ALSA-2022-7007.htmlALSA-2022:7007ALSA-2022:7007
�>java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�	>java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm
�>java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�	>java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm�>java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm��ɷ�9	��jBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update3
��#�https://access.redhat.com/errata/RHSA-2022:7013RHSA-2022:7013RHSA-2022:7013
https://access.redhat.com/security/cve/CVE-2022-21618CVE-2022-21618CVE-2022-21618https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://access.redhat.com/security/cve/CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://bugzilla.redhat.com/21337762133776https://bugzilla.redhat.com/21338172133817https://errata.almalinux.org/9/ALSA-2022-7013.htmlALSA-2022:7013ALSA-2022:7013�java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm�����:	��FBsecurityImportant: libksba security update3��.�Yhttps://access.redhat.com/errata/RHSA-2022:7090RHSA-2022:7090RHSA-2022:7090
https://access.redhat.com/security/cve/CVE-2022-3515CVE-2022-3515CVE-2022-3515https://bugzilla.redhat.com/21356102135610https://errata.almalinux.org/9/ALSA-2022-7090.htmlALSA-2022:7090ALSA-2022:7090�;�libksba-devel-1.5.1-5.el9_0.i686.rpm�;�libksba-devel-1.5.1-5.el9_0.x86_64.rpm�;�libksba-devel-1.5.1-5.el9_0.i686.rpm�;�libksba-devel-1.5.1-5.el9_0.x86_64.rpm����_�;	��IBsecurityImportant: device-mapper-multipath security update3���chttps://access.redhat.com/errata/RHSA-2022:7185RHSA-2022:7185RHSA-2022:7185
https://access.redhat.com/security/cve/CVE-2022-41974CVE-2022-41974CVE-2022-41974https://bugzilla.redhat.com/21339882133988https://errata.almalinux.org/9/ALSA-2022-7185.htmlALSA-2022:7185ALSA-2022:7185�2�zdevice-mapper-multipath-devel-0.8.7-7.el9_0.1.i686.rpm�2�zdevice-mapper-multipath-devel-0.8.7-7.el9_0.1.x86_64.rpm�2�zdevice-mapper-multipath-devel-0.8.7-7.el9_0.1.i686.rpm�2�zdevice-mapper-multipath-devel-0.8.7-7.el9_0.1.x86_64.rpm����h�<	��LsecurityModerate: zlib security update3
��j�Ohttps://access.redhat.com/errata/RHSA-2022:7314RHSA-2022:7314RHSA-2022:7314
https://access.redhat.com/security/cve/CVE-2022-37434CVE-2022-37434CVE-2022-37434https://bugzilla.redhat.com/21166392116639https://errata.almalinux.org/9/ALSA-2022-7314.htmlALSA-2022:7314ALSA-2022:7314��tzlib-static-1.2.11-32.el9_0.i686.rpm��tzlib-static-1.2.11-32.el9_0.i686.rpm����S�=	�
�NBBsecurityImportant: kernel security, bug fix, and enhancement update3��9�https://access.redhat.com/errata/RHSA-2022:7318RHSA-2022:7318RHSA-2022:7318
https://access.redhat.com/security/cve/CVE-2022-2585CVE-2022-2585CVE-2022-2585https://access.redhat.com/security/cve/CVE-2022-30594CVE-2022-30594CVE-2022-30594https://bugzilla.redhat.com/20853002085300https://bugzilla.redhat.com/21148742114874https://errata.almalinux.org/9/ALSA-2022-7318.htmlALSA-2022:7318ALSA-2022:73182�mkernel-cross-headers-5.14.0-70.30.1.el9_0.x86_64.rpm�mkernel-tools-libs-devel-5.14.0-70.30.1.el9_0.x86_64.rpm2�mkernel-cross-headers-5.14.0-70.30.1.el9_0.x86_64.rpm�mkernel-tools-libs-devel-5.14.0-70.30.1.el9_0.x86_64.rpm����S�>	��N�|�JBBBBBBsecurityModerate: python3.9 security update3
��<�nhttps://access.redhat.com/errata/RHSA-2022:7323RHSA-2022:7323RHSA-2022:7323
https://access.redhat.com/security/cve/CVE-2020-10735CVE-2020-10735CVE-2020-10735https://bugzilla.redhat.com/18344231834423https://errata.almalinux.org/9/ALSA-2022-7323.htmlALSA-2022:7323ALSA-2022:7323Q�,python3-3.9.10-3.el9_0.i686.rpm�,python3-debug-3.9.10-3.el9_0.x86_64.rpmR�,python3-tkinter-3.9.10-3.el9_0.i686.rpm�,python3-idle-3.9.10-3.el9_0.x86_64.rpm�,python3-test-3.9.10-3.el9_0.i686.rpmQ�,python3-3.9.10-3.el9_0.i686.rpm�,python3-debug-3.9.10-3.el9_0.x86_64.rpmR�,python3-tkinter-3.9.10-3.el9_0.i686.rpm�,python3-idle-3.9.10-3.el9_0.x86_64.rpm�,python3-test-3.9.10-3.el9_0.i686.rpm�����?	��P�KBBsecurityModerate: lua security update3
��*�https://access.redhat.com/errata/RHSA-2022:7329RHSA-2022:7329RHSA-2022:7329
https://access.redhat.com/security/cve/CVE-2022-33099CVE-2022-33099CVE-2022-33099https://bugzilla.redhat.com/21044272104427https://errata.almalinux.org/9/ALSA-2022-7329.htmlALSA-2022:7329ALSA-2022:7329�M�'lua-devel-5.4.2-4.el9_0.3.i686.rpm�n�'lua-5.4.2-4.el9_0.3.i686.rpm�M�'lua-devel-5.4.2-4.el9_0.3.x86_64.rpm�M�'lua-devel-5.4.2-4.el9_0.3.i686.rpm�n�'lua-5.4.2-4.el9_0.3.i686.rpm�M�'lua-devel-5.4.2-4.el9_0.3.x86_64.rpm����t�@	��^BBBBBBBBBBBBBBBBsecurityLow: libguestfs security, bug fix, and enhancement update3��<�https://access.redhat.com/errata/RHSA-2022:7958RHSA-2022:7958RHSA-2022:7958
https://access.redhat.com/security/cve/CVE-2022-2211CVE-2022-2211CVE-2022-2211https://bugzilla.redhat.com/21008622100862https://errata.almalinux.org/9/ALSA-2022-7958.htmlALSA-2022:7958ALSA-2022:7958
�ZGlibguestfs-devel-1.48.4-2.el9.alma.x86_64.rpm�zGphp-libguestfs-1.48.4-2.el9.alma.x86_64.rpm�[Glibguestfs-gobject-1.48.4-2.el9.alma.x86_64.rpm�}Gruby-libguestfs-1.48.4-2.el9.alma.x86_64.rpm�xGocaml-libguestfs-1.48.4-2.el9.alma.x86_64.rpm�`Glua-guestfs-1.48.4-2.el9.alma.x86_64.rpm�\Glibguestfs-gobject-devel-1.48.4-2.el9.alma.x86_64.rpm�Glibguestfs-man-pages-uk-1.48.4-2.el9.alma.noarch.rpm�Glibguestfs-man-pages-ja-1.48.4-2.el9.alma.noarch.rpm�yGocaml-libguestfs-devel-1.48.4-2.el9.alma.x86_64.rpm
�ZGlibguestfs-devel-1.48.4-2.el9.alma.x86_64.rpm�zGphp-libguestfs-1.48.4-2.el9.alma.x86_64.rpm�[Glibguestfs-gobject-1.48.4-2.el9.alma.x86_64.rpm�}Gruby-libguestfs-1.48.4-2.el9.alma.x86_64.rpm�xGocaml-libguestfs-1.48.4-2.el9.alma.x86_64.rpm�`Glua-guestfs-1.48.4-2.el9.alma.x86_64.rpm�\Glibguestfs-gobject-devel-1.48.4-2.el9.alma.x86_64.rpm�Glibguestfs-man-pages-uk-1.48.4-2.el9.alma.noarch.rpm�Glibguestfs-man-pages-ja-1.48.4-2.el9.alma.noarch.rpm�yGocaml-libguestfs-devel-1.48.4-2.el9.alma.x86_64.rpm��ܵh�A	��psecurityLow: virt-v2v security, bug fix, and enhancement update3��L�lhttps://access.redhat.com/errata/RHSA-2022:7968RHSA-2022:7968RHSA-2022:7968
https://access.redhat.com/security/cve/CVE-2022-2211CVE-2022-2211CVE-2022-2211https://bugzilla.redhat.com/21008622100862https://errata.almalinux.org/9/ALSA-2022-7968.htmlALSA-2022:7968ALSA-2022:7968�$�Jvirt-v2v-man-pages-uk-2.0.7-6.el9.noarch.rpm�#�Jvirt-v2v-man-pages-ja-2.0.7-6.el9.noarch.rpm�$�Jvirt-v2v-man-pages-uk-2.0.7-6.el9.noarch.rpm�#�Jvirt-v2v-man-pages-ja-2.0.7-6.el9.noarch.rpm��ܲ�B	��rBBBBBBBsecurityModerate: protobuf security update3
��8�Nhttps://access.redhat.com/errata/RHSA-2022:7970RHSA-2022:7970RHSA-2022:7970
https://access.redhat.com/security/cve/CVE-2021-22570CVE-2021-22570CVE-2021-22570https://bugzilla.redhat.com/20494292049429https://errata.almalinux.org/9/ALSA-2022-7970.htmlALSA-2022:7970ALSA-2022:7970�=�(protobuf-compiler-3.14.0-13.el9.x86_64.rpm�>�(protobuf-devel-3.14.0-13.el9.x86_64.rpm�?�(protobuf-lite-devel-3.14.0-13.el9.x86_64.rpm�>�(protobuf-devel-3.14.0-13.el9.i686.rpm�=�(protobuf-compiler-3.14.0-13.el9.i686.rpm�?�(protobuf-lite-devel-3.14.0-13.el9.i686.rpm�=�(protobuf-compiler-3.14.0-13.el9.x86_64.rpm�>�(protobuf-devel-3.14.0-13.el9.x86_64.rpm�?�(protobuf-lite-devel-3.14.0-13.el9.x86_64.rpm�>�(protobuf-devel-3.14.0-13.el9.i686.rpm�=�(protobuf-compiler-3.14.0-13.el9.i686.rpm�?�(protobuf-lite-devel-3.14.0-13.el9.i686.rpm��ނv�C	��{BsecurityLow: speex security update3���8https://access.redhat.com/errata/RHSA-2022:7979RHSA-2022:7979RHSA-2022:7979
https://access.redhat.com/security/cve/CVE-2020-23903CVE-2020-23903CVE-2020-23903https://bugzilla.redhat.com/20242502024250https://errata.almalinux.org/9/ALSA-2022-7979.htmlALSA-2022:7979ALSA-2022:7979�B�speex-devel-1.2.0-11.el9.x86_64.rpm�B�speex-devel-1.2.0-11.el9.i686.rpm�B�speex-devel-1.2.0-11.el9.x86_64.rpm�B�speex-devel-1.2.0-11.el9.i686.rpm��ރ�D	��~BBBBsecurityLow: libvirt security, bug fix, and enhancement update3��>�https://access.redhat.com/errata/RHSA-2022:8003RHSA-2022:8003RHSA-2022:8003
https://access.redhat.com/security/cve/CVE-2022-0897CVE-2022-0897CVE-2022-0897https://bugzilla.redhat.com/20638832063883https://errata.almalinux.org/9/ALSA-2022-8003.htmlALSA-2022:8003ALSA-2022:8003�h�libvirt-lock-sanlock-8.5.0-7.el9_1.x86_64.rpm�C�libvirt-docs-8.5.0-7.el9_1.x86_64.rpm�B�libvirt-devel-8.5.0-7.el9_1.x86_64.rpm�h�libvirt-lock-sanlock-8.5.0-7.el9_1.x86_64.rpm�C�libvirt-docs-8.5.0-7.el9_1.x86_64.rpm�B�libvirt-devel-8.5.0-7.el9_1.x86_64.rpm��ܩK�E	��securityModerate: qt5 security and bug fix update3
��N�9https://access.redhat.com/errata/RHSA-2022:8022RHSA-2022:8022RHSA-2022:8022
https://access.redhat.com/security/cve/CVE-2022-25255CVE-2022-25255CVE-2022-25255https://bugzilla.redhat.com/20555052055505https://errata.almalinux.org/9/ALSA-2022-8022.htmlALSA-2022:8022ALSA-2022:8022�p�	qt5-devel-5.15.3-1.el9.noarch.rpm�p�	qt5-devel-5.15.3-1.el9.noarch.rpm��ܣP�F	��EBsecurityModerate: unbound security, bug fix, and enhancement update3
���5https://access.redhat.com/errata/RHSA-2022:8062RHSA-2022:8062RHSA-2022:8062
https://access.redhat.com/security/cve/CVE-2022-30698CVE-2022-30698CVE-2022-30698https://access.redhat.com/security/cve/CVE-2022-30699CVE-2022-30699CVE-2022-30699https://bugzilla.redhat.com/21167252116725https://bugzilla.redhat.com/21167292116729https://errata.almalinux.org/9/ALSA-2022-8062.htmlALSA-2022:8062ALSA-2022:8062�9�|unbound-devel-1.16.2-2.el9.i686.rpm�9�|unbound-devel-1.16.2-2.el9.x86_64.rpm�9�|unbound-devel-1.16.2-2.el9.i686.rpm�9�|unbound-devel-1.16.2-2.el9.x86_64.rpm��ބ{�G	��Y�pBBBsecurityModerate: bind security update3
��<�
https://access.redhat.com/errata/RHSA-2022:8068RHSA-2022:8068RHSA-2022:8068
https://access.redhat.com/security/cve/CVE-2021-25220CVE-2021-25220CVE-2021-25220https://access.redhat.com/security/cve/CVE-2022-0396CVE-2022-0396CVE-2022-0396https://bugzilla.redhat.com/20645122064512https://bugzilla.redhat.com/20645132064513https://errata.almalinux.org/9/ALSA-2022-8068.htmlALSA-2022:8068ALSA-2022:8068�:�abind-libs-9.16.23-5.el9_1.i686.rpm�)�abind-doc-9.16.23-5.el9_1.noarch.rpmH�abind-devel-9.16.23-5.el9_1.x86_64.rpmH�abind-devel-9.16.23-5.el9_1.i686.rpm�:�abind-libs-9.16.23-5.el9_1.i686.rpm�)�abind-doc-9.16.23-5.el9_1.noarch.rpmH�abind-devel-9.16.23-5.el9_1.x86_64.rpmH�abind-devel-9.16.23-5.el9_1.i686.rpm��ކ�H	��MBBBsecurityModerate: flac security update3
��I�jhttps://access.redhat.com/errata/RHSA-2022:8078RHSA-2022:8078RHSA-2022:8078
https://access.redhat.com/security/cve/CVE-2021-0561CVE-2021-0561CVE-2021-0561https://bugzilla.redhat.com/20577762057776https://errata.almalinux.org/9/ALSA-2022-8078.htmlALSA-2022:8078ALSA-2022:8078�4�flac-devel-1.3.3-10.el9.i686.rpm�4�flac-devel-1.3.3-10.el9.x86_64.rpm�N�flac-1.3.3-10.el9.x86_64.rpm�4�flac-devel-1.3.3-10.el9.i686.rpm�4�flac-devel-1.3.3-10.el9.x86_64.rpm�N�flac-1.3.3-10.el9.x86_64.rpm��ކG�I	��RBsecurityLow: wavpack security update3��3�2https://access.redhat.com/errata/RHSA-2022:8139RHSA-2022:8139RHSA-2022:8139
https://access.redhat.com/security/cve/CVE-2021-44269CVE-2021-44269CVE-2021-44269https://bugzilla.redhat.com/20644572064457https://errata.almalinux.org/9/ALSA-2022-8139.htmlALSA-2022:8139ALSA-2022:8139�E�"wavpack-devel-5.4.0-5.el9.x86_64.rpm�E�"wavpack-devel-5.4.0-5.el9.i686.rpm�E�"wavpack-devel-5.4.0-5.el9.x86_64.rpm�E�"wavpack-devel-5.4.0-5.el9.i686.rpm��އC�J	��UBBBBBBBBBBsecurityModerate: poppler security and bug fix update3
��e�(https://access.redhat.com/errata/RHSA-2022:8151RHSA-2022:8151RHSA-2022:8151
https://access.redhat.com/security/cve/CVE-2022-27337CVE-2022-27337CVE-2022-27337https://bugzilla.redhat.com/20871902087190https://errata.almalinux.org/9/ALSA-2022-8151.htmlALSA-2022:8151ALSA-2022:8151�Qnpoppler-qt5-devel-21.01.0-13.el9.x86_64.rpm�Nnpoppler-cpp-devel-21.01.0-13.el9.x86_64.rpm�Onpoppler-devel-21.01.0-13.el9.i686.rpm�Qnpoppler-qt5-devel-21.01.0-13.el9.i686.rpm�Nnpoppler-cpp-devel-21.01.0-13.el9.i686.rpm�Onpoppler-devel-21.01.0-13.el9.x86_64.rpm�Pnpoppler-glib-devel-21.01.0-13.el9.i686.rpm�Pnpoppler-glib-devel-21.01.0-13.el9.x86_64.rpm�Qnpoppler-qt5-devel-21.01.0-13.el9.x86_64.rpm�Nnpoppler-cpp-devel-21.01.0-13.el9.x86_64.rpm�Onpoppler-devel-21.01.0-13.el9.i686.rpm�Qnpoppler-qt5-devel-21.01.0-13.el9.i686.rpm�Nnpoppler-cpp-devel-21.01.0-13.el9.i686.rpm�Onpoppler-devel-21.01.0-13.el9.x86_64.rpm�Pnpoppler-glib-devel-21.01.0-13.el9.i686.rpm�Pnpoppler-glib-devel-21.01.0-13.el9.x86_64.rpm��އc�K	��asecurityModerate: libtiff security update3
��
�@https://access.redhat.com/errata/RHSA-2022:8194RHSA-2022:8194RHSA-2022:8194
https://access.redhat.com/security/cve/CVE-2022-0561CVE-2022-0561CVE-2022-0561https://access.redhat.com/security/cve/CVE-2022-0562CVE-2022-0562CVE-2022-0562https://access.redhat.com/security/cve/CVE-2022-0865CVE-2022-0865CVE-2022-0865https://access.redhat.com/security/cve/CVE-2022-0891CVE-2022-0891CVE-2022-0891https://access.redhat.com/security/cve/CVE-2022-0908CVE-2022-0908CVE-2022-0908https://access.redhat.com/security/cve/CVE-2022-0909CVE-2022-0909CVE-2022-0909https://access.redhat.com/security/cve/CVE-2022-0924CVE-2022-0924CVE-2022-0924https://access.redhat.com/security/cve/CVE-2022-1354CVE-2022-1354CVE-2022-1354https://access.redhat.com/security/cve/CVE-2022-1355CVE-2022-1355CVE-2022-1355https://access.redhat.com/security/cve/CVE-2022-22844CVE-2022-22844CVE-2022-22844https://bugzilla.redhat.com/20426032042603https://bugzilla.redhat.com/20544942054494https://bugzilla.redhat.com/20544952054495https://bugzilla.redhat.com/20641452064145https://bugzilla.redhat.com/20641462064146https://bugzilla.redhat.com/20641482064148https://bugzilla.redhat.com/20644062064406https://bugzilla.redhat.com/20644112064411https://bugzilla.redhat.com/20744042074404https://bugzilla.redhat.com/20744152074415https://errata.almalinux.org/9/ALSA-2022-8194.htmlALSA-2022:8194ALSA-2022:8194�A�libtiff-tools-4.4.0-2.el9.x86_64.rpm�A�libtiff-tools-4.4.0-2.el9.x86_64.rpm��܀Z�L	��cBBBBsecurityLow: openjpeg2 security update3��M�https://access.redhat.com/errata/RHSA-2022:8207RHSA-2022:8207RHSA-2022:8207
https://access.redhat.com/security/cve/CVE-2022-1122CVE-2022-1122CVE-2022-1122https://bugzilla.redhat.com/20670522067052https://errata.almalinux.org/9/ALSA-2022-8207.htmlALSA-2022:8207ALSA-2022:8207�8�Xopenjpeg2-tools-2.4.0-7.el9.x86_64.rpm�7�Xopenjpeg2-devel-2.4.0-7.el9.i686.rpm�7�Xopenjpeg2-devel-2.4.0-7.el9.x86_64.rpm�8�Xopenjpeg2-tools-2.4.0-7.el9.i686.rpm�8�Xopenjpeg2-tools-2.4.0-7.el9.x86_64.rpm�7�Xopenjpeg2-devel-2.4.0-7.el9.i686.rpm�7�Xopenjpeg2-devel-2.4.0-7.el9.x86_64.rpm�8�Xopenjpeg2-tools-2.4.0-7.el9.i686.rpm��ވ`�M	�!�`�JBBsecurityModerate: dovecot security and enhancement update3
��h�Zhttps://access.redhat.com/errata/RHSA-2022:8208RHSA-2022:8208RHSA-2022:8208
https://access.redhat.com/security/cve/CVE-2022-30550CVE-2022-30550CVE-2022-30550https://bugzilla.redhat.com/21050702105070https://errata.almalinux.org/9/ALSA-2022-8208.htmlALSA-2022:8208ALSA-2022:8208�3�%dovecot-devel-2.3.16-7.el9.x86_64.rpm�3�%dovecot-devel-2.3.16-7.el9.i686.rpm�M�%dovecot-2.3.16-7.el9.i686.rpm�3�%dovecot-devel-2.3.16-7.el9.x86_64.rpm�3�%dovecot-devel-2.3.16-7.el9.i686.rpm�M�%dovecot-2.3.16-7.el9.i686.rpm��ވo�N	�"�mBBsecurityModerate: xorg-x11-server security and bug fix update3
��B�Zhttps://access.redhat.com/errata/RHSA-2022:8221RHSA-2022:8221RHSA-2022:8221
https://access.redhat.com/security/cve/CVE-2022-2319CVE-2022-2319CVE-2022-2319https://access.redhat.com/security/cve/CVE-2022-2320CVE-2022-2320CVE-2022-2320https://bugzilla.redhat.com/21066712106671https://bugzilla.redhat.com/21066832106683https://errata.almalinux.org/9/ALSA-2022-8221.htmlALSA-2022:8221ALSA-2022:8221�T�Fxorg-x11-server-source-1.20.11-11.el9.noarch.rpm~�Fxorg-x11-server-devel-1.20.11-11.el9.x86_64.rpm~�Fxorg-x11-server-devel-1.20.11-11.el9.i686.rpm�T�Fxorg-x11-server-source-1.20.11-11.el9.noarch.rpm~�Fxorg-x11-server-devel-1.20.11-11.el9.x86_64.rpm~�Fxorg-x11-server-devel-1.20.11-11.el9.i686.rpm��މ(�O	�#�qsecurityModerate: yajl security update3
���Uhttps://access.redhat.com/errata/RHSA-2022:8252RHSA-2022:8252RHSA-2022:8252
https://access.redhat.com/security/cve/CVE-2022-24795CVE-2022-24795CVE-2022-24795https://bugzilla.redhat.com/20729122072912https://errata.almalinux.org/9/ALSA-2022-8252.htmlALSA-2022:8252ALSA-2022:8252�[�xyajl-devel-2.1.0-21.el9.x86_64.rpm�[�xyajl-devel-2.1.0-21.el9.x86_64.rpm����3�P	�$�sBBsecurityModerate: kernel security, bug fix, and enhancement update3
��q�?https://access.redhat.com/errata/RHSA-2022:8267RHSA-2022:8267RHSA-2022:8267
https://access.redhat.com/security/cve/CVE-2020-36516CVE-2020-36516CVE-2020-36516https://access.redhat.com/security/cve/CVE-2021-3640CVE-2021-3640CVE-2021-3640https://access.redhat.com/security/cve/CVE-2022-0168CVE-2022-0168CVE-2022-0168https://access.redhat.com/security/cve/CVE-2022-0617CVE-2022-0617CVE-2022-0617https://access.redhat.com/security/cve/CVE-2022-0854CVE-2022-0854CVE-2022-0854https://access.redhat.com/security/cve/CVE-2022-1016CVE-2022-1016CVE-2022-1016https://access.redhat.com/security/cve/CVE-2022-1048CVE-2022-1048CVE-2022-1048https://access.redhat.com/security/cve/CVE-2022-1184CVE-2022-1184CVE-2022-1184https://access.redhat.com/security/cve/CVE-2022-1280CVE-2022-1280CVE-2022-1280https://access.redhat.com/security/cve/CVE-2022-1353CVE-2022-1353CVE-2022-1353https://access.redhat.com/security/cve/CVE-2022-1679CVE-2022-1679CVE-2022-1679https://access.redhat.com/security/cve/CVE-2022-1852CVE-2022-1852CVE-2022-1852https://access.redhat.com/security/cve/CVE-2022-1998CVE-2022-1998CVE-2022-1998https://access.redhat.com/security/cve/CVE-2022-20368CVE-2022-20368CVE-2022-20368https://access.redhat.com/security/cve/CVE-2022-21123CVE-2022-21123CVE-2022-21123https://access.redhat.com/security/cve/CVE-2022-21125CVE-2022-21125CVE-2022-21125https://access.redhat.com/security/cve/CVE-2022-21166CVE-2022-21166CVE-2022-21166https://access.redhat.com/security/cve/CVE-2022-21499CVE-2022-21499CVE-2022-21499https://access.redhat.com/security/cve/CVE-2022-23816CVE-2022-23816CVE-2022-23816https://access.redhat.com/security/cve/CVE-2022-23825CVE-2022-23825CVE-2022-23825https://access.redhat.com/security/cve/CVE-2022-24448CVE-2022-24448CVE-2022-24448https://access.redhat.com/security/cve/CVE-2022-2586CVE-2022-2586CVE-2022-2586https://access.redhat.com/security/cve/CVE-2022-26373CVE-2022-26373CVE-2022-26373https://access.redhat.com/security/cve/CVE-2022-2639CVE-2022-2639CVE-2022-2639https://access.redhat.com/security/cve/CVE-2022-28390CVE-2022-28390CVE-2022-28390https://access.redhat.com/security/cve/CVE-2022-28893CVE-2022-28893CVE-2022-28893https://access.redhat.com/security/cve/CVE-2022-29581CVE-2022-29581CVE-2022-29581https://access.redhat.com/security/cve/CVE-2022-29900CVE-2022-29900CVE-2022-29900https://access.redhat.com/security/cve/CVE-2022-29901CVE-2022-29901CVE-2022-29901https://access.redhat.com/security/cve/CVE-2022-36946CVE-2022-36946CVE-2022-36946https://access.redhat.com/security/cve/CVE-2022-39190CVE-2022-39190CVE-2022-39190https://bugzilla.redhat.com/19806461980646https://bugzilla.redhat.com/20373862037386https://bugzilla.redhat.com/20514442051444https://bugzilla.redhat.com/20523122052312https://bugzilla.redhat.com/20536322053632https://bugzilla.redhat.com/20583952058395https://bugzilla.redhat.com/20599282059928https://bugzilla.redhat.com/20666142066614https://bugzilla.redhat.com/20667062066706https://bugzilla.redhat.com/20668192066819https://bugzilla.redhat.com/20702052070205https://bugzilla.redhat.com/20710222071022https://bugzilla.redhat.com/20730642073064https://bugzilla.redhat.com/20742082074208https://bugzilla.redhat.com/20841252084125https://bugzilla.redhat.com/20841832084183https://bugzilla.redhat.com/20844792084479https://bugzilla.redhat.com/20880212088021https://bugzilla.redhat.com/20898152089815https://bugzilla.redhat.com/20902262090226https://bugzilla.redhat.com/20902372090237https://bugzilla.redhat.com/20902402090240https://bugzilla.redhat.com/20902412090241https://bugzilla.redhat.com/21031482103148https://bugzilla.redhat.com/21031532103153https://bugzilla.redhat.com/21148782114878https://bugzilla.redhat.com/21150652115065https://bugzilla.redhat.com/21152782115278https://bugzilla.redhat.com/21236952123695https://bugzilla.redhat.com/21291522129152https://errata.almalinux.org/9/ALSA-2022-8267.htmlALSA-2022:8267ALSA-2022:8267�ikernel-tools-libs-devel-5.14.0-162.6.1.el9_1.x86_64.rpm2�ikernel-cross-headers-5.14.0-162.6.1.el9_1.x86_64.rpm�ikernel-tools-libs-devel-5.14.0-162.6.1.el9_1.x86_64.rpm2�ikernel-cross-headers-5.14.0-162.6.1.el9_1.x86_64.rpm��۰E�Q	�%�wBBBBBBBBBBBBsecurityModerate: samba security, bug fix, and enhancement update3
��t�mhttps://access.redhat.com/errata/RHSA-2022:8317RHSA-2022:8317RHSA-2022:8317
https://access.redhat.com/security/cve/CVE-2022-32742CVE-2022-32742CVE-2022-32742https://bugzilla.redhat.com/21081962108196https://errata.almalinux.org/9/ALSA-2022-8317.htmlALSA-2022:8317ALSA-2022:8317	�nLsamba-test-libs-4.16.4-101.el9.x86_64.rpm�mLsamba-test-4.16.4-101.el9.x86_64.rpmuLsamba-devel-4.16.4-101.el9.x86_64.rpmsLlibsmbclient-devel-4.16.4-101.el9.x86_64.rpmuLsamba-devel-4.16.4-101.el9.i686.rpmtLlibwbclient-devel-4.16.4-101.el9.x86_64.rpmsLlibsmbclient-devel-4.16.4-101.el9.i686.rpmtLlibwbclient-devel-4.16.4-101.el9.i686.rpm�<Lsamba-pidl-4.16.4-101.el9.noarch.rpm	�nLsamba-test-libs-4.16.4-101.el9.x86_64.rpm�mLsamba-test-4.16.4-101.el9.x86_64.rpmuLsamba-devel-4.16.4-101.el9.x86_64.rpmsLlibsmbclient-devel-4.16.4-101.el9.x86_64.rpmuLsamba-devel-4.16.4-101.el9.i686.rpmtLlibwbclient-devel-4.16.4-101.el9.x86_64.rpmsLlibsmbclient-devel-4.16.4-101.el9.i686.rpmtLlibwbclient-devel-4.16.4-101.el9.i686.rpm�<Lsamba-pidl-4.16.4-101.el9.noarch.rpm��ދr�R	�
�EBsecurityModerate: libldb security, bug fix, and enhancement update3
��a�Lhttps://access.redhat.com/errata/RHSA-2022:8318RHSA-2022:8318RHSA-2022:8318
https://access.redhat.com/security/cve/CVE-2022-32746CVE-2022-32746CVE-2022-32746https://bugzilla.redhat.com/21082152108215https://errata.almalinux.org/9/ALSA-2022-8318.htmlALSA-2022:8318ALSA-2022:8318�/�libldb-devel-2.5.2-1.el9.x86_64.rpm�/�libldb-devel-2.5.2-1.el9.i686.rpm�/�libldb-devel-2.5.2-1.el9.x86_64.rpm�/�libldb-devel-2.5.2-1.el9.i686.rpm��ތ�S	�'�f�f�~BBBBBBBBBsecurityModerate: python3.9 security, bug fix, and enhancement update3
��-�5https://access.redhat.com/errata/RHSA-2022:8353RHSA-2022:8353RHSA-2022:8353
https://access.redhat.com/security/cve/CVE-2015-20107CVE-2015-20107CVE-2015-20107https://access.redhat.com/security/cve/CVE-2021-28861CVE-2021-28861CVE-2021-28861https://bugzilla.redhat.com/20753902075390https://bugzilla.redhat.com/21206422120642https://errata.almalinux.org/9/ALSA-2022-8353.htmlALSA-2022:8353ALSA-2022:8353apython3-idle-3.9.14-1.el9.x86_64.rpmapython3-debug-3.9.14-1.el9.x86_64.rpmRapython3-tkinter-3.9.14-1.el9.i686.rpmapython3-test-3.9.14-1.el9.i686.rpmapython3-idle-3.9.14-1.el9.i686.rpmapython3-test-3.9.14-1.el9.x86_64.rpmapython3-debug-3.9.14-1.el9.i686.rpmQapython3-3.9.14-1.el9.i686.rpmapython3-idle-3.9.14-1.el9.x86_64.rpmapython3-debug-3.9.14-1.el9.x86_64.rpmRapython3-tkinter-3.9.14-1.el9.i686.rpmapython3-test-3.9.14-1.el9.i686.rpmapython3-idle-3.9.14-1.el9.i686.rpmapython3-test-3.9.14-1.el9.x86_64.rpmapython3-debug-3.9.14-1.el9.i686.rpmQapython3-3.9.14-1.el9.i686.rpm��ތ[�T	��SBsecurityModerate: libtirpc security update3
��b�{https://access.redhat.com/errata/RHSA-2022:8400RHSA-2022:8400RHSA-2022:8400
https://access.redhat.com/security/cve/CVE-2021-46828CVE-2021-46828CVE-2021-46828https://bugzilla.redhat.com/21093522109352https://errata.almalinux.org/9/ALSA-2022-8400.htmlALSA-2022:8400ALSA-2022:8400�4�libtirpc-devel-1.3.3-0.el9.i686.rpm�4�libtirpc-devel-1.3.3-0.el9.x86_64.rpm�4�libtirpc-devel-1.3.3-0.el9.i686.rpm�4�libtirpc-devel-1.3.3-0.el9.x86_64.rpm��ލW�U	�&�VBBBBBBBBBBBBBBsecurityLow: mingw-gcc security and bug fix update3��]�.https://access.redhat.com/errata/RHSA-2022:8415RHSA-2022:8415RHSA-2022:8415
https://access.redhat.com/security/cve/CVE-2021-46195CVE-2021-46195CVE-2021-46195https://bugzilla.redhat.com/20463002046300https://errata.almalinux.org/9/ALSA-2022-8415.htmlALSA-2022:8415ALSA-2022:8415�sImingw64-gcc-12.0.1-11.2.el9.x86_64.rpm�tImingw64-gcc-c++-12.0.1-11.2.el9.x86_64.rpm�uImingw64-libgcc-12.0.1-11.2.el9.x86_64.rpm�oImingw32-gcc-c++-12.0.1-11.2.el9.x86_64.rpm�mImingw32-cpp-12.0.1-11.2.el9.x86_64.rpm�pImingw32-libgcc-12.0.1-11.2.el9.x86_64.rpm�rImingw64-cpp-12.0.1-11.2.el9.x86_64.rpm�nImingw32-gcc-12.0.1-11.2.el9.x86_64.rpm�sImingw64-gcc-12.0.1-11.2.el9.x86_64.rpm�tImingw64-gcc-c++-12.0.1-11.2.el9.x86_64.rpm�uImingw64-libgcc-12.0.1-11.2.el9.x86_64.rpm�oImingw32-gcc-c++-12.0.1-11.2.el9.x86_64.rpm�mImingw32-cpp-12.0.1-11.2.el9.x86_64.rpm�pImingw32-libgcc-12.0.1-11.2.el9.x86_64.rpm�rImingw64-cpp-12.0.1-11.2.el9.x86_64.rpm�nImingw32-gcc-12.0.1-11.2.el9.x86_64.rpm����x�V	�+�gBBsecurityLow: mingw-glib2 security and bug fix update3���Yhttps://access.redhat.com/errata/RHSA-2022:8418RHSA-2022:8418RHSA-2022:8418
https://access.redhat.com/security/cve/CVE-2021-28153CVE-2021-28153CVE-2021-28153https://bugzilla.redhat.com/19382911938291https://errata.almalinux.org/9/ALSA-2022-8418.htmlALSA-2022:8418ALSA-2022:8418�X�xmingw64-glib2-static-2.70.1-2.el9.noarch.rpm�U�xmingw32-glib2-2.70.1-2.el9.noarch.rpm�W�xmingw64-glib2-2.70.1-2.el9.noarch.rpm�V�xmingw32-glib2-static-2.70.1-2.el9.noarch.rpm�X�xmingw64-glib2-static-2.70.1-2.el9.noarch.rpm�U�xmingw32-glib2-2.70.1-2.el9.noarch.rpm�W�xmingw64-glib2-2.70.1-2.el9.noarch.rpm�V�xmingw32-glib2-static-2.70.1-2.el9.noarch.rpm���� �W	�0�lBBsecurityImportant: mingw-zlib security update3��d�:https://access.redhat.com/errata/RHSA-2022:8420RHSA-2022:8420RHSA-2022:8420
https://access.redhat.com/security/cve/CVE-2018-25032CVE-2018-25032CVE-2018-25032https://bugzilla.redhat.com/20679452067945https://errata.almalinux.org/9/ALSA-2022-8420.htmlALSA-2022:8420ALSA-2022:8420��smingw64-zlib-1.2.12-2.el9.noarch.rpm��smingw32-zlib-1.2.12-2.el9.noarch.rpm��smingw64-zlib-static-1.2.12-2.el9.noarch.rpm��smingw32-zlib-static-1.2.12-2.el9.noarch.rpm��smingw64-zlib-1.2.12-2.el9.noarch.rpm��smingw32-zlib-1.2.12-2.el9.noarch.rpm��smingw64-zlib-static-1.2.12-2.el9.noarch.rpm��smingw32-zlib-static-1.2.12-2.el9.noarch.rpm����@�X	�(�qsecurityModerate: dotnet7.0 security, bug fix, and enhancement update3
���Ihttps://access.redhat.com/errata/RHSA-2022:8434RHSA-2022:8434RHSA-2022:8434
https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/9/ALSA-2022-8434.htmlALSA-2022:8434ALSA-2022:8434v�dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.x86_64.rpmv�dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.x86_64.rpm����Z�Y	�*�i�e�gBBBBBBBBBsecurityImportant: python3.9 security update3��g�Qhttps://access.redhat.com/errata/RHSA-2022:8493RHSA-2022:8493RHSA-2022:8493
https://access.redhat.com/security/cve/CVE-2022-42919CVE-2022-42919CVE-2022-42919https://bugzilla.redhat.com/21387052138705https://errata.almalinux.org/9/ALSA-2022-8493.htmlALSA-2022:8493ALSA-2022:8493bpython3-debug-3.9.14-1.el9_1.1.i686.rpmbpython3-idle-3.9.14-1.el9_1.1.x86_64.rpmbpython3-test-3.9.14-1.el9_1.1.x86_64.rpmQbpython3-3.9.14-1.el9_1.1.i686.rpmRbpython3-tkinter-3.9.14-1.el9_1.1.i686.rpmbpython3-idle-3.9.14-1.el9_1.1.i686.rpmbpython3-test-3.9.14-1.el9_1.1.i686.rpmbpython3-debug-3.9.14-1.el9_1.1.x86_64.rpmbpython3-debug-3.9.14-1.el9_1.1.i686.rpmbpython3-idle-3.9.14-1.el9_1.1.x86_64.rpmbpython3-test-3.9.14-1.el9_1.1.x86_64.rpmQbpython3-3.9.14-1.el9_1.1.i686.rpmRbpython3-tkinter-3.9.14-1.el9_1.1.i686.rpmbpython3-idle-3.9.14-1.el9_1.1.i686.rpmbpython3-test-3.9.14-1.el9_1.1.i686.rpmbpython3-debug-3.9.14-1.el9_1.1.x86_64.rpm����}�Z	�+�~BsecurityImportant: varnish security update3��8�Vhttps://access.redhat.com/errata/RHSA-2022:8643RHSA-2022:8643RHSA-2022:8643
https://access.redhat.com/security/cve/CVE-2022-45060CVE-2022-45060CVE-2022-45060https://bugzilla.redhat.com/21418442141844https://errata.almalinux.org/9/ALSA-2022-8643.htmlALSA-2022:8643ALSA-2022:8643�S�$varnish-devel-6.6.2-2.el9_1.1.i686.rpm�S�$varnish-devel-6.6.2-2.el9_1.1.x86_64.rpm�S�$varnish-devel-6.6.2-2.el9_1.1.i686.rpm�S�$varnish-devel-6.6.2-2.el9_1.1.x86_64.rpm�����[	�,�AsecurityModerate: .NET 6.0 security, bug fix, and enhancement update
���`https://access.redhat.com/errata/RHSA-2023:0077RHSA-2023:0077RHSA-2023:0077
https://access.redhat.com/security/cve/CVE-2023-21538CVE-2023-21538CVE-2023-21538https://bugzilla.redhat.com/21583422158342https://errata.almalinux.org/9/ALSA-2023-0077.htmlALSA-2023:0077ALSA-2023:0077N�	dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el9_1.x86_64.rpmN�	dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el9_1.x86_64.rpm�����\	�-�CBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update
��n�Hhttps://access.redhat.com/errata/RHSA-2023:0194RHSA-2023:0194RHSA-2023:0194
https://access.redhat.com/security/cve/CVE-2023-21835CVE-2023-21835CVE-2023-21835https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604212160421https://bugzilla.redhat.com/21604752160475https://errata.almalinux.org/9/ALSA-2023-0194.htmlALSA-2023:0194ALSA-2023:0194�(java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm� (java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�$(java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�#(java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�%(java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�"(java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�!(java-17-openjdk-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm� (java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�$(java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�#(java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�%(java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�"(java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�!(java-17-openjdk-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�(java-17-openjdk-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm�����]	�.�_BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update
��6�lhttps://access.redhat.com/errata/RHSA-2023:0202RHSA-2023:0202RHSA-2023:0202
https://access.redhat.com/security/cve/CVE-2023-21835CVE-2023-21835CVE-2023-21835https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604212160421https://bugzilla.redhat.com/21604752160475https://errata.almalinux.org/9/ALSA-2023-0202.htmlALSA-2023:0202ALSA-2023:0202�java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm�����^	�/�{BBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update
��"�xhttps://access.redhat.com/errata/RHSA-2023:0210RHSA-2023:0210RHSA-2023:0210
https://access.redhat.com/security/cve/CVE-2023-21830CVE-2023-21830CVE-2023-21830https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604752160475https://bugzilla.redhat.com/21604902160490https://errata.almalinux.org/9/ALSA-2023-0210.htmlALSA-2023:0210ALSA-2023:0210
�?java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�	?java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm
�?java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�	?java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�?java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm�����_	�0�OsecurityModerate: libtiff security update
���{https://access.redhat.com/errata/RHSA-2023:0302RHSA-2023:0302RHSA-2023:0302
https://access.redhat.com/security/cve/CVE-2022-2056CVE-2022-2056CVE-2022-2056https://access.redhat.com/security/cve/CVE-2022-2057CVE-2022-2057CVE-2022-2057https://access.redhat.com/security/cve/CVE-2022-2058CVE-2022-2058CVE-2022-2058https://access.redhat.com/security/cve/CVE-2022-2519CVE-2022-2519CVE-2022-2519https://access.redhat.com/security/cve/CVE-2022-2520CVE-2022-2520CVE-2022-2520https://access.redhat.com/security/cve/CVE-2022-2521CVE-2022-2521CVE-2022-2521https://access.redhat.com/security/cve/CVE-2022-2953CVE-2022-2953CVE-2022-2953https://bugzilla.redhat.com/21032222103222https://bugzilla.redhat.com/21227892122789https://bugzilla.redhat.com/21227922122792https://bugzilla.redhat.com/21227992122799https://bugzilla.redhat.com/21344322134432https://errata.almalinux.org/9/ALSA-2023-0302.htmlALSA-2023:0302ALSA-2023:0302�A�libtiff-tools-4.4.0-5.el9_1.x86_64.rpm�A�libtiff-tools-4.4.0-5.el9_1.x86_64.rpm����K�`	�1�QBBsecurityModerate: libreoffice security update
���z
https://access.redhat.com/errata/RHSA-2023:0304RHSA-2023:0304RHSA-2023:0304
https://access.redhat.com/security/cve/CVE-2022-26305CVE-2022-26305CVE-2022-26305https://access.redhat.com/security/cve/CVE-2022-26306CVE-2022-26306CVE-2022-26306https://access.redhat.com/security/cve/CVE-2022-26307CVE-2022-26307CVE-2022-26307https://access.redhat.com/security/cve/CVE-2022-3140CVE-2022-3140CVE-2022-3140https://bugzilla.redhat.com/21186102118610https://bugzilla.redhat.com/21186112118611https://bugzilla.redhat.com/21186132118613https://bugzilla.redhat.com/21346972134697https://errata.almalinux.org/9/ALSA-2023-0304.htmlALSA-2023:0304ALSA-2023:0304�e�blibreoffice-sdk-7.1.8.1-8.el9_1.alma.x86_64.rpm�f�blibreoffice-sdk-doc-7.1.8.1-8.el9_1.alma.x86_64.rpm�e�blibreoffice-sdk-7.1.8.1-8.el9_1.alma.x86_64.rpm�f�blibreoffice-sdk-doc-7.1.8.1-8.el9_1.alma.x86_64.rpm����Y�a	�2�UBBsecurityImportant: kernel security and bug fix update���;https://access.redhat.com/errata/RHSA-2023:0334RHSA-2023:0334RHSA-2023:0334
https://access.redhat.com/security/cve/CVE-2022-2959CVE-2022-2959CVE-2022-2959https://access.redhat.com/security/cve/CVE-2022-2964CVE-2022-2964CVE-2022-2964https://access.redhat.com/security/cve/CVE-2022-30594CVE-2022-30594CVE-2022-30594https://access.redhat.com/security/cve/CVE-2022-3077CVE-2022-3077CVE-2022-3077https://access.redhat.com/security/cve/CVE-2022-4139CVE-2022-4139CVE-2022-4139https://access.redhat.com/security/cve/CVE-2022-43945CVE-2022-43945CVE-2022-43945https://bugzilla.redhat.com/20674822067482https://bugzilla.redhat.com/20853002085300https://bugzilla.redhat.com/21036812103681https://bugzilla.redhat.com/21233092123309https://bugzilla.redhat.com/21417522141752https://bugzilla.redhat.com/21475722147572https://errata.almalinux.org/9/ALSA-2023-0334.htmlALSA-2023:0334ALSA-2023:0334�ekernel-tools-libs-devel-5.14.0-162.12.1.el9_1.x86_64.rpm2�ekernel-cross-headers-5.14.0-162.12.1.el9_1.x86_64.rpm�ekernel-tools-libs-devel-5.14.0-162.12.1.el9_1.x86_64.rpm2�ekernel-cross-headers-5.14.0-162.12.1.el9_1.x86_64.rpm����M�b	��YsecurityModerate: bash security update
��J�}https://access.redhat.com/errata/RHSA-2023:0340RHSA-2023:0340RHSA-2023:0340
https://access.redhat.com/security/cve/CVE-2022-3715CVE-2022-3715CVE-2022-3715https://bugzilla.redhat.com/21267202126720https://errata.almalinux.org/9/ALSA-2023-0340.htmlALSA-2023:0340ALSA-2023:0340�,�bash-devel-5.1.8-6.el9_1.x86_64.rpm�,�bash-devel-5.1.8-6.el9_1.x86_64.rpm�����c	��[BsecurityImportant: libksba security update��G�Jhttps://access.redhat.com/errata/RHSA-2023:0626RHSA-2023:0626RHSA-2023:0626
https://access.redhat.com/security/cve/CVE-2022-47629CVE-2022-47629CVE-2022-47629https://bugzilla.redhat.com/21615712161571https://errata.almalinux.org/9/ALSA-2023-0626.htmlALSA-2023:0626ALSA-2023:0626�;�libksba-devel-1.5.1-6.el9_1.i686.rpm�;�libksba-devel-1.5.1-6.el9_1.x86_64.rpm�;�libksba-devel-1.5.1-6.el9_1.i686.rpm�;�libksba-devel-1.5.1-6.el9_1.x86_64.rpm����x�d	�3�^BBsecurityImportant: kernel security and bug fix update���~https://access.redhat.com/errata/RHSA-2023:0951RHSA-2023:0951RHSA-2023:0951
https://access.redhat.com/security/cve/CVE-2022-2873CVE-2022-2873CVE-2022-2873https://access.redhat.com/security/cve/CVE-2022-3564CVE-2022-3564CVE-2022-3564https://access.redhat.com/security/cve/CVE-2022-4378CVE-2022-4378CVE-2022-4378https://access.redhat.com/security/cve/CVE-2022-4379CVE-2022-4379CVE-2022-4379https://access.redhat.com/security/cve/CVE-2023-0179CVE-2023-0179CVE-2023-0179https://bugzilla.redhat.com/21190482119048https://bugzilla.redhat.com/21509992150999https://bugzilla.redhat.com/21525482152548https://bugzilla.redhat.com/21528072152807https://bugzilla.redhat.com/21617132161713https://errata.almalinux.org/9/ALSA-2023-0951.htmlALSA-2023:0951ALSA-2023:0951�fkernel-tools-libs-devel-5.14.0-162.18.1.el9_1.x86_64.rpm2�fkernel-cross-headers-5.14.0-162.18.1.el9_1.x86_64.rpm�fkernel-tools-libs-devel-5.14.0-162.18.1.el9_1.x86_64.rpm2�fkernel-cross-headers-5.14.0-162.18.1.el9_1.x86_64.rpm�����e	�5�t�]�SBBBBBBBBBsecurityModerate: python3.9 security update
���9https://access.redhat.com/errata/RHSA-2023:0953RHSA-2023:0953RHSA-2023:0953
https://access.redhat.com/security/cve/CVE-2022-45061CVE-2022-45061CVE-2022-45061https://bugzilla.redhat.com/21440722144072https://errata.almalinux.org/9/ALSA-2023-0953.htmlALSA-2023:0953ALSA-2023:0953cpython3-idle-3.9.14-1.el9_1.2.i686.rpmcpython3-idle-3.9.14-1.el9_1.2.x86_64.rpmRcpython3-tkinter-3.9.14-1.el9_1.2.i686.rpmcpython3-debug-3.9.14-1.el9_1.2.x86_64.rpmcpython3-test-3.9.14-1.el9_1.2.x86_64.rpmQcpython3-3.9.14-1.el9_1.2.i686.rpmcpython3-debug-3.9.14-1.el9_1.2.i686.rpmcpython3-test-3.9.14-1.el9_1.2.i686.rpmcpython3-idle-3.9.14-1.el9_1.2.i686.rpmcpython3-idle-3.9.14-1.el9_1.2.x86_64.rpmRcpython3-tkinter-3.9.14-1.el9_1.2.i686.rpmcpython3-debug-3.9.14-1.el9_1.2.x86_64.rpmcpython3-test-3.9.14-1.el9_1.2.x86_64.rpmQcpython3-3.9.14-1.el9_1.2.i686.rpmcpython3-debug-3.9.14-1.el9_1.2.i686.rpmcpython3-test-3.9.14-1.el9_1.2.i686.rpm����E�f	�7�v�xBBsecurityModerate: lua security update
��H�8https://access.redhat.com/errata/RHSA-2023:0957RHSA-2023:0957RHSA-2023:0957
https://access.redhat.com/security/cve/CVE-2021-43519CVE-2021-43519CVE-2021-43519https://access.redhat.com/security/cve/CVE-2021-44964CVE-2021-44964CVE-2021-44964https://bugzilla.redhat.com/20476722047672https://bugzilla.redhat.com/20647722064772https://errata.almalinux.org/9/ALSA-2023-0957.htmlALSA-2023:0957ALSA-2023:0957�M�(lua-devel-5.4.4-2.el9_1.i686.rpm�M�(lua-devel-5.4.4-2.el9_1.x86_64.rpm�n�(lua-5.4.4-2.el9_1.i686.rpm�M�(lua-devel-5.4.4-2.el9_1.i686.rpm�M�(lua-devel-5.4.4-2.el9_1.x86_64.rpm�n�(lua-5.4.4-2.el9_1.i686.rpm����Z�g	�8�qBBBBsecurityModerate: libjpeg-turbo security update
���.https://access.redhat.com/errata/RHSA-2023:1068RHSA-2023:1068RHSA-2023:1068
https://access.redhat.com/security/cve/CVE-2021-46822CVE-2021-46822CVE-2021-46822https://bugzilla.redhat.com/21000442100044https://errata.almalinux.org/9/ALSA-2023-1068.htmlALSA-2023:1068ALSA-2023:1068�C�Vturbojpeg-2.0.90-6.el9_1.x86_64.rpm�D�Vturbojpeg-devel-2.0.90-6.el9_1.x86_64.rpm�D�Vturbojpeg-devel-2.0.90-6.el9_1.i686.rpm�C�Vturbojpeg-2.0.90-6.el9_1.i686.rpm�C�Vturbojpeg-2.0.90-6.el9_1.x86_64.rpm�D�Vturbojpeg-devel-2.0.90-6.el9_1.x86_64.rpm�D�Vturbojpeg-devel-2.0.90-6.el9_1.i686.rpm�C�Vturbojpeg-2.0.90-6.el9_1.i686.rpm�����h	�9�wBBsecurityImportant: kernel security, bug fix, and enhancement update��.�Yhttps://access.redhat.com/errata/RHSA-2023:1470RHSA-2023:1470RHSA-2023:1470
https://access.redhat.com/security/cve/CVE-2022-4269CVE-2022-4269CVE-2022-4269https://access.redhat.com/security/cve/CVE-2022-4744CVE-2022-4744CVE-2022-4744https://access.redhat.com/security/cve/CVE-2023-0266CVE-2023-0266CVE-2023-0266https://bugzilla.redhat.com/21502722150272https://bugzilla.redhat.com/21563222156322https://bugzilla.redhat.com/21633792163379https://errata.almalinux.org/9/ALSA-2023-1470.htmlALSA-2023:1470ALSA-2023:1470�gkernel-tools-libs-devel-5.14.0-162.22.2.el9_1.x86_64.rpm2�gkernel-cross-headers-5.14.0-162.22.2.el9_1.x86_64.rpm�gkernel-tools-libs-devel-5.14.0-162.22.2.el9_1.x86_64.rpm2�gkernel-cross-headers-5.14.0-162.22.2.el9_1.x86_64.rpm����8�i	�:�{BBBBBBBBBBsecurityModerate: postgresql security update
���jhttps://access.redhat.com/errata/RHSA-2023:1693RHSA-2023:1693RHSA-2023:1693
https://access.redhat.com/security/cve/CVE-2022-2625CVE-2022-2625CVE-2022-2625https://access.redhat.com/security/cve/CVE-2022-41862CVE-2022-41862CVE-2022-41862https://bugzilla.redhat.com/21138252113825https://bugzilla.redhat.com/21657222165722https://errata.almalinux.org/9/ALSA-2023-1693.htmlALSA-2023:1693ALSA-2023:1693�iwpostgresql-server-devel-13.10-1.el9_1.x86_64.rpm�hwpostgresql-private-devel-13.10-1.el9_1.x86_64.rpm�lwpostgresql-upgrade-devel-13.10-1.el9_1.x86_64.rpm�jwpostgresql-static-13.10-1.el9_1.x86_64.rpm�kwpostgresql-test-13.10-1.el9_1.x86_64.rpm�gwpostgresql-docs-13.10-1.el9_1.x86_64.rpm�iwpostgresql-server-devel-13.10-1.el9_1.x86_64.rpm�hwpostgresql-private-devel-13.10-1.el9_1.x86_64.rpm�lwpostgresql-upgrade-devel-13.10-1.el9_1.x86_64.rpm�jwpostgresql-static-13.10-1.el9_1.x86_64.rpm�kwpostgresql-test-13.10-1.el9_1.x86_64.rpm�gwpostgresql-docs-13.10-1.el9_1.x86_64.rpm�����j	�;�GBBsecurityImportant: kernel security and bug fix update��q�4https://access.redhat.com/errata/RHSA-2023:1703RHSA-2023:1703RHSA-2023:1703
https://access.redhat.com/security/cve/CVE-2023-0386CVE-2023-0386CVE-2023-0386https://bugzilla.redhat.com/21595052159505https://errata.almalinux.org/9/ALSA-2023-1703.htmlALSA-2023:1703ALSA-2023:17032�hkernel-cross-headers-5.14.0-162.23.1.el9_1.x86_64.rpm�hkernel-tools-libs-devel-5.14.0-162.23.1.el9_1.x86_64.rpm2�hkernel-cross-headers-5.14.0-162.23.1.el9_1.x86_64.rpm�hkernel-tools-libs-devel-5.14.0-162.23.1.el9_1.x86_64.rpm�����k	�<�KBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix update��%�https://access.redhat.com/errata/RHSA-2023:1879RHSA-2023:1879RHSA-2023:1879
https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/9/ALSA-2023-1879.htmlALSA-2023:1879ALSA-2023:1879�$)java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm� )java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�!)java-17-openjdk-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�")java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�#)java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�%)java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�$)java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm� )java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�!)java-17-openjdk-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�")java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�#)java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�%)java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�)java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm�����l	�=�gBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update��A�2https://access.redhat.com/errata/RHSA-2023:1880RHSA-2023:1880RHSA-2023:1880
https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/9/ALSA-2023-1880.htmlALSA-2023:1880ALSA-2023:1880�java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm����w�m	�>�CBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security and bug fix update��s�Thttps://access.redhat.com/errata/RHSA-2023:1909RHSA-2023:1909RHSA-2023:1909
https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/9/ALSA-2023-1909.htmlALSA-2023:1909ALSA-2023:1909
�@java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�	@java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm
�@java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�	@java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm�@java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm��ƷI�n	�?�WBBBBBBBBBBBBsecurityImportant: samba security update��G�https://access.redhat.com/errata/RHSA-2023:2127RHSA-2023:2127RHSA-2023:2127
https://access.redhat.com/security/cve/CVE-2022-38023CVE-2022-38023CVE-2022-38023https://bugzilla.redhat.com/21543622154362https://errata.almalinux.org/9/ALSA-2023-2127.htmlALSA-2023:2127ALSA-2023:2127	sMlibsmbclient-devel-4.16.4-103.el9_1.i686.rpm�mMsamba-test-4.16.4-103.el9_1.x86_64.rpmsMlibsmbclient-devel-4.16.4-103.el9_1.x86_64.rpmuMsamba-devel-4.16.4-103.el9_1.i686.rpmtMlibwbclient-devel-4.16.4-103.el9_1.x86_64.rpm�nMsamba-test-libs-4.16.4-103.el9_1.x86_64.rpmuMsamba-devel-4.16.4-103.el9_1.x86_64.rpmtMlibwbclient-devel-4.16.4-103.el9_1.i686.rpm�<Msamba-pidl-4.16.4-103.el9_1.noarch.rpm	sMlibsmbclient-devel-4.16.4-103.el9_1.i686.rpm�mMsamba-test-4.16.4-103.el9_1.x86_64.rpmsMlibsmbclient-devel-4.16.4-103.el9_1.x86_64.rpmuMsamba-devel-4.16.4-103.el9_1.i686.rpmtMlibwbclient-devel-4.16.4-103.el9_1.x86_64.rpm�nMsamba-test-libs-4.16.4-103.el9_1.x86_64.rpmuMsamba-devel-4.16.4-103.el9_1.x86_64.rpmtMlibwbclient-devel-4.16.4-103.el9_1.i686.rpm�<Msamba-pidl-4.16.4-103.el9_1.noarch.rpm��ӿ(�o	��eBBsecurityImportant: edk2 security, bug fix, and enhancement update��[�https://access.redhat.com/errata/RHSA-2023:2165RHSA-2023:2165RHSA-2023:2165
https://access.redhat.com/security/cve/CVE-2021-38578CVE-2021-38578CVE-2021-38578https://access.redhat.com/security/cve/CVE-2022-4304CVE-2022-4304CVE-2022-4304https://access.redhat.com/security/cve/CVE-2022-4450CVE-2022-4450CVE-2022-4450https://access.redhat.com/security/cve/CVE-2023-0215CVE-2023-0215CVE-2023-0215https://access.redhat.com/security/cve/CVE-2023-0286CVE-2023-0286CVE-2023-0286https://bugzilla.redhat.com/19603211960321https://bugzilla.redhat.com/21644402164440https://bugzilla.redhat.com/21644872164487https://bugzilla.redhat.com/21644922164492https://bugzilla.redhat.com/21644942164494https://errata.almalinux.org/9/ALSA-2023-2165.htmlALSA-2023:2165ALSA-2023:2165�*�Ledk2-aarch64-20221207gitfff6d81270b5-9.el9_2.noarch.rpm�@�Ledk2-tools-20221207gitfff6d81270b5-9.el9_2.x86_64.rpm�+�Ledk2-tools-doc-20221207gitfff6d81270b5-9.el9_2.noarch.rpm�*�Ledk2-aarch64-20221207gitfff6d81270b5-9.el9_2.noarch.rpm�@�Ledk2-tools-20221207gitfff6d81270b5-9.el9_2.x86_64.rpm�+�Ledk2-tools-doc-20221207gitfff6d81270b5-9.el9_2.noarch.rpm�����p	��iBBBBBBBBBBsecurityModerate: freeradius security and bug fix update
��j�fhttps://access.redhat.com/errata/RHSA-2023:2166RHSA-2023:2166RHSA-2023:2166
https://access.redhat.com/security/cve/CVE-2022-41859CVE-2022-41859CVE-2022-41859https://access.redhat.com/security/cve/CVE-2022-41860CVE-2022-41860CVE-2022-41860https://access.redhat.com/security/cve/CVE-2022-41861CVE-2022-41861CVE-2022-41861https://bugzilla.redhat.com/20784832078483https://bugzilla.redhat.com/20784852078485https://bugzilla.redhat.com/20784872078487https://errata.almalinux.org/9/ALSA-2023-2166.htmlALSA-2023:2166ALSA-2023:2166�S|freeradius-sqlite-3.0.21-37.el9.x86_64.rpm�P|freeradius-perl-3.0.21-37.el9.x86_64.rpm�R|freeradius-rest-3.0.21-37.el9.x86_64.rpm�T|freeradius-unixODBC-3.0.21-37.el9.x86_64.rpm�Q|freeradius-postgresql-3.0.21-37.el9.x86_64.rpm�O|freeradius-mysql-3.0.21-37.el9.x86_64.rpm�S|freeradius-sqlite-3.0.21-37.el9.x86_64.rpm�P|freeradius-perl-3.0.21-37.el9.x86_64.rpm�R|freeradius-rest-3.0.21-37.el9.x86_64.rpm�T|freeradius-unixODBC-3.0.21-37.el9.x86_64.rpm�Q|freeradius-postgresql-3.0.21-37.el9.x86_64.rpm�O|freeradius-mysql-3.0.21-37.el9.x86_64.rpm����:�q	��uBBsecurityModerate: xorg-x11-server security and bug fix update
��P�Ohttps://access.redhat.com/errata/RHSA-2023:2248RHSA-2023:2248RHSA-2023:2248
https://access.redhat.com/security/cve/CVE-2022-3550CVE-2022-3550CVE-2022-3550https://access.redhat.com/security/cve/CVE-2022-3551CVE-2022-3551CVE-2022-3551https://access.redhat.com/security/cve/CVE-2022-4283CVE-2022-4283CVE-2022-4283https://access.redhat.com/security/cve/CVE-2022-46340CVE-2022-46340CVE-2022-46340https://access.redhat.com/security/cve/CVE-2022-46341CVE-2022-46341CVE-2022-46341https://access.redhat.com/security/cve/CVE-2022-46342CVE-2022-46342CVE-2022-46342https://access.redhat.com/security/cve/CVE-2022-46343CVE-2022-46343CVE-2022-46343https://access.redhat.com/security/cve/CVE-2022-46344CVE-2022-46344CVE-2022-46344https://access.redhat.com/security/cve/CVE-2023-0494CVE-2023-0494CVE-2023-0494https://bugzilla.redhat.com/21406982140698https://bugzilla.redhat.com/21407012140701https://bugzilla.redhat.com/21517552151755https://bugzilla.redhat.com/21517562151756https://bugzilla.redhat.com/21517572151757https://bugzilla.redhat.com/21517582151758https://bugzilla.redhat.com/21517602151760https://bugzilla.redhat.com/21517612151761https://bugzilla.redhat.com/21659952165995https://errata.almalinux.org/9/ALSA-2023-2248.htmlALSA-2023:2248ALSA-2023:2248�T�Gxorg-x11-server-source-1.20.11-17.el9.noarch.rpm~�Gxorg-x11-server-devel-1.20.11-17.el9.x86_64.rpm~�Gxorg-x11-server-devel-1.20.11-17.el9.i686.rpm�T�Gxorg-x11-server-source-1.20.11-17.el9.noarch.rpm~�Gxorg-x11-server-devel-1.20.11-17.el9.x86_64.rpm~�Gxorg-x11-server-devel-1.20.11-17.el9.i686.rpm����>�r	��yBBBBBBBBBBsecurityModerate: poppler security and bug fix update
���https://access.redhat.com/errata/RHSA-2023:2259RHSA-2023:2259RHSA-2023:2259
https://access.redhat.com/security/cve/CVE-2022-38784CVE-2022-38784CVE-2022-38784https://bugzilla.redhat.com/21245272124527https://errata.almalinux.org/9/ALSA-2023-2259.htmlALSA-2023:2259ALSA-2023:2259�Qopoppler-qt5-devel-21.01.0-14.el9.i686.rpm�Qopoppler-qt5-devel-21.01.0-14.el9.x86_64.rpm�Oopoppler-devel-21.01.0-14.el9.x86_64.rpm�Nopoppler-cpp-devel-21.01.0-14.el9.i686.rpm�Nopoppler-cpp-devel-21.01.0-14.el9.x86_64.rpm�Oopoppler-devel-21.01.0-14.el9.i686.rpm�Popoppler-glib-devel-21.01.0-14.el9.i686.rpm�Popoppler-glib-devel-21.01.0-14.el9.x86_64.rpm�Qopoppler-qt5-devel-21.01.0-14.el9.i686.rpm�Qopoppler-qt5-devel-21.01.0-14.el9.x86_64.rpm�Oopoppler-devel-21.01.0-14.el9.x86_64.rpm�Nopoppler-cpp-devel-21.01.0-14.el9.i686.rpm�Nopoppler-cpp-devel-21.01.0-14.el9.x86_64.rpm�Oopoppler-devel-21.01.0-14.el9.i686.rpm�Popoppler-glib-devel-21.01.0-14.el9.i686.rpm�Popoppler-glib-devel-21.01.0-14.el9.x86_64.rpm����S�s	��D�BBBBsecurityModerate: bind security and bug fix update
��8�J
https://access.redhat.com/errata/RHSA-2023:2261RHSA-2023:2261RHSA-2023:2261
https://access.redhat.com/security/cve/CVE-2022-2795CVE-2022-2795CVE-2022-2795https://access.redhat.com/security/cve/CVE-2022-3094CVE-2022-3094CVE-2022-3094https://access.redhat.com/security/cve/CVE-2022-3736CVE-2022-3736CVE-2022-3736https://access.redhat.com/security/cve/CVE-2022-3924CVE-2022-3924CVE-2022-3924https://bugzilla.redhat.com/21285842128584https://bugzilla.redhat.com/21640322164032https://bugzilla.redhat.com/21640382164038https://bugzilla.redhat.com/21640392164039https://errata.almalinux.org/9/ALSA-2023-2261.htmlALSA-2023:2261ALSA-2023:2261�:�[bind-libs-9.16.23-11.el9.i686.rpmH�[bind-devel-9.16.23-11.el9.x86_64.rpm�)�[bind-doc-9.16.23-11.el9.noarch.rpmH�[bind-devel-9.16.23-11.el9.i686.rpm�:�[bind-libs-9.16.23-11.el9.i686.rpmH�[bind-devel-9.16.23-11.el9.x86_64.rpm�)�[bind-doc-9.16.23-11.el9.noarch.rpmH�[bind-devel-9.16.23-11.el9.i686.rpm����[�t	��JBBBBsecurityModerate: freerdp security update
���fhttps://access.redhat.com/errata/RHSA-2023:2326RHSA-2023:2326RHSA-2023:2326
https://access.redhat.com/security/cve/CVE-2022-39282CVE-2022-39282CVE-2022-39282https://access.redhat.com/security/cve/CVE-2022-39283CVE-2022-39283CVE-2022-39283https://access.redhat.com/security/cve/CVE-2022-39316CVE-2022-39316CVE-2022-39316https://access.redhat.com/security/cve/CVE-2022-39317CVE-2022-39317CVE-2022-39317https://access.redhat.com/security/cve/CVE-2022-39318CVE-2022-39318CVE-2022-39318https://access.redhat.com/security/cve/CVE-2022-39319CVE-2022-39319CVE-2022-39319https://access.redhat.com/security/cve/CVE-2022-39320CVE-2022-39320CVE-2022-39320https://access.redhat.com/security/cve/CVE-2022-39347CVE-2022-39347CVE-2022-39347https://access.redhat.com/security/cve/CVE-2022-41877CVE-2022-41877CVE-2022-41877https://bugzilla.redhat.com/21347132134713https://bugzilla.redhat.com/21347172134717https://bugzilla.redhat.com/21436422143642https://bugzilla.redhat.com/21436432143643https://bugzilla.redhat.com/21436442143644https://bugzilla.redhat.com/21436452143645https://bugzilla.redhat.com/21436462143646https://bugzilla.redhat.com/21436472143647https://bugzilla.redhat.com/21436482143648https://errata.almalinux.org/9/ALSA-2023-2326.htmlALSA-2023:2326ALSA-2023:2326�5�Zfreerdp-devel-2.4.1-5.el9.x86_64.rpm�>�Zlibwinpr-devel-2.4.1-5.el9.x86_64.rpm�>�Zlibwinpr-devel-2.4.1-5.el9.i686.rpm�5�Zfreerdp-devel-2.4.1-5.el9.i686.rpm�5�Zfreerdp-devel-2.4.1-5.el9.x86_64.rpm�>�Zlibwinpr-devel-2.4.1-5.el9.x86_64.rpm�>�Zlibwinpr-devel-2.4.1-5.el9.i686.rpm�5�Zfreerdp-devel-2.4.1-5.el9.i686.rpm����%�u	��PsecurityModerate: libtiff security update
��h�>https://access.redhat.com/errata/RHSA-2023:2340RHSA-2023:2340RHSA-2023:2340
https://access.redhat.com/security/cve/CVE-2022-3570CVE-2022-3570CVE-2022-3570https://access.redhat.com/security/cve/CVE-2022-3597CVE-2022-3597CVE-2022-3597https://access.redhat.com/security/cve/CVE-2022-3598CVE-2022-3598CVE-2022-3598https://access.redhat.com/security/cve/CVE-2022-3599CVE-2022-3599CVE-2022-3599https://access.redhat.com/security/cve/CVE-2022-3626CVE-2022-3626CVE-2022-3626https://access.redhat.com/security/cve/CVE-2022-3627CVE-2022-3627CVE-2022-3627https://access.redhat.com/security/cve/CVE-2022-3970CVE-2022-3970CVE-2022-3970https://access.redhat.com/security/cve/CVE-2022-4645CVE-2022-4645CVE-2022-4645https://access.redhat.com/security/cve/CVE-2023-30774CVE-2023-30774CVE-2023-30774https://access.redhat.com/security/cve/CVE-2023-30775CVE-2023-30775CVE-2023-30775https://bugzilla.redhat.com/21427342142734https://bugzilla.redhat.com/21427362142736https://bugzilla.redhat.com/21427382142738https://bugzilla.redhat.com/21427402142740https://bugzilla.redhat.com/21427412142741https://bugzilla.redhat.com/21427422142742https://bugzilla.redhat.com/21489182148918https://bugzilla.redhat.com/21762202176220https://bugzilla.redhat.com/21871392187139https://bugzilla.redhat.com/21871412187141https://errata.almalinux.org/9/ALSA-2023-2340.htmlALSA-2023:2340ALSA-2023:2340�A�libtiff-tools-4.4.0-7.el9.x86_64.rpm�A�libtiff-tools-4.4.0-7.el9.x86_64.rpm����4�v	��RBsecurityModerate: unbound security update
��&�9https://access.redhat.com/errata/RHSA-2023:2370RHSA-2023:2370RHSA-2023:2370
https://access.redhat.com/security/cve/CVE-2022-3204CVE-2022-3204CVE-2022-3204https://bugzilla.redhat.com/21289472128947https://errata.almalinux.org/9/ALSA-2023-2370.htmlALSA-2023:2370ALSA-2023:2370�9�}unbound-devel-1.16.2-3.el9.x86_64.rpm�9�}unbound-devel-1.16.2-3.el9.i686.rpm�9�}unbound-devel-1.16.2-3.el9.x86_64.rpm�9�}unbound-devel-1.16.2-3.el9.i686.rpm����E�w	�	�UBsecurityModerate: wireshark security and bug fix update
��_�4https://access.redhat.com/errata/RHSA-2023:2373RHSA-2023:2373RHSA-2023:2373
https://access.redhat.com/security/cve/CVE-2022-3190CVE-2022-3190CVE-2022-3190https://bugzilla.redhat.com/21520612152061https://errata.almalinux.org/9/ALSA-2023-2373.htmlALSA-2023:2373ALSA-2023:2373�E�
wireshark-devel-3.4.10-4.el9.i686.rpm�E�
wireshark-devel-3.4.10-4.el9.x86_64.rpm�E�
wireshark-devel-3.4.10-4.el9.i686.rpm�E�
wireshark-devel-3.4.10-4.el9.x86_64.rpm�����x	�
�XBBsecurityImportant: kernel security, bug fix, and enhancement update���SRhttps://access.redhat.com/errata/RHSA-2023:2458RHSA-2023:2458RHSA-2023:2458
https://access.redhat.com/security/cve/CVE-2021-26341CVE-2021-26341CVE-2021-26341https://access.redhat.com/security/cve/CVE-2021-33655CVE-2021-33655CVE-2021-33655https://access.redhat.com/security/cve/CVE-2022-1462CVE-2022-1462CVE-2022-1462https://access.redhat.com/security/cve/CVE-2022-1789CVE-2022-1789CVE-2022-1789https://access.redhat.com/security/cve/CVE-2022-1882CVE-2022-1882CVE-2022-1882https://access.redhat.com/security/cve/CVE-2022-20141CVE-2022-20141CVE-2022-20141https://access.redhat.com/security/cve/CVE-2022-21505CVE-2022-21505CVE-2022-21505https://access.redhat.com/security/cve/CVE-2022-2196CVE-2022-2196CVE-2022-2196https://access.redhat.com/security/cve/CVE-2022-2663CVE-2022-2663CVE-2022-2663https://access.redhat.com/security/cve/CVE-2022-28388CVE-2022-28388CVE-2022-28388https://access.redhat.com/security/cve/CVE-2022-3028CVE-2022-3028CVE-2022-3028https://access.redhat.com/security/cve/CVE-2022-33743CVE-2022-33743CVE-2022-33743https://access.redhat.com/security/cve/CVE-2022-3435CVE-2022-3435CVE-2022-3435https://access.redhat.com/security/cve/CVE-2022-3522CVE-2022-3522CVE-2022-3522https://access.redhat.com/security/cve/CVE-2022-3524CVE-2022-3524CVE-2022-3524https://access.redhat.com/security/cve/CVE-2022-3566CVE-2022-3566CVE-2022-3566https://access.redhat.com/security/cve/CVE-2022-3567CVE-2022-3567CVE-2022-3567https://access.redhat.com/security/cve/CVE-2022-3619CVE-2022-3619CVE-2022-3619https://access.redhat.com/security/cve/CVE-2022-3623CVE-2022-3623CVE-2022-3623https://access.redhat.com/security/cve/CVE-2022-3625CVE-2022-3625CVE-2022-3625https://access.redhat.com/security/cve/CVE-2022-3628CVE-2022-3628CVE-2022-3628https://access.redhat.com/security/cve/CVE-2022-3640CVE-2022-3640CVE-2022-3640https://access.redhat.com/security/cve/CVE-2022-3707CVE-2022-3707CVE-2022-3707https://access.redhat.com/security/cve/CVE-2022-39188CVE-2022-39188CVE-2022-39188https://access.redhat.com/security/cve/CVE-2022-39189CVE-2022-39189CVE-2022-39189https://access.redhat.com/security/cve/CVE-2022-4128CVE-2022-4128CVE-2022-4128https://access.redhat.com/security/cve/CVE-2022-4129CVE-2022-4129CVE-2022-4129https://access.redhat.com/security/cve/CVE-2022-41674CVE-2022-41674CVE-2022-41674https://access.redhat.com/security/cve/CVE-2022-42703CVE-2022-42703CVE-2022-42703https://access.redhat.com/security/cve/CVE-2022-42720CVE-2022-42720CVE-2022-42720https://access.redhat.com/security/cve/CVE-2022-42721CVE-2022-42721CVE-2022-42721https://access.redhat.com/security/cve/CVE-2022-42722CVE-2022-42722CVE-2022-42722https://access.redhat.com/security/cve/CVE-2022-42896CVE-2022-42896CVE-2022-42896https://access.redhat.com/security/cve/CVE-2022-43750CVE-2022-43750CVE-2022-43750https://access.redhat.com/security/cve/CVE-2022-47929CVE-2022-47929CVE-2022-47929https://access.redhat.com/security/cve/CVE-2023-0394CVE-2023-0394CVE-2023-0394https://access.redhat.com/security/cve/CVE-2023-0461CVE-2023-0461CVE-2023-0461https://access.redhat.com/security/cve/CVE-2023-0590CVE-2023-0590CVE-2023-0590https://access.redhat.com/security/cve/CVE-2023-1195CVE-2023-1195CVE-2023-1195https://access.redhat.com/security/cve/CVE-2023-1382CVE-2023-1382CVE-2023-1382https://bugzilla.redhat.com/20617032061703https://bugzilla.redhat.com/20730912073091https://bugzilla.redhat.com/20784662078466https://bugzilla.redhat.com/20897012089701https://bugzilla.redhat.com/20907232090723https://bugzilla.redhat.com/21068302106830https://bugzilla.redhat.com/21079242107924https://bugzilla.redhat.com/21086912108691https://bugzilla.redhat.com/21149372114937https://bugzilla.redhat.com/21222282122228https://bugzilla.redhat.com/21230562123056https://bugzilla.redhat.com/21247882124788https://bugzilla.redhat.com/21301412130141https://bugzilla.redhat.com/21334832133483https://bugzilla.redhat.com/21334902133490https://bugzilla.redhat.com/21343772134377https://bugzilla.redhat.com/21343802134380https://bugzilla.redhat.com/21344512134451https://bugzilla.redhat.com/21345062134506https://bugzilla.redhat.com/21345172134517https://bugzilla.redhat.com/21345282134528https://bugzilla.redhat.com/21379792137979https://bugzilla.redhat.com/21396102139610https://bugzilla.redhat.com/21438932143893https://bugzilla.redhat.com/21439432143943https://bugzilla.redhat.com/21447202144720https://bugzilla.redhat.com/21473642147364https://bugzilla.redhat.com/21509472150947https://bugzilla.redhat.com/21509602150960https://bugzilla.redhat.com/21509792150979https://bugzilla.redhat.com/21512702151270https://bugzilla.redhat.com/21541712154171https://bugzilla.redhat.com/21542352154235https://bugzilla.redhat.com/21600232160023https://bugzilla.redhat.com/21621202162120https://bugzilla.redhat.com/21657212165721https://bugzilla.redhat.com/21657412165741https://bugzilla.redhat.com/21682462168246https://bugzilla.redhat.com/21761922176192https://bugzilla.redhat.com/21773712177371https://errata.almalinux.org/9/ALSA-2023-2458.htmlALSA-2023:2458ALSA-2023:24582�jkernel-cross-headers-5.14.0-284.11.1.el9_2.x86_64.rpm�jkernel-tools-libs-devel-5.14.0-284.11.1.el9_2.x86_64.rpm2�jkernel-cross-headers-5.14.0-284.11.1.el9_2.x86_64.rpm�jkernel-tools-libs-devel-5.14.0-284.11.1.el9_2.x86_64.rpm����C�y	��\BsecurityModerate: device-mapper-multipath security and bug fix update
��f�]https://access.redhat.com/errata/RHSA-2023:2459RHSA-2023:2459RHSA-2023:2459
https://access.redhat.com/security/cve/CVE-2022-41973CVE-2022-41973CVE-2022-41973https://bugzilla.redhat.com/21238942123894https://errata.almalinux.org/9/ALSA-2023-2459.htmlALSA-2023:2459ALSA-2023:2459�2�ydevice-mapper-multipath-devel-0.8.7-20.el9.x86_64.rpm�2�ydevice-mapper-multipath-devel-0.8.7-20.el9.i686.rpm�2�ydevice-mapper-multipath-devel-0.8.7-20.el9.x86_64.rpm�2�ydevice-mapper-multipath-devel-0.8.7-20.el9.i686.rpm�����z	��_securityModerate: fwupd security and bug fix update
��C�M
https://access.redhat.com/errata/RHSA-2023:2487RHSA-2023:2487RHSA-2023:2487
https://access.redhat.com/security/cve/CVE-2022-3287CVE-2022-3287CVE-2022-3287https://access.redhat.com/security/cve/CVE-2022-34301CVE-2022-34301CVE-2022-34301https://access.redhat.com/security/cve/CVE-2022-34302CVE-2022-34302CVE-2022-34302https://access.redhat.com/security/cve/CVE-2022-34303CVE-2022-34303CVE-2022-34303https://bugzilla.redhat.com/21206872120687https://bugzilla.redhat.com/21206992120699https://bugzilla.redhat.com/21207012120701https://bugzilla.redhat.com/21299042129904https://errata.almalinux.org/9/ALSA-2023-2487.htmlALSA-2023:2487ALSA-2023:2487�7�ufwupd-devel-1.8.10-2.el9.alma.x86_64.rpm�7�ufwupd-devel-1.8.10-2.el9.alma.x86_64.rpm����}�{	��aBBBBBBBBBBBBBBBBBBBBsecurityLow: samba security, bug fix, and enhancement update���https://access.redhat.com/errata/RHSA-2023:2519RHSA-2023:2519RHSA-2023:2519
https://access.redhat.com/security/cve/CVE-2022-1615CVE-2022-1615CVE-2022-1615https://bugzilla.redhat.com/21226492122649https://errata.almalinux.org/9/ALSA-2023-2519.htmlALSA-2023:2519ALSA-2023:2519u4samba-devel-4.17.5-102.el9.x86_64.rpmt4libwbclient-devel-4.17.5-102.el9.i686.rpm�<4samba-pidl-4.17.5-102.el9.noarch.rpm�n4samba-test-libs-4.17.5-102.el9.x86_64.rpm�54python3-samba-devel-4.17.5-102.el9.i686.rpmu4samba-devel-4.17.5-102.el9.i686.rpm�44libnetapi-devel-4.17.5-102.el9.x86_64.rpm�R4python3-samba-test-4.17.5-102.el9.x86_64.rpms4libsmbclient-devel-4.17.5-102.el9.x86_64.rpms4libsmbclient-devel-4.17.5-102.el9.i686.rpm�44libnetapi-devel-4.17.5-102.el9.i686.rpmt4libwbclient-devel-4.17.5-102.el9.x86_64.rpm�m4samba-test-4.17.5-102.el9.x86_64.rpm�54python3-samba-devel-4.17.5-102.el9.x86_64.rpmu4samba-devel-4.17.5-102.el9.x86_64.rpmt4libwbclient-devel-4.17.5-102.el9.i686.rpm�<4samba-pidl-4.17.5-102.el9.noarch.rpm�n4samba-test-libs-4.17.5-102.el9.x86_64.rpm�54python3-samba-devel-4.17.5-102.el9.i686.rpmu4samba-devel-4.17.5-102.el9.i686.rpm�44libnetapi-devel-4.17.5-102.el9.x86_64.rpm�R4python3-samba-test-4.17.5-102.el9.x86_64.rpms4libsmbclient-devel-4.17.5-102.el9.x86_64.rpms4libsmbclient-devel-4.17.5-102.el9.i686.rpm�44libnetapi-devel-4.17.5-102.el9.i686.rpmt4libwbclient-devel-4.17.5-102.el9.x86_64.rpm�m4samba-test-4.17.5-102.el9.x86_64.rpm�54python3-samba-devel-4.17.5-102.el9.x86_64.rpm����f�|	�
�wBsecurityLow: libarchive security update���Yhttps://access.redhat.com/errata/RHSA-2023:2532RHSA-2023:2532RHSA-2023:2532
https://access.redhat.com/security/cve/CVE-2022-36227CVE-2022-36227CVE-2022-36227https://bugzilla.redhat.com/21449722144972https://errata.almalinux.org/9/ALSA-2023-2532.htmlALSA-2023:2532ALSA-2023:2532�:�libarchive-devel-3.5.3-4.el9.x86_64.rpm�:�libarchive-devel-3.5.3-4.el9.i686.rpm�:�libarchive-devel-3.5.3-4.el9.x86_64.rpm�:�libarchive-devel-3.5.3-4.el9.i686.rpm�����}	��N�mBBsecurityLow: lua security update��m�Rhttps://access.redhat.com/errata/RHSA-2023:2582RHSA-2023:2582RHSA-2023:2582
https://access.redhat.com/security/cve/CVE-2022-28805CVE-2022-28805CVE-2022-28805https://bugzilla.redhat.com/20738842073884https://errata.almalinux.org/9/ALSA-2023-2582.htmlALSA-2023:2582ALSA-2023:2582�n�)lua-5.4.4-3.el9.i686.rpm�M�)lua-devel-5.4.4-3.el9.x86_64.rpm�M�)lua-devel-5.4.4-3.el9.i686.rpm�n�)lua-5.4.4-3.el9.i686.rpm�M�)lua-devel-5.4.4-3.el9.x86_64.rpm�M�)lua-devel-5.4.4-3.el9.i686.rpm����o�~	��~BsecurityModerate: autotrace security update
��?�yhttps://access.redhat.com/errata/RHSA-2023:2589RHSA-2023:2589RHSA-2023:2589
https://access.redhat.com/security/cve/CVE-2022-32323CVE-2022-32323CVE-2022-32323https://bugzilla.redhat.com/21074712107471https://errata.almalinux.org/9/ALSA-2023-2589.htmlALSA-2023:2589ALSA-2023:2589�)�xautotrace-0.31.1-65.el9.x86_64.rpm�)�xautotrace-0.31.1-65.el9.i686.rpm�)�xautotrace-0.31.1-65.el9.x86_64.rpm�)�xautotrace-0.31.1-65.el9.i686.rpm����`�	��BsecurityModerate: golang-github-cpuguy83-md2man security, bug fix, and enhancement update
��8�chttps://access.redhat.com/errata/RHSA-2023:2592RHSA-2023:2592RHSA-2023:2592
https://access.redhat.com/security/cve/CVE-2022-41715CVE-2022-41715CVE-2022-41715https://bugzilla.redhat.com/21328722132872https://errata.almalinux.org/9/ALSA-2023-2592.htmlALSA-2023:2592ALSA-2023:2592�8�wgolang-github-cpuguy83-md2man-2.0.2-4.el9.x86_64.rpm�8�wgolang-github-cpuguy83-md2man-2.0.2-4.el9.x86_64.rpm����o�	��EBBBBsecurityImportant: mysql security update���Lhttps://access.redhat.com/errata/RHSA-2023:2621RHSA-2023:2621RHSA-2023:2621
https://access.redhat.com/security/cve/CVE-2022-21594CVE-2022-21594CVE-2022-21594https://access.redhat.com/security/cve/CVE-2022-21599CVE-2022-21599CVE-2022-21599https://access.redhat.com/security/cve/CVE-2022-21604CVE-2022-21604CVE-2022-21604https://access.redhat.com/security/cve/CVE-2022-21608CVE-2022-21608CVE-2022-21608https://access.redhat.com/security/cve/CVE-2022-21611CVE-2022-21611CVE-2022-21611https://access.redhat.com/security/cve/CVE-2022-21617CVE-2022-21617CVE-2022-21617https://access.redhat.com/security/cve/CVE-2022-21625CVE-2022-21625CVE-2022-21625https://access.redhat.com/security/cve/CVE-2022-21632CVE-2022-21632CVE-2022-21632https://access.redhat.com/security/cve/CVE-2022-21633CVE-2022-21633CVE-2022-21633https://access.redhat.com/security/cve/CVE-2022-21637CVE-2022-21637CVE-2022-21637https://access.redhat.com/security/cve/CVE-2022-21640CVE-2022-21640CVE-2022-21640https://access.redhat.com/security/cve/CVE-2022-39400CVE-2022-39400CVE-2022-39400https://access.redhat.com/security/cve/CVE-2022-39408CVE-2022-39408CVE-2022-39408https://access.redhat.com/security/cve/CVE-2022-39410CVE-2022-39410CVE-2022-39410https://access.redhat.com/security/cve/CVE-2023-21836CVE-2023-21836CVE-2023-21836https://access.redhat.com/security/cve/CVE-2023-21863CVE-2023-21863CVE-2023-21863https://access.redhat.com/security/cve/CVE-2023-21864CVE-2023-21864CVE-2023-21864https://access.redhat.com/security/cve/CVE-2023-21865CVE-2023-21865CVE-2023-21865https://access.redhat.com/security/cve/CVE-2023-21867CVE-2023-21867CVE-2023-21867https://access.redhat.com/security/cve/CVE-2023-21868CVE-2023-21868CVE-2023-21868https://access.redhat.com/security/cve/CVE-2023-21869CVE-2023-21869CVE-2023-21869https://access.redhat.com/security/cve/CVE-2023-21870CVE-2023-21870CVE-2023-21870https://access.redhat.com/security/cve/CVE-2023-21871CVE-2023-21871CVE-2023-21871https://access.redhat.com/security/cve/CVE-2023-21873CVE-2023-21873CVE-2023-21873https://access.redhat.com/security/cve/CVE-2023-21874CVE-2023-21874CVE-2023-21874https://access.redhat.com/security/cve/CVE-2023-21875CVE-2023-21875CVE-2023-21875https://access.redhat.com/security/cve/CVE-2023-21876CVE-2023-21876CVE-2023-21876https://access.redhat.com/security/cve/CVE-2023-21877CVE-2023-21877CVE-2023-21877https://access.redhat.com/security/cve/CVE-2023-21878CVE-2023-21878CVE-2023-21878https://access.redhat.com/security/cve/CVE-2023-21879CVE-2023-21879CVE-2023-21879https://access.redhat.com/security/cve/CVE-2023-21880CVE-2023-21880CVE-2023-21880https://access.redhat.com/security/cve/CVE-2023-21881CVE-2023-21881CVE-2023-21881https://access.redhat.com/security/cve/CVE-2023-21882CVE-2023-21882CVE-2023-21882https://access.redhat.com/security/cve/CVE-2023-21883CVE-2023-21883CVE-2023-21883https://access.redhat.com/security/cve/CVE-2023-21887CVE-2023-21887CVE-2023-21887https://access.redhat.com/security/cve/CVE-2023-21912CVE-2023-21912CVE-2023-21912https://access.redhat.com/security/cve/CVE-2023-21917CVE-2023-21917CVE-2023-21917https://bugzilla.redhat.com/21428612142861https://bugzilla.redhat.com/21428632142863https://bugzilla.redhat.com/21428652142865https://bugzilla.redhat.com/21428682142868https://bugzilla.redhat.com/21428692142869https://bugzilla.redhat.com/21428702142870https://bugzilla.redhat.com/21428712142871https://bugzilla.redhat.com/21428722142872https://bugzilla.redhat.com/21428732142873https://bugzilla.redhat.com/21428752142875https://bugzilla.redhat.com/21428772142877https://bugzilla.redhat.com/21428792142879https://bugzilla.redhat.com/21428802142880https://bugzilla.redhat.com/21428812142881https://bugzilla.redhat.com/21622682162268https://bugzilla.redhat.com/21622702162270https://bugzilla.redhat.com/21622712162271https://bugzilla.redhat.com/21622722162272https://bugzilla.redhat.com/21622742162274https://bugzilla.redhat.com/21622752162275https://bugzilla.redhat.com/21622762162276https://bugzilla.redhat.com/21622772162277https://bugzilla.redhat.com/21622782162278https://bugzilla.redhat.com/21622802162280https://bugzilla.redhat.com/21622812162281https://bugzilla.redhat.com/21622822162282https://bugzilla.redhat.com/21622832162283https://bugzilla.redhat.com/21622842162284https://bugzilla.redhat.com/21622852162285https://bugzilla.redhat.com/21622862162286https://bugzilla.redhat.com/21622872162287https://bugzilla.redhat.com/21622882162288https://bugzilla.redhat.com/21622892162289https://bugzilla.redhat.com/21622902162290https://bugzilla.redhat.com/21622912162291https://bugzilla.redhat.com/21881102188110https://bugzilla.redhat.com/21881122188112https://errata.almalinux.org/9/ALSA-2023-2621.htmlALSA-2023:2621ALSA-2023:2621�o�mysql-devel-8.0.32-1.el9_2.x86_64.rpm�q�mysql-test-8.0.32-1.el9_2.x86_64.rpm�p�mysql-libs-8.0.32-1.el9_2.x86_64.rpm�o�mysql-devel-8.0.32-1.el9_2.x86_64.rpm�q�mysql-test-8.0.32-1.el9_2.x86_64.rpm�p�mysql-libs-8.0.32-1.el9_2.x86_64.rpm����h�	��KBsecurityImportant: cups-filters security update���ihttps://access.redhat.com/errata/RHSA-2023:3423RHSA-2023:3423RHSA-2023:3423
https://access.redhat.com/security/cve/CVE-2023-24805CVE-2023-24805CVE-2023-24805https://bugzilla.redhat.com/22030512203051https://errata.almalinux.org/9/ALSA-2023-3423.htmlALSA-2023:3423ALSA-2023:3423�1�cups-filters-devel-1.28.7-11.el9_2.1.i686.rpm�1�cups-filters-devel-1.28.7-11.el9_2.1.x86_64.rpm�1�cups-filters-devel-1.28.7-11.el9_2.1.i686.rpm�1�cups-filters-devel-1.28.7-11.el9_2.1.x86_64.rpm�����	��NsecurityImportant: .NET 6.0 security, bug fix, and enhancement update���
https://access.redhat.com/errata/RHSA-2023:3581RHSA-2023:3581RHSA-2023:3581
https://access.redhat.com/security/cve/CVE-2023-24936CVE-2023-24936CVE-2023-24936https://access.redhat.com/security/cve/CVE-2023-29331CVE-2023-29331CVE-2023-29331https://access.redhat.com/security/cve/CVE-2023-29337CVE-2023-29337CVE-2023-29337https://access.redhat.com/security/cve/CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/21924382192438https://bugzilla.redhat.com/22126172212617https://bugzilla.redhat.com/22126182212618https://bugzilla.redhat.com/22137032213703https://errata.almalinux.org/9/ALSA-2023-3581.htmlALSA-2023:3581ALSA-2023:3581N�
dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el9_2.x86_64.rpmN�
dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el9_2.x86_64.rpm����.�	��SB�}BBBBBBBBBsecurityImportant: python3.11 security update���yhttps://access.redhat.com/errata/RHSA-2023:3585RHSA-2023:3585RHSA-2023:3585
https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/9/ALSA-2023-3585.htmlALSA-2023:3585ALSA-2023:3585:Spython3.11-idle-3.11.2-2.el9_2.1.i686.rpm;Spython3.11-test-3.11.2-2.el9_2.1.x86_64.rpm9Spython3.11-debug-3.11.2-2.el9_2.1.x86_64.rpm;Spython3.11-test-3.11.2-2.el9_2.1.i686.rpm:Spython3.11-idle-3.11.2-2.el9_2.1.x86_64.rpm�'Spython3.11-tkinter-3.11.2-2.el9_2.1.i686.rpm9Spython3.11-debug-3.11.2-2.el9_2.1.i686.rpm�&Spython3.11-3.11.2-2.el9_2.1.i686.rpm:Spython3.11-idle-3.11.2-2.el9_2.1.i686.rpm;Spython3.11-test-3.11.2-2.el9_2.1.x86_64.rpm9Spython3.11-debug-3.11.2-2.el9_2.1.x86_64.rpm;Spython3.11-test-3.11.2-2.el9_2.1.i686.rpm:Spython3.11-idle-3.11.2-2.el9_2.1.x86_64.rpm�'Spython3.11-tkinter-3.11.2-2.el9_2.1.i686.rpm9Spython3.11-debug-3.11.2-2.el9_2.1.i686.rpm�&Spython3.11-3.11.2-2.el9_2.1.i686.rpm�����	��[securityImportant: .NET 7.0 security, bug fix, and enhancement update���https://access.redhat.com/errata/RHSA-2023:3592RHSA-2023:3592RHSA-2023:3592
https://access.redhat.com/security/cve/CVE-2023-24936CVE-2023-24936CVE-2023-24936https://access.redhat.com/security/cve/CVE-2023-29331CVE-2023-29331CVE-2023-29331https://access.redhat.com/security/cve/CVE-2023-29337CVE-2023-29337CVE-2023-29337https://access.redhat.com/security/cve/CVE-2023-32032CVE-2023-32032CVE-2023-32032https://access.redhat.com/security/cve/CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/21924382192438https://bugzilla.redhat.com/22126152212615https://bugzilla.redhat.com/22126172212617https://bugzilla.redhat.com/22126182212618https://bugzilla.redhat.com/22137032213703https://errata.almalinux.org/9/ALSA-2023-3592.htmlALSA-2023:3592ALSA-2023:3592v�dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.x86_64.rpmv�dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.x86_64.rpm�����	��W�|�LBBBBBBBBBsecurityImportant: python3.9 security update���+https://access.redhat.com/errata/RHSA-2023:3595RHSA-2023:3595RHSA-2023:3595
https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/9/ALSA-2023-3595.htmlALSA-2023:3595ALSA-2023:3595dpython3-idle-3.9.16-1.el9_2.1.x86_64.rpmdpython3-debug-3.9.16-1.el9_2.1.x86_64.rpmdpython3-test-3.9.16-1.el9_2.1.i686.rpmdpython3-test-3.9.16-1.el9_2.1.x86_64.rpmdpython3-debug-3.9.16-1.el9_2.1.i686.rpmdpython3-idle-3.9.16-1.el9_2.1.i686.rpmRdpython3-tkinter-3.9.16-1.el9_2.1.i686.rpmQdpython3-3.9.16-1.el9_2.1.i686.rpmdpython3-idle-3.9.16-1.el9_2.1.x86_64.rpmdpython3-debug-3.9.16-1.el9_2.1.x86_64.rpmdpython3-test-3.9.16-1.el9_2.1.i686.rpmdpython3-test-3.9.16-1.el9_2.1.x86_64.rpmdpython3-debug-3.9.16-1.el9_2.1.i686.rpmdpython3-idle-3.9.16-1.el9_2.1.i686.rpmRdpython3-tkinter-3.9.16-1.el9_2.1.i686.rpmQdpython3-3.9.16-1.el9_2.1.i686.rpm����x�	��hBBsecurityImportant: texlive security update��A�
https://access.redhat.com/errata/RHSA-2023:3661RHSA-2023:3661RHSA-2023:3661
https://access.redhat.com/security/cve/CVE-2023-32700CVE-2023-32700CVE-2023-32700https://bugzilla.redhat.com/22089432208943https://errata.almalinux.org/9/ALSA-2023-3661.htmlALSA-2023:3661ALSA-2023:3661�"�Otexlive-gnu-freefont-20200406-26.el9_2.noarch.rpm�C�Otexlive-lib-devel-20200406-26.el9_2.x86_64.rpm�C�Otexlive-lib-devel-20200406-26.el9_2.i686.rpm�"�Otexlive-gnu-freefont-20200406-26.el9_2.noarch.rpm�C�Otexlive-lib-devel-20200406-26.el9_2.x86_64.rpm�C�Otexlive-lib-devel-20200406-26.el9_2.i686.rpm��׺y�	��lsecurityModerate: libtiff security update
��N�phttps://access.redhat.com/errata/RHSA-2023:3711RHSA-2023:3711RHSA-2023:3711
https://access.redhat.com/security/cve/CVE-2022-48281CVE-2022-48281CVE-2022-48281https://access.redhat.com/security/cve/CVE-2023-0795CVE-2023-0795CVE-2023-0795https://access.redhat.com/security/cve/CVE-2023-0796CVE-2023-0796CVE-2023-0796https://access.redhat.com/security/cve/CVE-2023-0797CVE-2023-0797CVE-2023-0797https://access.redhat.com/security/cve/CVE-2023-0798CVE-2023-0798CVE-2023-0798https://access.redhat.com/security/cve/CVE-2023-0799CVE-2023-0799CVE-2023-0799https://access.redhat.com/security/cve/CVE-2023-0800CVE-2023-0800CVE-2023-0800https://access.redhat.com/security/cve/CVE-2023-0801CVE-2023-0801CVE-2023-0801https://access.redhat.com/security/cve/CVE-2023-0802CVE-2023-0802CVE-2023-0802https://access.redhat.com/security/cve/CVE-2023-0803CVE-2023-0803CVE-2023-0803https://access.redhat.com/security/cve/CVE-2023-0804CVE-2023-0804CVE-2023-0804https://bugzilla.redhat.com/21636062163606https://bugzilla.redhat.com/21701192170119https://bugzilla.redhat.com/21701462170146https://bugzilla.redhat.com/21701512170151https://bugzilla.redhat.com/21701572170157https://bugzilla.redhat.com/21701622170162https://bugzilla.redhat.com/21701672170167https://bugzilla.redhat.com/21701722170172https://bugzilla.redhat.com/21701782170178https://bugzilla.redhat.com/21701872170187https://bugzilla.redhat.com/21701922170192https://errata.almalinux.org/9/ALSA-2023-3711.htmlALSA-2023:3711ALSA-2023:3711�A�libtiff-tools-4.4.0-8.el9_2.x86_64.rpm�A�libtiff-tools-4.4.0-8.el9_2.x86_64.rpm���i�	��nBBBBBBBBBBsecurityModerate: postgresql security update
��>�Shttps://access.redhat.com/errata/RHSA-2023:3714RHSA-2023:3714RHSA-2023:3714
https://access.redhat.com/security/cve/CVE-2023-2454CVE-2023-2454CVE-2023-2454https://access.redhat.com/security/cve/CVE-2023-2455CVE-2023-2455CVE-2023-2455https://bugzilla.redhat.com/22075682207568https://bugzilla.redhat.com/22075692207569https://errata.almalinux.org/9/ALSA-2023-3714.htmlALSA-2023:3714ALSA-2023:3714�gxpostgresql-docs-13.11-1.el9_2.x86_64.rpm�kxpostgresql-test-13.11-1.el9_2.x86_64.rpm�ixpostgresql-server-devel-13.11-1.el9_2.x86_64.rpm�hxpostgresql-private-devel-13.11-1.el9_2.x86_64.rpm�lxpostgresql-upgrade-devel-13.11-1.el9_2.x86_64.rpm�jxpostgresql-static-13.11-1.el9_2.x86_64.rpm�gxpostgresql-docs-13.11-1.el9_2.x86_64.rpm�kxpostgresql-test-13.11-1.el9_2.x86_64.rpm�ixpostgresql-server-devel-13.11-1.el9_2.x86_64.rpm�hxpostgresql-private-devel-13.11-1.el9_2.x86_64.rpm�lxpostgresql-upgrade-devel-13.11-1.el9_2.x86_64.rpm�jxpostgresql-static-13.11-1.el9_2.x86_64.rpm�����		��zBBBBBBsecurityModerate: libvirt security update
���}https://access.redhat.com/errata/RHSA-2023:3715RHSA-2023:3715RHSA-2023:3715
https://access.redhat.com/security/cve/CVE-2023-2700CVE-2023-2700CVE-2023-2700https://bugzilla.redhat.com/22036532203653https://errata.almalinux.org/9/ALSA-2023-3715.htmlALSA-2023:3715ALSA-2023:3715�h�>libvirt-lock-sanlock-9.0.0-10.2.el9_2.x86_64.rpm�B�>libvirt-devel-9.0.0-10.2.el9_2.x86_64.rpm�C�>libvirt-docs-9.0.0-10.2.el9_2.x86_64.rpm�g�>libvirt-client-qemu-9.0.0-10.2.el9_2.x86_64.rpm�h�>libvirt-lock-sanlock-9.0.0-10.2.el9_2.x86_64.rpm�B�>libvirt-devel-9.0.0-10.2.el9_2.x86_64.rpm�C�>libvirt-docs-9.0.0-10.2.el9_2.x86_64.rpm�g�>libvirt-client-qemu-9.0.0-10.2.el9_2.x86_64.rpm�����
	��BsecurityImportant: kernel security and bug fix update���https://access.redhat.com/errata/RHSA-2023:3723RHSA-2023:3723RHSA-2023:3723
https://access.redhat.com/security/cve/CVE-2023-2002CVE-2023-2002CVE-2023-2002https://access.redhat.com/security/cve/CVE-2023-2124CVE-2023-2124CVE-2023-2124https://access.redhat.com/security/cve/CVE-2023-2194CVE-2023-2194CVE-2023-2194https://access.redhat.com/security/cve/CVE-2023-2235CVE-2023-2235CVE-2023-2235https://access.redhat.com/security/cve/CVE-2023-28466CVE-2023-28466CVE-2023-28466https://access.redhat.com/security/cve/CVE-2023-32233CVE-2023-32233CVE-2023-32233https://bugzilla.redhat.com/21790002179000https://bugzilla.redhat.com/21873082187308https://bugzilla.redhat.com/21874392187439https://bugzilla.redhat.com/21883962188396https://bugzilla.redhat.com/21925892192589https://bugzilla.redhat.com/21961052196105https://errata.almalinux.org/9/ALSA-2023-3723.htmlALSA-2023:3723ALSA-2023:3723�kernel-tools-libs-devel-5.14.0-284.18.1.el9_2.x86_64.rpm�kernel-tools-libs-devel-5.14.0-284.18.1.el9_2.x86_64.rpm����V�	��DsecurityImportant: .NET 7.0 security, bug fix, and enhancement update���Ehttps://access.redhat.com/errata/RHSA-2023:4057RHSA-2023:4057RHSA-2023:4057
https://access.redhat.com/security/cve/CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/22218542221854https://errata.almalinux.org/9/ALSA-2023-4057.htmlALSA-2023:4057ALSA-2023:4057v�dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el9_2.x86_64.rpmv�dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el9_2.x86_64.rpm����B�	��FsecurityImportant: .NET 6.0 security, bug fix, and enhancement update��a�Fhttps://access.redhat.com/errata/RHSA-2023:4060RHSA-2023:4060RHSA-2023:4060
https://access.redhat.com/security/cve/CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/22218542221854https://errata.almalinux.org/9/ALSA-2023-4060.htmlALSA-2023:4060ALSA-2023:4060N�dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_2.x86_64.rpmN�dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_2.x86_64.rpm����9�
	�!�`�iBBBsecurityImportant: bind security update��'�Nhttps://access.redhat.com/errata/RHSA-2023:4099RHSA-2023:4099RHSA-2023:4099
https://access.redhat.com/security/cve/CVE-2023-2828CVE-2023-2828CVE-2023-2828https://bugzilla.redhat.com/22162272216227https://errata.almalinux.org/9/ALSA-2023-4099.htmlALSA-2023:4099ALSA-2023:4099H�\bind-devel-9.16.23-11.el9_2.1.x86_64.rpm�)�\bind-doc-9.16.23-11.el9_2.1.noarch.rpm�:�\bind-libs-9.16.23-11.el9_2.1.i686.rpmH�\bind-devel-9.16.23-11.el9_2.1.i686.rpmH�\bind-devel-9.16.23-11.el9_2.1.x86_64.rpm�)�\bind-doc-9.16.23-11.el9_2.1.noarch.rpm�:�\bind-libs-9.16.23-11.el9_2.1.i686.rpmH�\bind-devel-9.16.23-11.el9_2.1.i686.rpm��ٟ
�	�"�MBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update
��u�"https://access.redhat.com/errata/RHSA-2023:4158RHSA-2023:4158RHSA-2023:4158
https://access.redhat.com/security/cve/CVE-2023-22006CVE-2023-22006CVE-2023-22006https://access.redhat.com/security/cve/CVE-2023-22036CVE-2023-22036CVE-2023-22036https://access.redhat.com/security/cve/CVE-2023-22041CVE-2023-22041CVE-2023-22041https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://access.redhat.com/security/cve/CVE-2023-25193CVE-2023-25193CVE-2023-25193https://bugzilla.redhat.com/21672542167254https://bugzilla.redhat.com/22216262221626https://bugzilla.redhat.com/22216342221634https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://bugzilla.redhat.com/22232072223207https://errata.almalinux.org/9/ALSA-2023-4158.htmlALSA-2023:4158ALSA-2023:4158�java-11-openjdk-jmods-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-src-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-jmods-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-src-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm��� �	�#�iBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update
���Nhttps://access.redhat.com/errata/RHSA-2023:4177RHSA-2023:4177RHSA-2023:4177
https://access.redhat.com/security/cve/CVE-2023-22006CVE-2023-22006CVE-2023-22006https://access.redhat.com/security/cve/CVE-2023-22036CVE-2023-22036CVE-2023-22036https://access.redhat.com/security/cve/CVE-2023-22041CVE-2023-22041CVE-2023-22041https://access.redhat.com/security/cve/CVE-2023-22044CVE-2023-22044CVE-2023-22044https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://access.redhat.com/security/cve/CVE-2023-25193CVE-2023-25193CVE-2023-25193https://bugzilla.redhat.com/21672542167254https://bugzilla.redhat.com/22216262221626https://bugzilla.redhat.com/22216342221634https://bugzilla.redhat.com/22216422221642https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://bugzilla.redhat.com/22232072223207https://errata.almalinux.org/9/ALSA-2023-4177.htmlALSA-2023:4177ALSA-2023:4177�*java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm�"*java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm� *java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm�$*java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�%*java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�!*java-17-openjdk-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm�#*java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm�"*java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm� *java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm�$*java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�%*java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm�!*java-17-openjdk-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm�#*java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm�*java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm���{�	�$�EBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update
��e�yhttps://access.redhat.com/errata/RHSA-2023:4178RHSA-2023:4178RHSA-2023:4178
https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://errata.almalinux.org/9/ALSA-2023-4178.htmlALSA-2023:4178ALSA-2023:4178
�Ajava-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm�	Ajava-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm
�Ajava-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm�	Ajava-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm�Ajava-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm���-�	�%�YBBBBBBBBBBBBBBBBBBBBsecurityModerate: samba security and bug fix update
��^�https://access.redhat.com/errata/RHSA-2023:4325RHSA-2023:4325RHSA-2023:4325
https://access.redhat.com/security/cve/CVE-2023-3347CVE-2023-3347CVE-2023-3347https://bugzilla.redhat.com/22227922222792https://errata.almalinux.org/9/ALSA-2023-4325.htmlALSA-2023:4325ALSA-2023:4325t5libwbclient-devel-4.17.5-103.el9_2.alma.i686.rpms5libsmbclient-devel-4.17.5-103.el9_2.alma.i686.rpm�45libnetapi-devel-4.17.5-103.el9_2.alma.x86_64.rpm�55python3-samba-devel-4.17.5-103.el9_2.alma.i686.rpm�55python3-samba-devel-4.17.5-103.el9_2.alma.x86_64.rpmt5libwbclient-devel-4.17.5-103.el9_2.alma.x86_64.rpm�<5samba-pidl-4.17.5-103.el9_2.alma.noarch.rpm�m5samba-test-4.17.5-103.el9_2.alma.x86_64.rpm�n5samba-test-libs-4.17.5-103.el9_2.alma.x86_64.rpm�45libnetapi-devel-4.17.5-103.el9_2.alma.i686.rpm�R5python3-samba-test-4.17.5-103.el9_2.alma.x86_64.rpms5libsmbclient-devel-4.17.5-103.el9_2.alma.x86_64.rpmu5samba-devel-4.17.5-103.el9_2.alma.i686.rpmu5samba-devel-4.17.5-103.el9_2.alma.x86_64.rpmt5libwbclient-devel-4.17.5-103.el9_2.alma.i686.rpms5libsmbclient-devel-4.17.5-103.el9_2.alma.i686.rpm�45libnetapi-devel-4.17.5-103.el9_2.alma.x86_64.rpm�55python3-samba-devel-4.17.5-103.el9_2.alma.i686.rpm�55python3-samba-devel-4.17.5-103.el9_2.alma.x86_64.rpmt5libwbclient-devel-4.17.5-103.el9_2.alma.x86_64.rpm�<5samba-pidl-4.17.5-103.el9_2.alma.noarch.rpm�m5samba-test-4.17.5-103.el9_2.alma.x86_64.rpm�n5samba-test-libs-4.17.5-103.el9_2.alma.x86_64.rpm�45libnetapi-devel-4.17.5-103.el9_2.alma.i686.rpm�R5python3-samba-test-4.17.5-103.el9_2.alma.x86_64.rpms5libsmbclient-devel-4.17.5-103.el9_2.alma.x86_64.rpmu5samba-devel-4.17.5-103.el9_2.alma.i686.rpmu5samba-devel-4.17.5-103.el9_2.alma.x86_64.rpm����<�	�&�oBBsecurityImportant: kernel security, bug fix, and enhancement update��f�0https://access.redhat.com/errata/RHSA-2023:4377RHSA-2023:4377RHSA-2023:4377
https://access.redhat.com/security/cve/CVE-2022-45869CVE-2022-45869CVE-2022-45869https://access.redhat.com/security/cve/CVE-2023-0458CVE-2023-0458CVE-2023-0458https://access.redhat.com/security/cve/CVE-2023-1998CVE-2023-1998CVE-2023-1998https://access.redhat.com/security/cve/CVE-2023-3090CVE-2023-3090CVE-2023-3090https://access.redhat.com/security/cve/CVE-2023-35788CVE-2023-35788CVE-2023-35788https://bugzilla.redhat.com/21513172151317https://bugzilla.redhat.com/21872572187257https://bugzilla.redhat.com/21932192193219https://bugzilla.redhat.com/22157682215768https://bugzilla.redhat.com/22186722218672https://errata.almalinux.org/9/ALSA-2023-4377.htmlALSA-2023:4377ALSA-2023:43772�kkernel-cross-headers-5.14.0-284.25.1.el9_2.x86_64.rpm�kkernel-tools-libs-devel-5.14.0-284.25.1.el9_2.x86_64.rpm2�kkernel-cross-headers-5.14.0-284.25.1.el9_2.x86_64.rpm�kkernel-tools-libs-devel-5.14.0-284.25.1.el9_2.x86_64.rpm���0�	�'�ssecurityImportant: .NET 7.0 security, bug fix, and enhancement update���https://access.redhat.com/errata/RHSA-2023:4642RHSA-2023:4642RHSA-2023:4642
https://access.redhat.com/security/cve/CVE-2023-35390CVE-2023-35390CVE-2023-35390https://access.redhat.com/security/cve/CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/22286212228621https://bugzilla.redhat.com/22286222228622https://errata.almalinux.org/9/ALSA-2023-4642.htmlALSA-2023:4642ALSA-2023:4642v�dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.x86_64.rpmv�dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.x86_64.rpm����	�(�usecurityImportant: .NET 6.0 security, bug fix, and enhancement update��-�https://access.redhat.com/errata/RHSA-2023:4644RHSA-2023:4644RHSA-2023:4644
https://access.redhat.com/security/cve/CVE-2023-35390CVE-2023-35390CVE-2023-35390https://access.redhat.com/security/cve/CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/22286212228621https://bugzilla.redhat.com/22286222228622https://errata.almalinux.org/9/ALSA-2023-4644.htmlALSA-2023:4644ALSA-2023:4644N�dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.x86_64.rpmN�dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.x86_64.rpm����/�	�)�wBBBsecurityImportant: flac security update��D�whttps://access.redhat.com/errata/RHSA-2023:5048RHSA-2023:5048RHSA-2023:5048
https://access.redhat.com/security/cve/CVE-2020-22219CVE-2020-22219CVE-2020-22219https://bugzilla.redhat.com/22354892235489https://errata.almalinux.org/9/ALSA-2023-5048.htmlALSA-2023:5048ALSA-2023:5048�N� flac-1.3.3-10.el9_2.1.x86_64.rpm�4� flac-devel-1.3.3-10.el9_2.1.i686.rpm�4� flac-devel-1.3.3-10.el9_2.1.x86_64.rpm�N� flac-1.3.3-10.el9_2.1.x86_64.rpm�4� flac-devel-1.3.3-10.el9_2.1.i686.rpm�4� flac-devel-1.3.3-10.el9_2.1.x86_64.rpm����5�	�*�|securityImportant: kernel security, bug fix, and enhancement update��;�_https://access.redhat.com/errata/RHSA-2023:5069RHSA-2023:5069RHSA-2023:5069
https://access.redhat.com/security/cve/CVE-2023-1637CVE-2023-1637CVE-2023-1637https://access.redhat.com/security/cve/CVE-2023-20593CVE-2023-20593CVE-2023-20593https://access.redhat.com/security/cve/CVE-2023-21102CVE-2023-21102CVE-2023-21102https://access.redhat.com/security/cve/CVE-2023-31248CVE-2023-31248CVE-2023-31248https://access.redhat.com/security/cve/CVE-2023-3390CVE-2023-3390CVE-2023-3390https://access.redhat.com/security/cve/CVE-2023-35001CVE-2023-35001CVE-2023-35001https://access.redhat.com/security/cve/CVE-2023-3610CVE-2023-3610CVE-2023-3610https://access.redhat.com/security/cve/CVE-2023-3776CVE-2023-3776CVE-2023-3776https://access.redhat.com/security/cve/CVE-2023-4004CVE-2023-4004CVE-2023-4004https://access.redhat.com/security/cve/CVE-2023-4147CVE-2023-4147CVE-2023-4147https://bugzilla.redhat.com/21818912181891https://bugzilla.redhat.com/22132602213260https://bugzilla.redhat.com/22134552213455https://bugzilla.redhat.com/22178452217845https://bugzilla.redhat.com/22208922220892https://bugzilla.redhat.com/22208932220893https://bugzilla.redhat.com/22250972225097https://bugzilla.redhat.com/22251982225198https://bugzilla.redhat.com/22252392225239https://bugzilla.redhat.com/22252752225275https://errata.almalinux.org/9/ALSA-2023-5069.htmlALSA-2023:5069ALSA-2023:5069�kernel-tools-libs-devel-5.14.0-284.30.1.el9_2.x86_64.rpm�kernel-tools-libs-devel-5.14.0-284.30.1.el9_2.x86_64.rpm����x�	�+�~securityModerate: .NET 6.0 security update
���Rhttps://access.redhat.com/errata/RHSA-2023:5143RHSA-2023:5143RHSA-2023:5143
https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/9/ALSA-2023-5143.htmlALSA-2023:5143ALSA-2023:5143N�
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.x86_64.rpmN�
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.x86_64.rpm����}�	�,�@securityModerate: .NET 7.0 security update
��l�Rhttps://access.redhat.com/errata/RHSA-2023:5146RHSA-2023:5146RHSA-2023:5146
https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/9/ALSA-2023-5146.htmlALSA-2023:5146ALSA-2023:5146v�dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.x86_64.rpmv�dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.x86_64.rpm����n�	�-�BsecurityImportant: libwebp security update��>�-https://access.redhat.com/errata/RHSA-2023:5214RHSA-2023:5214RHSA-2023:5214
https://access.redhat.com/security/cve/CVE-2023-4863CVE-2023-4863CVE-2023-4863https://bugzilla.redhat.com/22384312238431https://errata.almalinux.org/9/ALSA-2023-5214.htmlALSA-2023:5214ALSA-2023:5214�_�slibwebp-tools-1.2.0-7.el9_2.x86_64.rpm�_�slibwebp-tools-1.2.0-7.el9_2.x86_64.rpm����]�	�.�DBBBBBBBBBBBBsecurityImportant: glibc security update��k�
https://access.redhat.com/errata/RHSA-2023:5453RHSA-2023:5453RHSA-2023:5453
https://access.redhat.com/security/cve/CVE-2023-4527CVE-2023-4527CVE-2023-4527https://access.redhat.com/security/cve/CVE-2023-4806CVE-2023-4806CVE-2023-4806https://access.redhat.com/security/cve/CVE-2023-4813CVE-2023-4813CVE-2023-4813https://access.redhat.com/security/cve/CVE-2023-4911CVE-2023-4911CVE-2023-4911https://bugzilla.redhat.com/22347122234712https://bugzilla.redhat.com/22377822237782https://bugzilla.redhat.com/22377982237798https://bugzilla.redhat.com/22383522238352https://errata.almalinux.org/9/ALSA-2023-5453.htmlALSA-2023:5453ALSA-2023:5453	�7Kglibc-nss-devel-2.34-60.el9_2.7.x86_64.rpm�8Kglibc-static-2.34-60.el9_2.7.i686.rpm�?Knss_db-2.34-60.el9_2.7.i686.rpm�7Kglibc-nss-devel-2.34-60.el9_2.7.i686.rpm�@Knss_hesiod-2.34-60.el9_2.7.x86_64.rpm�@Knss_hesiod-2.34-60.el9_2.7.i686.rpm�?Knss_db-2.34-60.el9_2.7.x86_64.rpm�8Kglibc-static-2.34-60.el9_2.7.x86_64.rpm�UKglibc-benchtests-2.34-60.el9_2.7.x86_64.rpm	�7Kglibc-nss-devel-2.34-60.el9_2.7.x86_64.rpm�8Kglibc-static-2.34-60.el9_2.7.i686.rpm�?Knss_db-2.34-60.el9_2.7.i686.rpm�7Kglibc-nss-devel-2.34-60.el9_2.7.i686.rpm�@Knss_hesiod-2.34-60.el9_2.7.x86_64.rpm�@Knss_hesiod-2.34-60.el9_2.7.i686.rpm�?Knss_db-2.34-60.el9_2.7.x86_64.rpm�8Kglibc-static-2.34-60.el9_2.7.x86_64.rpm�UKglibc-benchtests-2.34-60.el9_2.7.x86_64.rpm����m�	�1�oB�cBBBBBBBBBsecurityImportant: python3.11 security update��w�ihttps://access.redhat.com/errata/RHSA-2023:5456RHSA-2023:5456RHSA-2023:5456
https://access.redhat.com/security/cve/CVE-2023-40217CVE-2023-40217CVE-2023-40217https://bugzilla.redhat.com/22357892235789https://errata.almalinux.org/9/ALSA-2023-5456.htmlALSA-2023:5456ALSA-2023:5456:Tpython3.11-idle-3.11.2-2.el9_2.2.i686.rpm9Tpython3.11-debug-3.11.2-2.el9_2.2.x86_64.rpm9Tpython3.11-debug-3.11.2-2.el9_2.2.i686.rpm�&Tpython3.11-3.11.2-2.el9_2.2.i686.rpm;Tpython3.11-test-3.11.2-2.el9_2.2.i686.rpm�'Tpython3.11-tkinter-3.11.2-2.el9_2.2.i686.rpm;Tpython3.11-test-3.11.2-2.el9_2.2.x86_64.rpm:Tpython3.11-idle-3.11.2-2.el9_2.2.x86_64.rpm:Tpython3.11-idle-3.11.2-2.el9_2.2.i686.rpm9Tpython3.11-debug-3.11.2-2.el9_2.2.x86_64.rpm9Tpython3.11-debug-3.11.2-2.el9_2.2.i686.rpm�&Tpython3.11-3.11.2-2.el9_2.2.i686.rpm;Tpython3.11-test-3.11.2-2.el9_2.2.i686.rpm�'Tpython3.11-tkinter-3.11.2-2.el9_2.2.i686.rpm;Tpython3.11-test-3.11.2-2.el9_2.2.x86_64.rpm:Tpython3.11-idle-3.11.2-2.el9_2.2.x86_64.rpm����=�	�5�rBB�jBBBBsecurityImportant: ghostscript security update��`�https://access.redhat.com/errata/RHSA-2023:5459RHSA-2023:5459RHSA-2023:5459
https://access.redhat.com/security/cve/CVE-2023-36664CVE-2023-36664CVE-2023-36664https://bugzilla.redhat.com/22177982217798https://errata.almalinux.org/9/ALSA-2023-5459.htmlALSA-2023:5459ALSA-2023:5459r�-libgs-devel-9.54.0-10.el9_2.i686.rpm�c�-ghostscript-tools-fonts-9.54.0-10.el9_2.i686.rpm�d�-ghostscript-tools-printing-9.54.0-10.el9_2.i686.rpm�b�-ghostscript-9.54.0-10.el9_2.i686.rpmr�-libgs-devel-9.54.0-10.el9_2.x86_64.rpmr�-libgs-devel-9.54.0-10.el9_2.i686.rpm�c�-ghostscript-tools-fonts-9.54.0-10.el9_2.i686.rpm�d�-ghostscript-tools-printing-9.54.0-10.el9_2.i686.rpm�b�-ghostscript-9.54.0-10.el9_2.i686.rpmr�-libgs-devel-9.54.0-10.el9_2.x86_64.rpm����\�	�7�v�^�QBBBBBBBBBsecurityImportant: python3.9 security update��q�https://access.redhat.com/errata/RHSA-2023:5462RHSA-2023:5462RHSA-2023:5462
https://access.redhat.com/security/cve/CVE-2023-40217CVE-2023-40217CVE-2023-40217https://bugzilla.redhat.com/22357892235789https://errata.almalinux.org/9/ALSA-2023-5462.htmlALSA-2023:5462ALSA-2023:5462Repython3-tkinter-3.9.16-1.el9_2.2.i686.rpmepython3-idle-3.9.16-1.el9_2.2.x86_64.rpmepython3-test-3.9.16-1.el9_2.2.x86_64.rpmepython3-debug-3.9.16-1.el9_2.2.i686.rpmepython3-test-3.9.16-1.el9_2.2.i686.rpmepython3-idle-3.9.16-1.el9_2.2.i686.rpmepython3-debug-3.9.16-1.el9_2.2.x86_64.rpmQepython3-3.9.16-1.el9_2.2.i686.rpmRepython3-tkinter-3.9.16-1.el9_2.2.i686.rpmepython3-idle-3.9.16-1.el9_2.2.x86_64.rpmepython3-test-3.9.16-1.el9_2.2.x86_64.rpmepython3-debug-3.9.16-1.el9_2.2.i686.rpmepython3-test-3.9.16-1.el9_2.2.i686.rpmepython3-idle-3.9.16-1.el9_2.2.i686.rpmepython3-debug-3.9.16-1.el9_2.2.x86_64.rpmQepython3-3.9.16-1.el9_2.2.i686.rpm����I�	�8�nBsecurityImportant: libvpx security update���https://access.redhat.com/errata/RHSA-2023:5539RHSA-2023:5539RHSA-2023:5539
https://access.redhat.com/security/cve/CVE-2023-44488CVE-2023-44488CVE-2023-44488https://access.redhat.com/security/cve/CVE-2023-5217CVE-2023-5217CVE-2023-5217https://bugzilla.redhat.com/22411912241191https://bugzilla.redhat.com/22418062241806https://errata.almalinux.org/9/ALSA-2023-5539.htmlALSA-2023:5539ALSA-2023:5539�=�libvpx-devel-1.9.0-7.el9_2.alma.1.i686.rpm�=�libvpx-devel-1.9.0-7.el9_2.alma.1.x86_64.rpm�=�libvpx-devel-1.9.0-7.el9_2.alma.1.i686.rpm�=�libvpx-devel-1.9.0-7.el9_2.alma.1.x86_64.rpm����x�	�9�qBBBBsecurityImportant: galera and mariadb security update���Uhttps://access.redhat.com/errata/RHSA-2023:5684RHSA-2023:5684RHSA-2023:5684
https://access.redhat.com/security/cve/CVE-2022-32081CVE-2022-32081CVE-2022-32081https://access.redhat.com/security/cve/CVE-2022-32082CVE-2022-32082CVE-2022-32082https://access.redhat.com/security/cve/CVE-2022-32084CVE-2022-32084CVE-2022-32084https://access.redhat.com/security/cve/CVE-2022-32089CVE-2022-32089CVE-2022-32089https://access.redhat.com/security/cve/CVE-2022-32091CVE-2022-32091CVE-2022-32091https://access.redhat.com/security/cve/CVE-2022-38791CVE-2022-38791CVE-2022-38791https://access.redhat.com/security/cve/CVE-2022-47015CVE-2022-47015CVE-2022-47015https://access.redhat.com/security/cve/CVE-2023-5157CVE-2023-5157CVE-2023-5157https://bugzilla.redhat.com/21060282106028https://bugzilla.redhat.com/21060302106030https://bugzilla.redhat.com/21060342106034https://bugzilla.redhat.com/21060352106035https://bugzilla.redhat.com/21060422106042https://bugzilla.redhat.com/21301052130105https://bugzilla.redhat.com/21636092163609https://bugzilla.redhat.com/22402462240246https://errata.almalinux.org/9/ALSA-2023-5684.htmlALSA-2023:5684ALSA-2023:5684�k�{mariadb-test-10.5.22-1.el9_2.alma.1.x86_64.rpm�j�{mariadb-embedded-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm�i�{mariadb-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm�k�{mariadb-test-10.5.22-1.el9_2.alma.1.x86_64.rpm�j�{mariadb-embedded-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm�i�{mariadb-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm����0� 	�;�z�~BBBsecurityImportant: bind security update��e�Ehttps://access.redhat.com/errata/RHSA-2023:5689RHSA-2023:5689RHSA-2023:5689
https://access.redhat.com/security/cve/CVE-2023-3341CVE-2023-3341CVE-2023-3341https://bugzilla.redhat.com/22396212239621https://errata.almalinux.org/9/ALSA-2023-5689.htmlALSA-2023:5689ALSA-2023:5689H�]bind-devel-9.16.23-11.el9_2.2.i686.rpm�:�]bind-libs-9.16.23-11.el9_2.2.i686.rpm�)�]bind-doc-9.16.23-11.el9_2.2.noarch.rpmH�]bind-devel-9.16.23-11.el9_2.2.x86_64.rpmH�]bind-devel-9.16.23-11.el9_2.2.i686.rpm�:�]bind-libs-9.16.23-11.el9_2.2.i686.rpm�)�]bind-doc-9.16.23-11.el9_2.2.noarch.rpmH�]bind-devel-9.16.23-11.el9_2.2.x86_64.rpm����~�!	�<�|securityImportant: dotnet6.0 security update��*�ohttps://access.redhat.com/errata/RHSA-2023:5708RHSA-2023:5708RHSA-2023:5708
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-5708.htmlALSA-2023:5708ALSA-2023:5708N�dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_2.x86_64.rpmN�dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_2.x86_64.rpm����p�"	�=�~securityModerate: nginx security update
���Qhttps://access.redhat.com/errata/RHSA-2023:5711RHSA-2023:5711RHSA-2023:5711
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-5711.htmlALSA-2023:5711ALSA-2023:5711�w�vnginx-mod-devel-1.20.1-14.el9_2.1.alma.1.x86_64.rpm�w�vnginx-mod-devel-1.20.1-14.el9_2.1.alma.1.x86_64.rpm����;�#	�>�@BBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update
��j�Ehttps://access.redhat.com/errata/RHSA-2023:5733RHSA-2023:5733RHSA-2023:5733
https://access.redhat.com/security/cve/CVE-2022-40433CVE-2022-40433CVE-2022-40433https://access.redhat.com/security/cve/CVE-2023-22067CVE-2023-22067CVE-2023-22067https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22377092237709https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22436372243637https://errata.almalinux.org/9/ALSA-2023-5733.htmlALSA-2023:5733ALSA-2023:5733
�Bjava-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm�	Bjava-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm
�Bjava-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm�	Bjava-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm�Bjava-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm����$	�?�TBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update
��/�&https://access.redhat.com/errata/RHSA-2023:5744RHSA-2023:5744RHSA-2023:5744
https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://errata.almalinux.org/9/ALSA-2023-5744.htmlALSA-2023:5744ALSA-2023:5744�java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm��˶
�%	��psecurityImportant: .NET 7.0 security update��U�ohttps://access.redhat.com/errata/RHSA-2023:5749RHSA-2023:5749RHSA-2023:5749
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-5749.htmlALSA-2023:5749ALSA-2023:5749v�dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.x86_64.rpmv�dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.x86_64.rpm�����&	��rBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update
��D�<https://access.redhat.com/errata/RHSA-2023:5753RHSA-2023:5753RHSA-2023:5753
https://access.redhat.com/security/cve/CVE-2023-22025CVE-2023-22025CVE-2023-22025https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22438052243805https://errata.almalinux.org/9/ALSA-2023-5753.htmlALSA-2023:5753ALSA-2023:5753�$+java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�%+java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm� +java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm�"+java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�#+java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�!+java-17-openjdk-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�$+java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�%+java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm� +java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm�"+java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�#+java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm�!+java-17-openjdk-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm�+java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm��˩n�'	��NBBBsecurityImportant: nghttp2 security update���-https://access.redhat.com/errata/RHSA-2023:5838RHSA-2023:5838RHSA-2023:5838
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-5838.htmlALSA-2023:5838ALSA-2023:5838�r�!nghttp2-1.43.0-5.el9_2.1.x86_64.rpm�L�!libnghttp2-devel-1.43.0-5.el9_2.1.x86_64.rpm�L�!libnghttp2-devel-1.43.0-5.el9_2.1.i686.rpm�r�!nghttp2-1.43.0-5.el9_2.1.x86_64.rpm�L�!libnghttp2-devel-1.43.0-5.el9_2.1.x86_64.rpm�L�!libnghttp2-devel-1.43.0-5.el9_2.1.i686.rpm��Ù1�(	��SBsecurityImportant: varnish security update��-�https://access.redhat.com/errata/RHSA-2023:5924RHSA-2023:5924RHSA-2023:5924
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-5924.htmlALSA-2023:5924ALSA-2023:5924�S�%varnish-devel-6.6.2-3.el9_2.1.i686.rpm�S�%varnish-devel-6.6.2-3.el9_2.1.x86_64.rpm�S�%varnish-devel-6.6.2-3.el9_2.1.i686.rpm�S�%varnish-devel-6.6.2-3.el9_2.1.x86_64.rpm����z�)	��VsecurityModerate: .NET 6.0 security update
��=�Qhttps://access.redhat.com/errata/RHSA-2023:6242RHSA-2023:6242RHSA-2023:6242
https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/9/ALSA-2023-6242.htmlALSA-2023:6242ALSA-2023:6242N�dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el9_2.x86_64.rpmN�dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el9_2.x86_64.rpm�����*�%	��XsecurityModerate: .NET 7.0 security update
���Qhttps://access.redhat.com/errata/RHSA-2023:6246RHSA-2023:6246RHSA-2023:6246
https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/9/ALSA-2023-6246.htmlALSA-2023:6246ALSA-2023:6246v�dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.x86_64.rpmv�dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.x86_64.rpm����I�+	��EBB�TBBBBsecurityImportant: ghostscript security update��_�https://access.redhat.com/errata/RHSA-2023:6265RHSA-2023:6265RHSA-2023:6265
https://access.redhat.com/security/cve/CVE-2023-43115CVE-2023-43115CVE-2023-43115https://bugzilla.redhat.com/22411082241108https://errata.almalinux.org/9/ALSA-2023-6265.htmlALSA-2023:6265ALSA-2023:6265�b�.ghostscript-9.54.0-11.el9_2.i686.rpmr�.libgs-devel-9.54.0-11.el9_2.i686.rpmr�.libgs-devel-9.54.0-11.el9_2.x86_64.rpm�d�.ghostscript-tools-printing-9.54.0-11.el9_2.i686.rpm�c�.ghostscript-tools-fonts-9.54.0-11.el9_2.i686.rpm�b�.ghostscript-9.54.0-11.el9_2.i686.rpmr�.libgs-devel-9.54.0-11.el9_2.i686.rpmr�.libgs-devel-9.54.0-11.el9_2.x86_64.rpm�d�.ghostscript-tools-printing-9.54.0-11.el9_2.i686.rpm�c�.ghostscript-tools-fonts-9.54.0-11.el9_2.i686.rpm����~�,	��IB�WBsecurityModerate: edk2 security, bug fix, and enhancement update
��`�Bhttps://access.redhat.com/errata/RHSA-2023:6330RHSA-2023:6330RHSA-2023:6330
https://access.redhat.com/security/cve/CVE-2019-14560CVE-2019-14560CVE-2019-14560https://access.redhat.com/security/cve/CVE-2023-2650CVE-2023-2650CVE-2023-2650https://bugzilla.redhat.com/18580381858038https://bugzilla.redhat.com/22079472207947https://errata.almalinux.org/9/ALSA-2023-6330.htmlALSA-2023:6330ALSA-2023:6330�@�oedk2-tools-20230524-3.el9.x86_64.rpm�*�oedk2-aarch64-20230524-3.el9.noarch.rpm�+�oedk2-tools-doc-20230524-3.el9.noarch.rpm��oedk2-ovmf-20230524-3.el9.noarch.rpm�@�oedk2-tools-20230524-3.el9.x86_64.rpm�*�oedk2-aarch64-20230524-3.el9.noarch.rpm�+�oedk2-tools-doc-20230524-3.el9.noarch.rpm��oedk2-ovmf-20230524-3.el9.noarch.rpm����-	��cBBsecurityModerate: xorg-x11-server security and bug fix update
��"�https://access.redhat.com/errata/RHSA-2023:6340RHSA-2023:6340RHSA-2023:6340
https://access.redhat.com/security/cve/CVE-2023-1393CVE-2023-1393CVE-2023-1393https://bugzilla.redhat.com/21802882180288https://errata.almalinux.org/9/ALSA-2023-6340.htmlALSA-2023:6340ALSA-2023:6340~�Hxorg-x11-server-devel-1.20.11-19.el9.i686.rpm�T�Hxorg-x11-server-source-1.20.11-19.el9.noarch.rpm~�Hxorg-x11-server-devel-1.20.11-19.el9.x86_64.rpm~�Hxorg-x11-server-devel-1.20.11-19.el9.i686.rpm�T�Hxorg-x11-server-source-1.20.11-19.el9.noarch.rpm~�Hxorg-x11-server-devel-1.20.11-19.el9.x86_64.rpm����P�.	�
�gBsecurityModerate: LibRaw security update
��&�Ghttps://access.redhat.com/errata/RHSA-2023:6343RHSA-2023:6343RHSA-2023:6343
https://access.redhat.com/security/cve/CVE-2021-32142CVE-2021-32142CVE-2021-32142https://bugzilla.redhat.com/21720042172004https://errata.almalinux.org/9/ALSA-2023-6343.htmlALSA-2023:6343ALSA-2023:6343�*�uLibRaw-devel-0.20.2-6.el9.x86_64.rpm�*�uLibRaw-devel-0.20.2-6.el9.i686.rpm�*�uLibRaw-devel-0.20.2-6.el9.x86_64.rpm�*�uLibRaw-devel-0.20.2-6.el9.i686.rpm�����/	��jBBsecurityModerate: qt5 security and bug fix update
��m�https://access.redhat.com/errata/RHSA-2023:6369RHSA-2023:6369RHSA-2023:6369
https://access.redhat.com/security/cve/CVE-2023-32573CVE-2023-32573CVE-2023-32573https://access.redhat.com/security/cve/CVE-2023-33285CVE-2023-33285CVE-2023-33285https://access.redhat.com/security/cve/CVE-2023-34410CVE-2023-34410CVE-2023-34410https://access.redhat.com/security/cve/CVE-2023-37369CVE-2023-37369CVE-2023-37369https://access.redhat.com/security/cve/CVE-2023-38197CVE-2023-38197CVE-2023-38197https://bugzilla.redhat.com/22081352208135https://bugzilla.redhat.com/22094882209488https://bugzilla.redhat.com/22127472212747https://bugzilla.redhat.com/22227672222767https://bugzilla.redhat.com/22321732232173https://errata.almalinux.org/9/ALSA-2023-6369.htmlALSA-2023:6369ALSA-2023:6369�p�
qt5-devel-5.15.9-1.el9.noarch.rpm�R�qt5-qtbase-static-5.15.9-7.el9.x86_64.rpm�R�qt5-qtbase-static-5.15.9-7.el9.i686.rpm�p�
qt5-devel-5.15.9-1.el9.noarch.rpm�R�qt5-qtbase-static-5.15.9-7.el9.x86_64.rpm�R�qt5-qtbase-static-5.15.9-7.el9.i686.rpm����]�0	��nBBBBBBsecurityModerate: libvirt security, bug fix, and enhancement update
��
�https://access.redhat.com/errata/RHSA-2023:6409RHSA-2023:6409RHSA-2023:6409
https://access.redhat.com/security/cve/CVE-2023-3750CVE-2023-3750CVE-2023-3750https://bugzilla.redhat.com/22222102222210https://errata.almalinux.org/9/ALSA-2023-6409.htmlALSA-2023:6409ALSA-2023:6409�g�?libvirt-client-qemu-9.5.0-7.el9_3.alma.1.x86_64.rpm�B�?libvirt-devel-9.5.0-7.el9_3.alma.1.x86_64.rpm�C�?libvirt-docs-9.5.0-7.el9_3.alma.1.x86_64.rpm��?libvirt-daemon-plugin-sanlock-9.5.0-7.el9_3.alma.1.x86_64.rpm�g�?libvirt-client-qemu-9.5.0-7.el9_3.alma.1.x86_64.rpm�B�?libvirt-devel-9.5.0-7.el9_3.alma.1.x86_64.rpm�C�?libvirt-docs-9.5.0-7.el9_3.alma.1.x86_64.rpm��?libvirt-daemon-plugin-sanlock-9.5.0-7.el9_3.alma.1.x86_64.rpm����O�1	��vsecurityModerate: libfastjson security update
���[https://access.redhat.com/errata/RHSA-2023:6431RHSA-2023:6431RHSA-2023:6431
https://access.redhat.com/security/cve/CVE-2020-12762CVE-2020-12762CVE-2020-12762https://bugzilla.redhat.com/18352531835253https://errata.almalinux.org/9/ALSA-2023-6431.htmlALSA-2023:6431ALSA-2023:6431�Y�qlibfastjson-devel-0.99.9-5.el9.x86_64.rpm�Y�qlibfastjson-devel-0.99.9-5.el9.x86_64.rpm����v�2	��xBsecurityModerate: wireshark security update
��t�Ghttps://access.redhat.com/errata/RHSA-2023:6469RHSA-2023:6469RHSA-2023:6469
https://access.redhat.com/security/cve/CVE-2023-0666CVE-2023-0666CVE-2023-0666https://access.redhat.com/security/cve/CVE-2023-0668CVE-2023-0668CVE-2023-0668https://access.redhat.com/security/cve/CVE-2023-2855CVE-2023-2855CVE-2023-2855https://access.redhat.com/security/cve/CVE-2023-2856CVE-2023-2856CVE-2023-2856https://access.redhat.com/security/cve/CVE-2023-2858CVE-2023-2858CVE-2023-2858https://access.redhat.com/security/cve/CVE-2023-2952CVE-2023-2952CVE-2023-2952https://bugzilla.redhat.com/22108222210822https://bugzilla.redhat.com/22108242210824https://bugzilla.redhat.com/22108292210829https://bugzilla.redhat.com/22108322210832https://bugzilla.redhat.com/22108352210835https://bugzilla.redhat.com/22114062211406https://errata.almalinux.org/9/ALSA-2023-6469.htmlALSA-2023:6469ALSA-2023:6469�E�wireshark-devel-3.4.10-6.el9.x86_64.rpm�E�wireshark-devel-3.4.10-6.el9.i686.rpm�E�wireshark-devel-3.4.10-6.el9.x86_64.rpm�E�wireshark-devel-3.4.10-6.el9.i686.rpm�����3	��{BsecurityModerate: librabbitmq security update
��;�Whttps://access.redhat.com/errata/RHSA-2023:6482RHSA-2023:6482RHSA-2023:6482
https://access.redhat.com/security/cve/CVE-2023-35789CVE-2023-35789CVE-2023-35789https://bugzilla.redhat.com/22157622215762https://errata.almalinux.org/9/ALSA-2023-6482.htmlALSA-2023:6482ALSA-2023:6482�1�slibrabbitmq-devel-0.11.0-7.el9.i686.rpm�1�slibrabbitmq-devel-0.11.0-7.el9.x86_64.rpm�1�slibrabbitmq-devel-0.11.0-7.el9.i686.rpm�1�slibrabbitmq-devel-0.11.0-7.el9.x86_64.rpm�����4	��SB�kBBBBBBBBBsecurityModerate: python3.11 security update
���bhttps://access.redhat.com/errata/RHSA-2023:6494RHSA-2023:6494RHSA-2023:6494
https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://access.redhat.com/security/cve/CVE-2023-41105CVE-2023-41105CVE-2023-41105https://bugzilla.redhat.com/22357952235795https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/9/ALSA-2023-6494.htmlALSA-2023:6494ALSA-2023:6494:Upython3.11-idle-3.11.5-1.el9_3.x86_64.rpm9Upython3.11-debug-3.11.5-1.el9_3.x86_64.rpm�&Upython3.11-3.11.5-1.el9_3.i686.rpm9Upython3.11-debug-3.11.5-1.el9_3.i686.rpm�'Upython3.11-tkinter-3.11.5-1.el9_3.i686.rpm;Upython3.11-test-3.11.5-1.el9_3.x86_64.rpm;Upython3.11-test-3.11.5-1.el9_3.i686.rpm:Upython3.11-idle-3.11.5-1.el9_3.i686.rpm:Upython3.11-idle-3.11.5-1.el9_3.x86_64.rpm9Upython3.11-debug-3.11.5-1.el9_3.x86_64.rpm�&Upython3.11-3.11.5-1.el9_3.i686.rpm9Upython3.11-debug-3.11.5-1.el9_3.i686.rpm�'Upython3.11-tkinter-3.11.5-1.el9_3.i686.rpm;Upython3.11-test-3.11.5-1.el9_3.x86_64.rpm;Upython3.11-test-3.11.5-1.el9_3.i686.rpm:Upython3.11-idle-3.11.5-1.el9_3.i686.rpm����?�5	��IBBsecurityModerate: libreoffice security update
��t�/
https://access.redhat.com/errata/RHSA-2023:6508RHSA-2023:6508RHSA-2023:6508
https://access.redhat.com/security/cve/CVE-2022-38745CVE-2022-38745CVE-2022-38745https://access.redhat.com/security/cve/CVE-2023-0950CVE-2023-0950CVE-2023-0950https://access.redhat.com/security/cve/CVE-2023-1183CVE-2023-1183CVE-2023-1183https://access.redhat.com/security/cve/CVE-2023-2255CVE-2023-2255CVE-2023-2255https://bugzilla.redhat.com/21820442182044https://bugzilla.redhat.com/22085062208506https://bugzilla.redhat.com/22101852210185https://bugzilla.redhat.com/22101862210186https://errata.almalinux.org/9/ALSA-2023-6508.htmlALSA-2023:6508ALSA-2023:6508�e�]libreoffice-sdk-7.1.8.1-11.el9.alma.x86_64.rpm�f�]libreoffice-sdk-doc-7.1.8.1-11.el9.alma.x86_64.rpm�e�]libreoffice-sdk-7.1.8.1-11.el9.alma.x86_64.rpm�f�]libreoffice-sdk-doc-7.1.8.1-11.el9.alma.x86_64.rpm�����6	��WB�vBBBsecurityModerate: flatpak security, bug fix, and enhancement update
��#�whttps://access.redhat.com/errata/RHSA-2023:6518RHSA-2023:6518RHSA-2023:6518
https://access.redhat.com/security/cve/CVE-2023-28100CVE-2023-28100CVE-2023-28100https://access.redhat.com/security/cve/CVE-2023-28101CVE-2023-28101CVE-2023-28101https://bugzilla.redhat.com/21792192179219https://bugzilla.redhat.com/21792202179220https://errata.almalinux.org/9/ALSA-2023-6518.htmlALSA-2023:6518ALSA-2023:6518�3�Dflatpak-devel-1.12.8-1.el9.i686.rpm�P�Dflatpak-1.12.8-1.el9.i686.rpm�Q�Dflatpak-session-helper-1.12.8-1.el9.i686.rpm�3�Dflatpak-devel-1.12.8-1.el9.x86_64.rpm�3�Dflatpak-devel-1.12.8-1.el9.i686.rpm�P�Dflatpak-1.12.8-1.el9.i686.rpm�Q�Dflatpak-session-helper-1.12.8-1.el9.i686.rpm�3�Dflatpak-devel-1.12.8-1.el9.x86_64.rpm����T�7	��ZBB�wBBBBsecurityModerate: ghostscript security and bug fix update
���rhttps://access.redhat.com/errata/RHSA-2023:6544RHSA-2023:6544RHSA-2023:6544
https://access.redhat.com/security/cve/CVE-2023-28879CVE-2023-28879CVE-2023-28879https://access.redhat.com/security/cve/CVE-2023-38559CVE-2023-38559CVE-2023-38559https://bugzilla.redhat.com/21845852184585https://bugzilla.redhat.com/22243672224367https://errata.almalinux.org/9/ALSA-2023-6544.htmlALSA-2023:6544ALSA-2023:6544�c�/ghostscript-tools-fonts-9.54.0-13.el9.i686.rpmr�/libgs-devel-9.54.0-13.el9.x86_64.rpm�b�/ghostscript-9.54.0-13.el9.i686.rpm�d�/ghostscript-tools-printing-9.54.0-13.el9.i686.rpmr�/libgs-devel-9.54.0-13.el9.i686.rpm�c�/ghostscript-tools-fonts-9.54.0-13.el9.i686.rpmr�/libgs-devel-9.54.0-13.el9.x86_64.rpm�b�/ghostscript-9.54.0-13.el9.i686.rpm�d�/ghostscript-tools-printing-9.54.0-13.el9.i686.rpmr�/libgs-devel-9.54.0-13.el9.i686.rpm�����8	��XBsecurityModerate: yajl security update
���,https://access.redhat.com/errata/RHSA-2023:6551RHSA-2023:6551RHSA-2023:6551
https://access.redhat.com/security/cve/CVE-2023-33460CVE-2023-33460CVE-2023-33460https://bugzilla.redhat.com/22212492221249https://errata.almalinux.org/9/ALSA-2023-6551.htmlALSA-2023:6551ALSA-2023:6551�[�yajl-devel-2.1.0-22.el9.i686.rpm�[�yajl-devel-2.1.0-22.el9.x86_64.rpm�[�yajl-devel-2.1.0-22.el9.i686.rpm�[�yajl-devel-2.1.0-22.el9.x86_64.rpm�����9	��[BBsecurityModerate: libmicrohttpd security update
��8�~https://access.redhat.com/errata/RHSA-2023:6566RHSA-2023:6566RHSA-2023:6566
https://access.redhat.com/security/cve/CVE-2023-27371CVE-2023-27371CVE-2023-27371https://bugzilla.redhat.com/21743132174313https://errata.almalinux.org/9/ALSA-2023-6566.htmlALSA-2023:6566ALSA-2023:6566�0�Klibmicrohttpd-devel-0.9.72-5.el9.i686.rpm�0�Klibmicrohttpd-devel-0.9.72-5.el9.x86_64.rpm��Klibmicrohttpd-doc-0.9.72-5.el9.noarch.rpm�0�Klibmicrohttpd-devel-0.9.72-5.el9.i686.rpm�0�Klibmicrohttpd-devel-0.9.72-5.el9.x86_64.rpm��Klibmicrohttpd-doc-0.9.72-5.el9.noarch.rpm����V�:	� �_securityModerate: libtiff security update
��6�Nhttps://access.redhat.com/errata/RHSA-2023:6575RHSA-2023:6575RHSA-2023:6575
https://access.redhat.com/security/cve/CVE-2023-26965CVE-2023-26965CVE-2023-26965https://access.redhat.com/security/cve/CVE-2023-26966CVE-2023-26966CVE-2023-26966https://access.redhat.com/security/cve/CVE-2023-2731CVE-2023-2731CVE-2023-2731https://access.redhat.com/security/cve/CVE-2023-3316CVE-2023-3316CVE-2023-3316https://access.redhat.com/security/cve/CVE-2023-3576CVE-2023-3576CVE-2023-3576https://bugzilla.redhat.com/22076352207635https://bugzilla.redhat.com/22152062215206https://bugzilla.redhat.com/22160802216080https://bugzilla.redhat.com/22187492218749https://bugzilla.redhat.com/22193402219340https://errata.almalinux.org/9/ALSA-2023-6575.htmlALSA-2023:6575ALSA-2023:6575�A�}libtiff-tools-4.4.0-10.el9.x86_64.rpm�A�}libtiff-tools-4.4.0-10.el9.x86_64.rpm����}�;	��aBBBBsecurityModerate: protobuf-c security update
���}https://access.redhat.com/errata/RHSA-2023:6621RHSA-2023:6621RHSA-2023:6621
https://access.redhat.com/security/cve/CVE-2022-48468CVE-2022-48468CVE-2022-48468https://bugzilla.redhat.com/21866732186673https://errata.almalinux.org/9/ALSA-2023-6621.htmlALSA-2023:6621ALSA-2023:6621�<�Uprotobuf-c-devel-1.3.3-13.el9.i686.rpm�;�Uprotobuf-c-compiler-1.3.3-13.el9.x86_64.rpm�<�Uprotobuf-c-devel-1.3.3-13.el9.x86_64.rpm�;�Uprotobuf-c-compiler-1.3.3-13.el9.i686.rpm�<�Uprotobuf-c-devel-1.3.3-13.el9.i686.rpm�;�Uprotobuf-c-compiler-1.3.3-13.el9.x86_64.rpm�<�Uprotobuf-c-devel-1.3.3-13.el9.x86_64.rpm�;�Uprotobuf-c-compiler-1.3.3-13.el9.i686.rpm����_�<	�!�gBsecurityLow: glib2 security and bug fix update���ohttps://access.redhat.com/errata/RHSA-2023:6631RHSA-2023:6631RHSA-2023:6631
https://access.redhat.com/security/cve/CVE-2023-29499CVE-2023-29499CVE-2023-29499https://access.redhat.com/security/cve/CVE-2023-32611CVE-2023-32611CVE-2023-32611https://access.redhat.com/security/cve/CVE-2023-32665CVE-2023-32665CVE-2023-32665https://bugzilla.redhat.com/22118272211827https://bugzilla.redhat.com/22118282211828https://bugzilla.redhat.com/22118292211829https://errata.almalinux.org/9/ALSA-2023-6631.htmlALSA-2023:6631ALSA-2023:6631�6�glib2-static-2.68.4-11.el9.x86_64.rpm�6�glib2-static-2.68.4-11.el9.i686.rpm�6�glib2-static-2.68.4-11.el9.x86_64.rpm�6�glib2-static-2.68.4-11.el9.i686.rpm�����=	��jBsecurityLow: shadow-utils security and bug fix update��p�Yhttps://access.redhat.com/errata/RHSA-2023:6632RHSA-2023:6632RHSA-2023:6632
https://access.redhat.com/security/cve/CVE-2023-4641CVE-2023-4641CVE-2023-4641https://bugzilla.redhat.com/22159452215945https://errata.almalinux.org/9/ALSA-2023-6632.htmlALSA-2023:6632ALSA-2023:6632�A�shadow-utils-subid-devel-4.9-8.el9.i686.rpm�A�shadow-utils-subid-devel-4.9-8.el9.x86_64.rpm�A�shadow-utils-subid-devel-4.9-8.el9.i686.rpm�A�shadow-utils-subid-devel-4.9-8.el9.x86_64.rpm�����>	�#�b�v�WBBBBBBBBBsecurityModerate: python3.9 security update
��I� https://access.redhat.com/errata/RHSA-2023:6659RHSA-2023:6659RHSA-2023:6659
https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/9/ALSA-2023-6659.htmlALSA-2023:6659ALSA-2023:6659fpython3-debug-3.9.18-1.el9_3.x86_64.rpmfpython3-test-3.9.18-1.el9_3.i686.rpmfpython3-test-3.9.18-1.el9_3.x86_64.rpmfpython3-debug-3.9.18-1.el9_3.i686.rpmQfpython3-3.9.18-1.el9_3.i686.rpmfpython3-idle-3.9.18-1.el9_3.x86_64.rpmfpython3-idle-3.9.18-1.el9_3.i686.rpmRfpython3-tkinter-3.9.18-1.el9_3.i686.rpmfpython3-debug-3.9.18-1.el9_3.x86_64.rpmfpython3-test-3.9.18-1.el9_3.i686.rpmfpython3-test-3.9.18-1.el9_3.x86_64.rpmfpython3-debug-3.9.18-1.el9_3.i686.rpmQfpython3-3.9.18-1.el9_3.i686.rpmfpython3-idle-3.9.18-1.el9_3.x86_64.rpmfpython3-idle-3.9.18-1.el9_3.i686.rpmRfpython3-tkinter-3.9.18-1.el9_3.i686.rpm����E�?	�$�xBBBBBBBBBBBBBBBBBBBBsecurityModerate: samba security, bug fix, and enhancement update
��i�K
https://access.redhat.com/errata/RHSA-2023:6667RHSA-2023:6667RHSA-2023:6667
https://access.redhat.com/security/cve/CVE-2022-2127CVE-2022-2127CVE-2022-2127https://access.redhat.com/security/cve/CVE-2023-34966CVE-2023-34966CVE-2023-34966https://access.redhat.com/security/cve/CVE-2023-34967CVE-2023-34967CVE-2023-34967https://access.redhat.com/security/cve/CVE-2023-34968CVE-2023-34968CVE-2023-34968https://bugzilla.redhat.com/22227912222791https://bugzilla.redhat.com/22227932222793https://bugzilla.redhat.com/22227942222794https://bugzilla.redhat.com/22227952222795https://errata.almalinux.org/9/ALSA-2023-6667.htmlALSA-2023:6667ALSA-2023:6667�R6python3-samba-test-4.18.6-100.el9.x86_64.rpm�46libnetapi-devel-4.18.6-100.el9.i686.rpms6libsmbclient-devel-4.18.6-100.el9.x86_64.rpmu6samba-devel-4.18.6-100.el9.i686.rpmt6libwbclient-devel-4.18.6-100.el9.i686.rpm�<6samba-pidl-4.18.6-100.el9.noarch.rpm�56python3-samba-devel-4.18.6-100.el9.i686.rpm�n6samba-test-libs-4.18.6-100.el9.x86_64.rpm�56python3-samba-devel-4.18.6-100.el9.x86_64.rpm�m6samba-test-4.18.6-100.el9.x86_64.rpms6libsmbclient-devel-4.18.6-100.el9.i686.rpmt6libwbclient-devel-4.18.6-100.el9.x86_64.rpmu6samba-devel-4.18.6-100.el9.x86_64.rpm�46libnetapi-devel-4.18.6-100.el9.x86_64.rpm�R6python3-samba-test-4.18.6-100.el9.x86_64.rpm�46libnetapi-devel-4.18.6-100.el9.i686.rpms6libsmbclient-devel-4.18.6-100.el9.x86_64.rpmu6samba-devel-4.18.6-100.el9.i686.rpmt6libwbclient-devel-4.18.6-100.el9.i686.rpm�<6samba-pidl-4.18.6-100.el9.noarch.rpm�56python3-samba-devel-4.18.6-100.el9.i686.rpm�n6samba-test-libs-4.18.6-100.el9.x86_64.rpm�56python3-samba-devel-4.18.6-100.el9.x86_64.rpm�m6samba-test-4.18.6-100.el9.x86_64.rpms6libsmbclient-devel-4.18.6-100.el9.i686.rpmt6libwbclient-devel-4.18.6-100.el9.x86_64.rpmu6samba-devel-4.18.6-100.el9.x86_64.rpm�46libnetapi-devel-4.18.6-100.el9.x86_64.rpm����0�@	��NBsecurityLow: tpm2-tss security and enhancement update��4�Rhttps://access.redhat.com/errata/RHSA-2023:6685RHSA-2023:6685RHSA-2023:6685
https://access.redhat.com/security/cve/CVE-2023-22745CVE-2023-22745CVE-2023-22745https://bugzilla.redhat.com/21626102162610https://errata.almalinux.org/9/ALSA-2023-6685.htmlALSA-2023:6685ALSA-2023:6685�D�tpm2-tss-devel-3.2.2-2.el9.i686.rpm�D�tpm2-tss-devel-3.2.2-2.el9.x86_64.rpm�D�tpm2-tss-devel-3.2.2-2.el9.i686.rpm�D�tpm2-tss-devel-3.2.2-2.el9.x86_64.rpm���� �A	��QBsecurityLow: procps-ng security and bug fix update���Hhttps://access.redhat.com/errata/RHSA-2023:6705RHSA-2023:6705RHSA-2023:6705
https://access.redhat.com/security/cve/CVE-2023-4016CVE-2023-4016CVE-2023-4016https://bugzilla.redhat.com/22284942228494https://errata.almalinux.org/9/ALSA-2023-6705.htmlALSA-2023:6705ALSA-2023:6705�:�procps-ng-devel-3.3.17-13.el9.x86_64.rpm�:�procps-ng-devel-3.3.17-13.el9.i686.rpm�:�procps-ng-devel-3.3.17-13.el9.x86_64.rpm�:�procps-ng-devel-3.3.17-13.el9.i686.rpm����#�B	�%�TBBBBBBBBBBBBBBBBsecurityModerate: avahi security update
��N�https://access.redhat.com/errata/RHSA-2023:6707RHSA-2023:6707RHSA-2023:6707
https://access.redhat.com/security/cve/CVE-2021-3468CVE-2021-3468CVE-2021-3468https://access.redhat.com/security/cve/CVE-2021-3502CVE-2021-3502CVE-2021-3502https://access.redhat.com/security/cve/CVE-2023-1981CVE-2023-1981CVE-2023-1981https://bugzilla.redhat.com/19396141939614https://bugzilla.redhat.com/19469141946914https://bugzilla.redhat.com/21859112185911https://errata.almalinux.org/9/ALSA-2023-6707.htmlALSA-2023:6707ALSA-2023:6707�/<avahi-devel-0.8-15.el9.x86_64.rpm�-<avahi-compat-libdns_sd-0.8-15.el9.i686.rpm�,<avahi-compat-howl-devel-0.8-15.el9.i686.rpm�-<avahi-compat-libdns_sd-0.8-15.el9.x86_64.rpm�,<avahi-compat-howl-devel-0.8-15.el9.x86_64.rpm�/<avahi-devel-0.8-15.el9.i686.rpm�.<avahi-compat-libdns_sd-devel-0.8-15.el9.x86_64.rpm�0<avahi-glib-devel-0.8-15.el9.i686.rpm�0<avahi-glib-devel-0.8-15.el9.x86_64.rpm�+<avahi-compat-howl-0.8-15.el9.i686.rpm�+<avahi-compat-howl-0.8-15.el9.x86_64.rpm�.<avahi-compat-libdns_sd-devel-0.8-15.el9.i686.rpm�/<avahi-devel-0.8-15.el9.x86_64.rpm�-<avahi-compat-libdns_sd-0.8-15.el9.i686.rpm�,<avahi-compat-howl-devel-0.8-15.el9.i686.rpm�-<avahi-compat-libdns_sd-0.8-15.el9.x86_64.rpm�,<avahi-compat-howl-devel-0.8-15.el9.x86_64.rpm�/<avahi-devel-0.8-15.el9.i686.rpm�.<avahi-compat-libdns_sd-devel-0.8-15.el9.x86_64.rpm�0<avahi-glib-devel-0.8-15.el9.i686.rpm�0<avahi-glib-devel-0.8-15.el9.x86_64.rpm�+<avahi-compat-howl-0.8-15.el9.i686.rpm�+<avahi-compat-howl-0.8-15.el9.x86_64.rpm�.<avahi-compat-libdns_sd-devel-0.8-15.el9.i686.rpm�����C	�(�fsecurityModerate: python-wheel security update
��_�?https://access.redhat.com/errata/RHSA-2023:6712RHSA-2023:6712RHSA-2023:6712
https://access.redhat.com/security/cve/CVE-2022-40898CVE-2022-40898CVE-2022-40898https://bugzilla.redhat.com/21658642165864https://errata.almalinux.org/9/ALSA-2023-6712.htmlALSA-2023:6712ALSA-2023:6712� �Ipython3-wheel-wheel-0.36.2-8.el9.noarch.rpm��Ipython3-wheel-0.36.2-8.el9.noarch.rpm� �Ipython3-wheel-wheel-0.36.2-8.el9.noarch.rpm��Ipython3-wheel-0.36.2-8.el9.noarch.rpm����&�D	�)�fBB�BBBBBsecurityImportant: ghostscript security update���https://access.redhat.com/errata/RHSA-2023:6732RHSA-2023:6732RHSA-2023:6732
https://access.redhat.com/security/cve/CVE-2023-43115CVE-2023-43115CVE-2023-43115https://bugzilla.redhat.com/22411082241108https://errata.almalinux.org/9/ALSA-2023-6732.htmlALSA-2023:6732ALSA-2023:6732r�0libgs-devel-9.54.0-14.el9_3.i686.rpm�d�0ghostscript-tools-printing-9.54.0-14.el9_3.i686.rpm�c�0ghostscript-tools-fonts-9.54.0-14.el9_3.i686.rpm�b�0ghostscript-9.54.0-14.el9_3.i686.rpmr�0libgs-devel-9.54.0-14.el9_3.x86_64.rpmr�0libgs-devel-9.54.0-14.el9_3.i686.rpm�d�0ghostscript-tools-printing-9.54.0-14.el9_3.i686.rpm�c�0ghostscript-tools-fonts-9.54.0-14.el9_3.i686.rpm�b�0ghostscript-9.54.0-14.el9_3.i686.rpmr�0libgs-devel-9.54.0-14.el9_3.x86_64.rpm�����E	�*�oBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security and bug fix update
���https://access.redhat.com/errata/RHSA-2023:6738RHSA-2023:6738RHSA-2023:6738
https://access.redhat.com/security/cve/CVE-2023-22025CVE-2023-22025CVE-2023-22025https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22438052243805https://errata.almalinux.org/9/ALSA-2023-6738.htmlALSA-2023:6738ALSA-2023:6738�,java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�,java-21-openjdk-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�����F	�+�KBBBBBBBBBBBBBBBBBBBBsecurityModerate: samba security update
��9�Yhttps://access.redhat.com/errata/RHSA-2023:6744RHSA-2023:6744RHSA-2023:6744
https://access.redhat.com/security/cve/CVE-2023-3961CVE-2023-3961CVE-2023-3961https://access.redhat.com/security/cve/CVE-2023-4091CVE-2023-4091CVE-2023-4091https://access.redhat.com/security/cve/CVE-2023-42669CVE-2023-42669CVE-2023-42669https://bugzilla.redhat.com/22418812241881https://bugzilla.redhat.com/22418822241882https://bugzilla.redhat.com/22418842241884https://errata.almalinux.org/9/ALSA-2023-6744.htmlALSA-2023:6744ALSA-2023:6744s7libsmbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpmt7libwbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm�47libnetapi-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm�R7python3-samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm�m7samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm�47libnetapi-devel-4.18.6-101.el9_3.alma.1.i686.rpmt7libwbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpm�<7samba-pidl-4.18.6-101.el9_3.alma.1.noarch.rpm�n7samba-test-libs-4.18.6-101.el9_3.alma.1.x86_64.rpmu7samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm�57python3-samba-devel-4.18.6-101.el9_3.alma.1.i686.rpm�57python3-samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpmu7samba-devel-4.18.6-101.el9_3.alma.1.i686.rpms7libsmbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpms7libsmbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpmt7libwbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm�47libnetapi-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm�R7python3-samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm�m7samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm�47libnetapi-devel-4.18.6-101.el9_3.alma.1.i686.rpmt7libwbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpm�<7samba-pidl-4.18.6-101.el9_3.alma.1.noarch.rpm�n7samba-test-libs-4.18.6-101.el9_3.alma.1.x86_64.rpmu7samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm�57python3-samba-devel-4.18.6-101.el9_3.alma.1.i686.rpm�57python3-samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpmu7samba-devel-4.18.6-101.el9_3.alma.1.i686.rpms7libsmbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm�����G	��aBBBsecurityImportant: nghttp2 security update���-https://access.redhat.com/errata/RHSA-2023:6746RHSA-2023:6746RHSA-2023:6746
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-6746.htmlALSA-2023:6746ALSA-2023:6746�r�"nghttp2-1.43.0-5.el9_3.1.x86_64.rpm�L�"libnghttp2-devel-1.43.0-5.el9_3.1.i686.rpm�L�"libnghttp2-devel-1.43.0-5.el9_3.1.x86_64.rpm�r�"nghttp2-1.43.0-5.el9_3.1.x86_64.rpm�L�"libnghttp2-devel-1.43.0-5.el9_3.1.i686.rpm�L�"libnghttp2-devel-1.43.0-5.el9_3.1.x86_64.rpm����l�H	�,�fsecurityModerate: dotnet8.0 security update
��?�https://access.redhat.com/errata/RHSA-2023:7253RHSA-2023:7253RHSA-2023:7253
https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/9/ALSA-2023-7253.htmlALSA-2023:7253ALSA-2023:7253�;�!dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.x86_64.rpm�;�!dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.x86_64.rpm��ٍ�I	�-�hsecurityModerate: dotnet7.0 security update
��[�1https://access.redhat.com/errata/RHSA-2023:7255RHSA-2023:7255RHSA-2023:7255
https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/9/ALSA-2023-7255.htmlALSA-2023:7255ALSA-2023:7255v�dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el9_3.x86_64.rpmv�dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el9_3.x86_64.rpm����r�J	�.�jsecurityModerate: dotnet6.0 security update
���.https://access.redhat.com/errata/RHSA-2023:7257RHSA-2023:7257RHSA-2023:7257
https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/9/ALSA-2023-7257.htmlALSA-2023:7257ALSA-2023:7257N�dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el9_3.x86_64.rpmN�dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el9_3.x86_64.rpm��و9�K	�/�lBBBBBBBBBBsecurityImportant: postgresql security update��:�
https://access.redhat.com/errata/RHSA-2023:7784RHSA-2023:7784RHSA-2023:7784
https://access.redhat.com/security/cve/CVE-2023-39417CVE-2023-39417CVE-2023-39417https://access.redhat.com/security/cve/CVE-2023-5868CVE-2023-5868CVE-2023-5868https://access.redhat.com/security/cve/CVE-2023-5869CVE-2023-5869CVE-2023-5869https://access.redhat.com/security/cve/CVE-2023-5870CVE-2023-5870CVE-2023-5870https://bugzilla.redhat.com/22281112228111https://bugzilla.redhat.com/22471682247168https://bugzilla.redhat.com/22471692247169https://bugzilla.redhat.com/22471702247170https://errata.almalinux.org/9/ALSA-2023-7784.htmlALSA-2023:7784ALSA-2023:7784�iypostgresql-server-devel-13.13-1.el9_3.x86_64.rpm�hypostgresql-private-devel-13.13-1.el9_3.x86_64.rpm�kypostgresql-test-13.13-1.el9_3.x86_64.rpm�gypostgresql-docs-13.13-1.el9_3.x86_64.rpm�lypostgresql-upgrade-devel-13.13-1.el9_3.x86_64.rpm�jypostgresql-static-13.13-1.el9_3.x86_64.rpm�iypostgresql-server-devel-13.13-1.el9_3.x86_64.rpm�hypostgresql-private-devel-13.13-1.el9_3.x86_64.rpm�kypostgresql-test-13.13-1.el9_3.x86_64.rpm�gypostgresql-docs-13.13-1.el9_3.x86_64.rpm�lypostgresql-upgrade-devel-13.13-1.el9_3.x86_64.rpm�jypostgresql-static-13.13-1.el9_3.x86_64.rpm����b�L	�0�xBsecurityImportant: gstreamer1-plugins-bad-free security update��@�https://access.redhat.com/errata/RHSA-2023:7791RHSA-2023:7791RHSA-2023:7791
https://access.redhat.com/security/cve/CVE-2023-44429CVE-2023-44429CVE-2023-44429https://access.redhat.com/security/cve/CVE-2023-44446CVE-2023-44446CVE-2023-44446https://bugzilla.redhat.com/22502472250247https://bugzilla.redhat.com/22502492250249https://errata.almalinux.org/9/ALSA-2023-7791.htmlALSA-2023:7791ALSA-2023:7791�9�gstreamer1-plugins-bad-free-devel-1.22.1-2.el9_3.x86_64.rpm�9�gstreamer1-plugins-bad-free-devel-1.22.1-2.el9_3.i686.rpm�9�gstreamer1-plugins-bad-free-devel-1.22.1-2.el9_3.x86_64.rpm�9�gstreamer1-plugins-bad-free-devel-1.22.1-2.el9_3.i686.rpm���M�M	�1�;securityModerate: ipa security update
��]�4https://access.redhat.com/errata/RHSA-2024:0141RHSA-2024:0141RHSA-2024:0141
https://access.redhat.com/security/cve/CVE-2023-5455CVE-2023-5455CVE-2023-5455https://bugzilla.redhat.com/22428282242828https://errata.almalinux.org/9/ALSA-2024-0141.htmlALSA-2024:0141ALSA-2024:0141�Y�python3-ipatests-4.10.2-5.el9_3.alma.1.noarch.rpm�Y�python3-ipatests-4.10.2-5.el9_3.alma.1.noarch.rpm����[�N	�2�|securityImportant: .NET 7.0 security update���ghttps://access.redhat.com/errata/RHSA-2024:0151RHSA-2024:0151RHSA-2024:0151
https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/9/ALSA-2024-0151.htmlALSA-2024:0151ALSA-2024:0151v�dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el9_3.x86_64.rpmv�dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el9_3.x86_64.rpm����S�O	�3�~securityImportant: .NET 8.0 security update��x�fhttps://access.redhat.com/errata/RHSA-2024:0152RHSA-2024:0152RHSA-2024:0152
https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/9/ALSA-2024-0152.htmlALSA-2024:0152ALSA-2024:0152�;�"dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.x86_64.rpm�;�"dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.x86_64.rpm�����P	�4�@securityImportant: .NET 6.0 security update��^�ghttps://access.redhat.com/errata/RHSA-2024:0156RHSA-2024:0156RHSA-2024:0156
https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/9/ALSA-2024-0156.htmlALSA-2024:0156ALSA-2024:0156N�dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el9_3.x86_64.rpmN�dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el9_3.x86_64.rpm����v�Q	�5�BBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update��E�!https://access.redhat.com/errata/RHSA-2024:0249RHSA-2024:0249RHSA-2024:0249
https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/9/ALSA-2024-0249.htmlALSA-2024:0249ALSA-2024:0249�-java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�-java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�����R	�6�^BBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security and bug fix update��f�1https://access.redhat.com/errata/RHSA-2024:0265RHSA-2024:0265RHSA-2024:0265
https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20926CVE-2024-20926CVE-2024-20926https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578502257850https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/9/ALSA-2024-0265.htmlALSA-2024:0265ALSA-2024:0265
�	Cjava-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm
�	Cjava-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm�Cjava-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm�����S	�7�rBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update���phttps://access.redhat.com/errata/RHSA-2024:0266RHSA-2024:0266RHSA-2024:0266
https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20926CVE-2024-20926CVE-2024-20926https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578502257850https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/9/ALSA-2024-0266.htmlALSA-2024:0266ALSA-2024:0266�java-11-openjdk-jmods-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-src-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-jmods-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-headless-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�
java-11-openjdk-demo-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�
java-11-openjdk-devel-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-devel-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-src-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-headless-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-demo-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-static-libs-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-jmods-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-static-libs-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm�java-11-openjdk-src-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm����C�T	�8�NBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix update���*https://access.redhat.com/errata/RHSA-2024:0267RHSA-2024:0267RHSA-2024:0267
https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20932CVE-2024-20932CVE-2024-20932https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577202257720https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/9/ALSA-2024-0267.htmlALSA-2024:0267ALSA-2024:0267�#java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm�$#java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm�"#java-17-openjdk-src-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm�!#java-17-openjdk-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�%#java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�##java-17-openjdk-src-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm� #java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm�$#java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm�"#java-17-openjdk-src-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm�!#java-17-openjdk-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�%#java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�##java-17-openjdk-src-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm� #java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm�#java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm����3�U	�:�y�c�PBBBBBBBBBsecurityModerate: python3.9 security update
��1�chttps://access.redhat.com/errata/RHSA-2024:0466RHSA-2024:0466RHSA-2024:0466
https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://bugzilla.redhat.com/21961832196183https://errata.almalinux.org/9/ALSA-2024-0466.htmlALSA-2024:0466ALSA-2024:0466gpython3-idle-3.9.18-1.el9_3.1.i686.rpmRgpython3-tkinter-3.9.18-1.el9_3.1.i686.rpmgpython3-idle-3.9.18-1.el9_3.1.x86_64.rpmgpython3-debug-3.9.18-1.el9_3.1.i686.rpmgpython3-debug-3.9.18-1.el9_3.1.x86_64.rpmgpython3-test-3.9.18-1.el9_3.1.i686.rpmQgpython3-3.9.18-1.el9_3.1.i686.rpmgpython3-test-3.9.18-1.el9_3.1.x86_64.rpmgpython3-idle-3.9.18-1.el9_3.1.i686.rpmRgpython3-tkinter-3.9.18-1.el9_3.1.i686.rpmgpython3-idle-3.9.18-1.el9_3.1.x86_64.rpmgpython3-debug-3.9.18-1.el9_3.1.i686.rpmgpython3-debug-3.9.18-1.el9_3.1.x86_64.rpmgpython3-test-3.9.18-1.el9_3.1.i686.rpmQgpython3-3.9.18-1.el9_3.1.i686.rpmgpython3-test-3.9.18-1.el9_3.1.x86_64.rpm��ˤ�V	�;�usecurityImportant: dotnet7.0 security update���xhttps://access.redhat.com/errata/RHSA-2024:0805RHSA-2024:0805RHSA-2024:0805
https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/9/ALSA-2024-0805.htmlALSA-2024:0805ALSA-2024:0805v�dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el9_3.x86_64.rpmv�dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el9_3.x86_64.rpm����@�W	�<�wsecurityImportant: dotnet6.0 security update���xhttps://access.redhat.com/errata/RHSA-2024:0807RHSA-2024:0807RHSA-2024:0807
https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/9/ALSA-2024-0807.htmlALSA-2024:0807ALSA-2024:0807N�dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el9_3.x86_64.rpmN�dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el9_3.x86_64.rpm����2�X	�=�ysecurityImportant: .NET 8.0 security update���whttps://access.redhat.com/errata/RHSA-2024:0848RHSA-2024:0848RHSA-2024:0848
https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/9/ALSA-2024-0848.htmlALSA-2024:0848ALSA-2024:0848�;�#dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.x86_64.rpm�;�#dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.x86_64.rpm����
�Y	�>�{BBBBBBBBBBsecurityImportant: postgresql security update��{�	https://access.redhat.com/errata/RHSA-2024:0951RHSA-2024:0951RHSA-2024:0951
https://access.redhat.com/security/cve/CVE-2024-0985CVE-2024-0985CVE-2024-0985https://bugzilla.redhat.com/22633842263384https://errata.almalinux.org/9/ALSA-2024-0951.htmlALSA-2024:0951ALSA-2024:0951�kzpostgresql-test-13.14-1.el9_3.x86_64.rpm�lzpostgresql-upgrade-devel-13.14-1.el9_3.x86_64.rpm�izpostgresql-server-devel-13.14-1.el9_3.x86_64.rpm�gzpostgresql-docs-13.14-1.el9_3.x86_64.rpm�jzpostgresql-static-13.14-1.el9_3.x86_64.rpm�hzpostgresql-private-devel-13.14-1.el9_3.x86_64.rpm�kzpostgresql-test-13.14-1.el9_3.x86_64.rpm�lzpostgresql-upgrade-devel-13.14-1.el9_3.x86_64.rpm�izpostgresql-server-devel-13.14-1.el9_3.x86_64.rpm�gzpostgresql-docs-13.14-1.el9_3.x86_64.rpm�jzpostgresql-static-13.14-1.el9_3.x86_64.rpm�hzpostgresql-private-devel-13.14-1.el9_3.x86_64.rpm�����Z	�?�GBsecurityImportant: unbound security update���[https://access.redhat.com/errata/RHSA-2024:0977RHSA-2024:0977RHSA-2024:0977
https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/9/ALSA-2024-0977.htmlALSA-2024:0977ALSA-2024:0977�9�~unbound-devel-1.16.2-3.el9_3.1.i686.rpm�9�~unbound-devel-1.16.2-3.el9_3.1.x86_64.rpm�9�~unbound-devel-1.16.2-3.el9_3.1.i686.rpm�9�~unbound-devel-1.16.2-3.el9_3.1.x86_64.rpm�����[	��JBBBBsecurityModerate: kernel security update
��_�https://access.redhat.com/errata/RHSA-2024:10274RHSA-2024:10274RHSA-2024:10274
https://access.redhat.com/security/cve/CVE-2024-41009CVE-2024-41009CVE-2024-41009https://access.redhat.com/security/cve/CVE-2024-42244CVE-2024-42244CVE-2024-42244https://access.redhat.com/security/cve/CVE-2024-50226CVE-2024-50226CVE-2024-50226https://bugzilla.redhat.com/22984122298412https://bugzilla.redhat.com/23248762324876https://errata.almalinux.org/9/ALSA-2024-10274.htmlALSA-2024:10274ALSA-2024:10274O�
libperf-5.14.0-503.15.1.el9_5.x86_64.rpm2�
kernel-cross-headers-5.14.0-503.15.1.el9_5.x86_64.rpm�
kernel-tools-libs-devel-5.14.0-503.15.1.el9_5.x86_64.rpmO�
libperf-5.14.0-503.15.1.el9_5.x86_64.rpm2�
kernel-cross-headers-5.14.0-503.15.1.el9_5.x86_64.rpm�
kernel-tools-libs-devel-5.14.0-503.15.1.el9_5.x86_64.rpm����n�\	��AB�OBsecurityImportant: edk2 security update��~�6https://access.redhat.com/errata/RHSA-2024:1075RHSA-2024:1075RHSA-2024:1075
https://access.redhat.com/security/cve/CVE-2023-45230CVE-2023-45230CVE-2023-45230https://access.redhat.com/security/cve/CVE-2023-45234CVE-2023-45234CVE-2023-45234https://bugzilla.redhat.com/22586852258685https://bugzilla.redhat.com/22586972258697https://errata.almalinux.org/9/ALSA-2024-1075.htmlALSA-2024:1075ALSA-2024:1075�@�pedk2-tools-20230524-4.el9_3.2.alma.x86_64.rpm��pedk2-ovmf-20230524-4.el9_3.2.alma.noarch.rpm�+�pedk2-tools-doc-20230524-4.el9_3.2.alma.noarch.rpm�*�pedk2-aarch64-20230524-4.el9_3.2.alma.noarch.rpm�@�pedk2-tools-20230524-4.el9_3.2.alma.x86_64.rpm��pedk2-ovmf-20230524-4.el9_3.2.alma.noarch.rpm�+�pedk2-tools-doc-20230524-4.el9_3.2.alma.noarch.rpm�*�pedk2-aarch64-20230524-4.el9_3.2.alma.noarch.rpm����O�]	��SBBBBBBBBBBBsecurityImportant: postgresql security update��4�`https://access.redhat.com/errata/RHSA-2024:10791RHSA-2024:10791RHSA-2024:10791
https://access.redhat.com/security/cve/CVE-2024-10976CVE-2024-10976CVE-2024-10976https://access.redhat.com/security/cve/CVE-2024-10978CVE-2024-10978CVE-2024-10978https://access.redhat.com/security/cve/CVE-2024-10979CVE-2024-10979CVE-2024-10979https://bugzilla.redhat.com/23262512326251https://bugzilla.redhat.com/23262532326253https://bugzilla.redhat.com/23262632326263https://errata.almalinux.org/9/ALSA-2024-10791.htmlALSA-2024:10791ALSA-2024:10791�lqpostgresql-upgrade-devel-13.18-1.el9_5.x86_64.rpm�gqpostgresql-docs-13.18-1.el9_5.x86_64.rpm�hqpostgresql-private-devel-13.18-1.el9_5.x86_64.rpm�qpostgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm�jqpostgresql-static-13.18-1.el9_5.x86_64.rpm�kqpostgresql-test-13.18-1.el9_5.x86_64.rpm�iqpostgresql-server-devel-13.18-1.el9_5.x86_64.rpm�lqpostgresql-upgrade-devel-13.18-1.el9_5.x86_64.rpm�gqpostgresql-docs-13.18-1.el9_5.x86_64.rpm�hqpostgresql-private-devel-13.18-1.el9_5.x86_64.rpm�qpostgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm�jqpostgresql-static-13.18-1.el9_5.x86_64.rpm�kqpostgresql-test-13.18-1.el9_5.x86_64.rpm�iqpostgresql-server-devel-13.18-1.el9_5.x86_64.rpm����y�^	�� securityImportant: ruby security update���%https://access.redhat.com/errata/RHSA-2024:10858RHSA-2024:10858RHSA-2024:10858
https://access.redhat.com/security/cve/CVE-2024-49761CVE-2024-49761CVE-2024-49761https://bugzilla.redhat.com/23221532322153https://errata.almalinux.org/9/ALSA-2024-10858.htmlALSA-2024:10858ALSA-2024:10858�Z�ruby-doc-3.0.7-163.el9_5.noarch.rpm�Z�ruby-doc-3.0.7-163.el9_5.noarch.rpm���
�_	��aBBBBsecurityModerate: mysql security update
��9�t�https://access.redhat.com/errata/RHSA-2024:1141RHSA-2024:1141RHSA-2024:1141
https://access.redhat.com/security/cve/CVE-2022-4899CVE-2022-4899CVE-2022-4899https://access.redhat.com/security/cve/CVE-2023-21911CVE-2023-21911CVE-2023-21911https://access.redhat.com/security/cve/CVE-2023-21919CVE-2023-21919CVE-2023-21919https://access.redhat.com/security/cve/CVE-2023-21920CVE-2023-21920CVE-2023-21920https://access.redhat.com/security/cve/CVE-2023-21929CVE-2023-21929CVE-2023-21929https://access.redhat.com/security/cve/CVE-2023-21933CVE-2023-21933CVE-2023-21933https://access.redhat.com/security/cve/CVE-2023-21935CVE-2023-21935CVE-2023-21935https://access.redhat.com/security/cve/CVE-2023-21940CVE-2023-21940CVE-2023-21940https://access.redhat.com/security/cve/CVE-2023-21945CVE-2023-21945CVE-2023-21945https://access.redhat.com/security/cve/CVE-2023-21946CVE-2023-21946CVE-2023-21946https://access.redhat.com/security/cve/CVE-2023-21947CVE-2023-21947CVE-2023-21947https://access.redhat.com/security/cve/CVE-2023-21953CVE-2023-21953CVE-2023-21953https://access.redhat.com/security/cve/CVE-2023-21955CVE-2023-21955CVE-2023-21955https://access.redhat.com/security/cve/CVE-2023-21962CVE-2023-21962CVE-2023-21962https://access.redhat.com/security/cve/CVE-2023-21966CVE-2023-21966CVE-2023-21966https://access.redhat.com/security/cve/CVE-2023-21972CVE-2023-21972CVE-2023-21972https://access.redhat.com/security/cve/CVE-2023-21976CVE-2023-21976CVE-2023-21976https://access.redhat.com/security/cve/CVE-2023-21977CVE-2023-21977CVE-2023-21977https://access.redhat.com/security/cve/CVE-2023-21980CVE-2023-21980CVE-2023-21980https://access.redhat.com/security/cve/CVE-2023-21982CVE-2023-21982CVE-2023-21982https://access.redhat.com/security/cve/CVE-2023-22005CVE-2023-22005CVE-2023-22005https://access.redhat.com/security/cve/CVE-2023-22007CVE-2023-22007CVE-2023-22007https://access.redhat.com/security/cve/CVE-2023-22008CVE-2023-22008CVE-2023-22008https://access.redhat.com/security/cve/CVE-2023-22032CVE-2023-22032CVE-2023-22032https://access.redhat.com/security/cve/CVE-2023-22033CVE-2023-22033CVE-2023-22033https://access.redhat.com/security/cve/CVE-2023-22038CVE-2023-22038CVE-2023-22038https://access.redhat.com/security/cve/CVE-2023-22046CVE-2023-22046CVE-2023-22046https://access.redhat.com/security/cve/CVE-2023-22048CVE-2023-22048CVE-2023-22048https://access.redhat.com/security/cve/CVE-2023-22053CVE-2023-22053CVE-2023-22053https://access.redhat.com/security/cve/CVE-2023-22054CVE-2023-22054CVE-2023-22054https://access.redhat.com/security/cve/CVE-2023-22056CVE-2023-22056CVE-2023-22056https://access.redhat.com/security/cve/CVE-2023-22057CVE-2023-22057CVE-2023-22057https://access.redhat.com/security/cve/CVE-2023-22058CVE-2023-22058CVE-2023-22058https://access.redhat.com/security/cve/CVE-2023-22059CVE-2023-22059CVE-2023-22059https://access.redhat.com/security/cve/CVE-2023-22064CVE-2023-22064CVE-2023-22064https://access.redhat.com/security/cve/CVE-2023-22065CVE-2023-22065CVE-2023-22065https://access.redhat.com/security/cve/CVE-2023-22066CVE-2023-22066CVE-2023-22066https://access.redhat.com/security/cve/CVE-2023-22068CVE-2023-22068CVE-2023-22068https://access.redhat.com/security/cve/CVE-2023-22070CVE-2023-22070CVE-2023-22070https://access.redhat.com/security/cve/CVE-2023-22078CVE-2023-22078CVE-2023-22078https://access.redhat.com/security/cve/CVE-2023-22079CVE-2023-22079CVE-2023-22079https://access.redhat.com/security/cve/CVE-2023-22084CVE-2023-22084CVE-2023-22084https://access.redhat.com/security/cve/CVE-2023-22092CVE-2023-22092CVE-2023-22092https://access.redhat.com/security/cve/CVE-2023-22097CVE-2023-22097CVE-2023-22097https://access.redhat.com/security/cve/CVE-2023-22103CVE-2023-22103CVE-2023-22103https://access.redhat.com/security/cve/CVE-2023-22104CVE-2023-22104CVE-2023-22104https://access.redhat.com/security/cve/CVE-2023-22110CVE-2023-22110CVE-2023-22110https://access.redhat.com/security/cve/CVE-2023-22111CVE-2023-22111CVE-2023-22111https://access.redhat.com/security/cve/CVE-2023-22112CVE-2023-22112CVE-2023-22112https://access.redhat.com/security/cve/CVE-2023-22113CVE-2023-22113CVE-2023-22113https://access.redhat.com/security/cve/CVE-2023-22114CVE-2023-22114CVE-2023-22114https://access.redhat.com/security/cve/CVE-2023-22115CVE-2023-22115CVE-2023-22115https://access.redhat.com/security/cve/CVE-2024-20960CVE-2024-20960CVE-2024-20960https://access.redhat.com/security/cve/CVE-2024-20961CVE-2024-20961CVE-2024-20961https://access.redhat.com/security/cve/CVE-2024-20962CVE-2024-20962CVE-2024-20962https://access.redhat.com/security/cve/CVE-2024-20963CVE-2024-20963CVE-2024-20963https://access.redhat.com/security/cve/CVE-2024-20964CVE-2024-20964CVE-2024-20964https://access.redhat.com/security/cve/CVE-2024-20965CVE-2024-20965CVE-2024-20965https://access.redhat.com/security/cve/CVE-2024-20966CVE-2024-20966CVE-2024-20966https://access.redhat.com/security/cve/CVE-2024-20967CVE-2024-20967CVE-2024-20967https://access.redhat.com/security/cve/CVE-2024-20968CVE-2024-20968CVE-2024-20968https://access.redhat.com/security/cve/CVE-2024-20969CVE-2024-20969CVE-2024-20969https://access.redhat.com/security/cve/CVE-2024-20970CVE-2024-20970CVE-2024-20970https://access.redhat.com/security/cve/CVE-2024-20971CVE-2024-20971CVE-2024-20971https://access.redhat.com/security/cve/CVE-2024-20972CVE-2024-20972CVE-2024-20972https://access.redhat.com/security/cve/CVE-2024-20973CVE-2024-20973CVE-2024-20973https://access.redhat.com/security/cve/CVE-2024-20974CVE-2024-20974CVE-2024-20974https://access.redhat.com/security/cve/CVE-2024-20976CVE-2024-20976CVE-2024-20976https://access.redhat.com/security/cve/CVE-2024-20977CVE-2024-20977CVE-2024-20977https://access.redhat.com/security/cve/CVE-2024-20978CVE-2024-20978CVE-2024-20978https://access.redhat.com/security/cve/CVE-2024-20981CVE-2024-20981CVE-2024-20981https://access.redhat.com/security/cve/CVE-2024-20982CVE-2024-20982CVE-2024-20982https://access.redhat.com/security/cve/CVE-2024-20983CVE-2024-20983CVE-2024-20983https://access.redhat.com/security/cve/CVE-2024-20984CVE-2024-20984CVE-2024-20984https://access.redhat.com/security/cve/CVE-2024-20985CVE-2024-20985CVE-2024-20985https://bugzilla.redhat.com/21798642179864https://bugzilla.redhat.com/21881092188109https://bugzilla.redhat.com/21881132188113https://bugzilla.redhat.com/21881152188115https://bugzilla.redhat.com/21881162188116https://bugzilla.redhat.com/21881172188117https://bugzilla.redhat.com/21881182188118https://bugzilla.redhat.com/21881192188119https://bugzilla.redhat.com/21881202188120https://bugzilla.redhat.com/21881212188121https://bugzilla.redhat.com/21881222188122https://bugzilla.redhat.com/21881232188123https://bugzilla.redhat.com/21881242188124https://bugzilla.redhat.com/21881252188125https://bugzilla.redhat.com/21881272188127https://bugzilla.redhat.com/21881282188128https://bugzilla.redhat.com/21881292188129https://bugzilla.redhat.com/21881302188130https://bugzilla.redhat.com/21881312188131https://bugzilla.redhat.com/21881322188132https://bugzilla.redhat.com/22242112224211https://bugzilla.redhat.com/22242122224212https://bugzilla.redhat.com/22242132224213https://bugzilla.redhat.com/22242142224214https://bugzilla.redhat.com/22242152224215https://bugzilla.redhat.com/22242162224216https://bugzilla.redhat.com/22242172224217https://bugzilla.redhat.com/22242182224218https://bugzilla.redhat.com/22242192224219https://bugzilla.redhat.com/22242202224220https://bugzilla.redhat.com/22242212224221https://bugzilla.redhat.com/22242222224222https://bugzilla.redhat.com/22450142245014https://bugzilla.redhat.com/22450152245015https://bugzilla.redhat.com/22450162245016https://bugzilla.redhat.com/22450172245017https://bugzilla.redhat.com/22450182245018https://bugzilla.redhat.com/22450192245019https://bugzilla.redhat.com/22450202245020https://bugzilla.redhat.com/22450212245021https://bugzilla.redhat.com/22450222245022https://bugzilla.redhat.com/22450232245023https://bugzilla.redhat.com/22450242245024https://bugzilla.redhat.com/22450262245026https://bugzilla.redhat.com/22450272245027https://bugzilla.redhat.com/22450282245028https://bugzilla.redhat.com/22450292245029https://bugzilla.redhat.com/22450302245030https://bugzilla.redhat.com/22450312245031https://bugzilla.redhat.com/22450322245032https://bugzilla.redhat.com/22450332245033https://bugzilla.redhat.com/22450342245034https://bugzilla.redhat.com/22587712258771https://bugzilla.redhat.com/22587722258772https://bugzilla.redhat.com/22587732258773https://bugzilla.redhat.com/22587742258774https://bugzilla.redhat.com/22587752258775https://bugzilla.redhat.com/22587762258776https://bugzilla.redhat.com/22587772258777https://bugzilla.redhat.com/22587782258778https://bugzilla.redhat.com/22587792258779https://bugzilla.redhat.com/22587802258780https://bugzilla.redhat.com/22587812258781https://bugzilla.redhat.com/22587822258782https://bugzilla.redhat.com/22587832258783https://bugzilla.redhat.com/22587842258784https://bugzilla.redhat.com/22587852258785https://bugzilla.redhat.com/22587872258787https://bugzilla.redhat.com/22587882258788https://bugzilla.redhat.com/22587892258789https://bugzilla.redhat.com/22587902258790https://bugzilla.redhat.com/22587912258791https://bugzilla.redhat.com/22587922258792https://bugzilla.redhat.com/22587932258793https://bugzilla.redhat.com/22587942258794https://errata.almalinux.org/9/ALSA-2024-1141.htmlALSA-2024:1141ALSA-2024:1141�q�
mysql-test-8.0.36-1.el9_3.x86_64.rpm�o�
mysql-devel-8.0.36-1.el9_3.x86_64.rpm�p�
mysql-libs-8.0.36-1.el9_3.x86_64.rpm�q�
mysql-test-8.0.36-1.el9_3.x86_64.rpm�o�
mysql-devel-8.0.36-1.el9_3.x86_64.rpm�p�
mysql-libs-8.0.36-1.el9_3.x86_64.rpm����y�`	��gBsecurityModerate: opencryptoki security update
��-�Whttps://access.redhat.com/errata/RHSA-2024:1239RHSA-2024:1239RHSA-2024:1239
https://access.redhat.com/security/cve/CVE-2024-0914CVE-2024-0914CVE-2024-0914https://bugzilla.redhat.com/22604072260407https://errata.almalinux.org/9/ALSA-2024-1239.htmlALSA-2024:1239ALSA-2024:1239�6�opencryptoki-devel-3.21.0-9.el9_3.alma.1.x86_64.rpm�6�opencryptoki-devel-3.21.0-9.el9_3.alma.1.i686.rpm�6�opencryptoki-devel-3.21.0-9.el9_3.alma.1.x86_64.rpm�6�opencryptoki-devel-3.21.0-9.el9_3.alma.1.i686.rpm����D�a	��jsecurityModerate: .NET 7.0 security update
���Fhttps://access.redhat.com/errata/RHSA-2024:1309RHSA-2024:1309RHSA-2024:1309
https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/9/ALSA-2024-1309.htmlALSA-2024:1309ALSA-2024:1309v�dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.x86_64.rpmv�dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.x86_64.rpm��˥s�b	��lsecurityModerate: .NET 8.0 security update
��J�Ehttps://access.redhat.com/errata/RHSA-2024:1310RHSA-2024:1310RHSA-2024:1310
https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/9/ALSA-2024-1310.htmlALSA-2024:1310ALSA-2024:1310�;�$dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.x86_64.rpm�;�$dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.x86_64.rpm����e�c	�	�nBBsecurityImportant: libreoffice security update���https://access.redhat.com/errata/RHSA-2024:1427RHSA-2024:1427RHSA-2024:1427
https://access.redhat.com/security/cve/CVE-2023-6185CVE-2023-6185CVE-2023-6185https://access.redhat.com/security/cve/CVE-2023-6186CVE-2023-6186CVE-2023-6186https://bugzilla.redhat.com/22540032254003https://bugzilla.redhat.com/22540052254005https://errata.almalinux.org/9/ALSA-2024-1427.htmlALSA-2024:1427ALSA-2024:1427�e�^libreoffice-sdk-7.1.8.1-12.el9_3.alma.x86_64.rpm�f�^libreoffice-sdk-doc-7.1.8.1-12.el9_3.alma.x86_64.rpm�e�^libreoffice-sdk-7.1.8.1-12.el9_3.alma.x86_64.rpm�f�^libreoffice-sdk-doc-7.1.8.1-12.el9_3.alma.x86_64.rpm����z�d	�
�rBsecurityImportant: varnish security update��"�thttps://access.redhat.com/errata/RHSA-2024:1691RHSA-2024:1691RHSA-2024:1691
https://access.redhat.com/security/cve/CVE-2024-30156CVE-2024-30156CVE-2024-30156https://bugzilla.redhat.com/22714862271486https://errata.almalinux.org/9/ALSA-2024-1691.htmlALSA-2024:1691ALSA-2024:1691�S�&varnish-devel-6.6.2-4.el9_3.1.x86_64.rpm�S�&varnish-devel-6.6.2-4.el9_3.1.i686.rpm�S�&varnish-devel-6.6.2-4.el9_3.1.x86_64.rpm�S�&varnish-devel-6.6.2-4.el9_3.1.i686.rpm����=�e	��uBsecurityImportant: unbound security update���6https://access.redhat.com/errata/RHSA-2024:1750RHSA-2024:1750RHSA-2024:1750
https://access.redhat.com/security/cve/CVE-2024-1488CVE-2024-1488CVE-2024-1488https://bugzilla.redhat.com/22641832264183https://errata.almalinux.org/9/ALSA-2024-1750.htmlALSA-2024:1750ALSA-2024:1750�9�unbound-devel-1.16.2-3.el9_3.5.x86_64.rpm�9�unbound-devel-1.16.2-3.el9_3.5.i686.rpm�9�unbound-devel-1.16.2-3.el9_3.5.x86_64.rpm�9�unbound-devel-1.16.2-3.el9_3.5.i686.rpm���F�f	�
�L�mBBBsecurityImportant: bind security update��L�Ghttps://access.redhat.com/errata/RHSA-2024:1789RHSA-2024:1789RHSA-2024:1789
https://access.redhat.com/security/cve/CVE-2023-4408CVE-2023-4408CVE-2023-4408https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://access.redhat.com/security/cve/CVE-2023-5517CVE-2023-5517CVE-2023-5517https://access.redhat.com/security/cve/CVE-2023-5679CVE-2023-5679CVE-2023-5679https://access.redhat.com/security/cve/CVE-2023-6516CVE-2023-6516CVE-2023-6516https://bugzilla.redhat.com/22638962263896https://bugzilla.redhat.com/22638972263897https://bugzilla.redhat.com/22639092263909https://bugzilla.redhat.com/22639112263911https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/9/ALSA-2024-1789.htmlALSA-2024:1789ALSA-2024:1789H�^bind-devel-9.16.23-14.el9_3.4.x86_64.rpm�)�^bind-doc-9.16.23-14.el9_3.4.noarch.rpmH�^bind-devel-9.16.23-14.el9_3.4.i686.rpm�:�^bind-libs-9.16.23-14.el9_3.4.i686.rpmH�^bind-devel-9.16.23-14.el9_3.4.x86_64.rpm�)�^bind-doc-9.16.23-14.el9_3.4.noarch.rpmH�^bind-devel-9.16.23-14.el9_3.4.i686.rpm�:�^bind-libs-9.16.23-14.el9_3.4.i686.rpm�����g	��}BBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update
���
https://access.redhat.com/errata/RHSA-2024:1818RHSA-2024:1818RHSA-2024:1818
https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21085CVE-2024-21085CVE-2024-21085https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750012275001https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/9/ALSA-2024-1818.htmlALSA-2024:1818ALSA-2024:1818
�Djava-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm�	Djava-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm
�Djava-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm�	Djava-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm�Djava-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm����h�h	��QBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update
��2�nhttps://access.redhat.com/errata/RHSA-2024:1822RHSA-2024:1822RHSA-2024:1822
https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21012CVE-2024-21012CVE-2024-21012https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21085CVE-2024-21085CVE-2024-21085https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749752274975https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750012275001https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/9/ALSA-2024-1822.htmlALSA-2024:1822ALSA-2024:1822� java-11-openjdk-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm�
 java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm�
 java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-src-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-src-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm�
 java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm�
 java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-src-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-src-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm� java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm����Q�i	��mBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update
�� �$
https://access.redhat.com/errata/RHSA-2024:1825RHSA-2024:1825RHSA-2024:1825
https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21012CVE-2024-21012CVE-2024-21012https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749752274975https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/9/ALSA-2024-1825.htmlALSA-2024:1825ALSA-2024:1825�$java-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�$$java-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�"$java-17-openjdk-src-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�#$java-17-openjdk-src-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm� $java-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�%$java-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm�!$java-17-openjdk-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�$$java-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�"$java-17-openjdk-src-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�#$java-17-openjdk-src-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm� $java-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm�%$java-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm�!$java-17-openjdk-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm�$java-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm����(�j	��IBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update
��D�Hhttps://access.redhat.com/errata/RHSA-2024:1828RHSA-2024:1828RHSA-2024:1828
https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21012CVE-2024-21012CVE-2024-21012https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://bugzilla.redhat.com/22749752274975https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750032275003https://errata.almalinux.org/9/ALSA-2024-1828.htmlALSA-2024:1828ALSA-2024:1828�.java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�.java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm����V�k	��eBsecurityLow: LibRaw security update���https://access.redhat.com/errata/RHSA-2024:2137RHSA-2024:2137RHSA-2024:2137
https://access.redhat.com/security/cve/CVE-2023-1729CVE-2023-1729CVE-2023-1729https://bugzilla.redhat.com/21882402188240https://errata.almalinux.org/9/ALSA-2024-2137.htmlALSA-2024:2137ALSA-2024:2137�*�vLibRaw-devel-0.21.1-1.el9.i686.rpm�*�vLibRaw-devel-0.21.1-1.el9.x86_64.rpm�*�vLibRaw-devel-0.21.1-1.el9.i686.rpm�*�vLibRaw-devel-0.21.1-1.el9.x86_64.rpm���I�l	��(securityModerate: ipa security update
��$�uhttps://access.redhat.com/errata/RHSA-2024:2147RHSA-2024:2147RHSA-2024:2147
https://access.redhat.com/security/cve/CVE-2024-1481CVE-2024-1481CVE-2024-1481https://bugzilla.redhat.com/22621692262169https://errata.almalinux.org/9/ALSA-2024-2147.htmlALSA-2024:2147ALSA-2024:2147�Y�python3-ipatests-4.11.0-9.el9_4.noarch.rpm�Y�python3-ipatests-4.11.0-9.el9_4.noarch.rpm����m	��iBBsecurityModerate: xorg-x11-server security update
���https://access.redhat.com/errata/RHSA-2024:2169RHSA-2024:2169RHSA-2024:2169
https://access.redhat.com/security/cve/CVE-2023-5367CVE-2023-5367CVE-2023-5367https://access.redhat.com/security/cve/CVE-2023-5380CVE-2023-5380CVE-2023-5380https://access.redhat.com/security/cve/CVE-2023-6377CVE-2023-6377CVE-2023-6377https://access.redhat.com/security/cve/CVE-2023-6478CVE-2023-6478CVE-2023-6478https://access.redhat.com/security/cve/CVE-2023-6816CVE-2023-6816CVE-2023-6816https://access.redhat.com/security/cve/CVE-2024-0229CVE-2024-0229CVE-2024-0229https://access.redhat.com/security/cve/CVE-2024-0408CVE-2024-0408CVE-2024-0408https://access.redhat.com/security/cve/CVE-2024-0409CVE-2024-0409CVE-2024-0409https://access.redhat.com/security/cve/CVE-2024-21885CVE-2024-21885CVE-2024-21885https://access.redhat.com/security/cve/CVE-2024-21886CVE-2024-21886CVE-2024-21886https://bugzilla.redhat.com/22430912243091https://bugzilla.redhat.com/22447362244736https://bugzilla.redhat.com/22532912253291https://bugzilla.redhat.com/22532982253298https://bugzilla.redhat.com/22565402256540https://bugzilla.redhat.com/22565422256542https://bugzilla.redhat.com/22566902256690https://bugzilla.redhat.com/22576892257689https://bugzilla.redhat.com/22576902257690https://bugzilla.redhat.com/22576912257691https://errata.almalinux.org/9/ALSA-2024-2169.htmlALSA-2024:2169ALSA-2024:2169�T�Ixorg-x11-server-source-1.20.11-24.el9.noarch.rpm~�Ixorg-x11-server-devel-1.20.11-24.el9.x86_64.rpm~�Ixorg-x11-server-devel-1.20.11-24.el9.i686.rpm�T�Ixorg-x11-server-source-1.20.11-24.el9.noarch.rpm~�Ixorg-x11-server-devel-1.20.11-24.el9.x86_64.rpm~�Ixorg-x11-server-devel-1.20.11-24.el9.i686.rpm���$�n	��mBsecurityModerate: libsndfile security update
���&https://access.redhat.com/errata/RHSA-2024:2184RHSA-2024:2184RHSA-2024:2184
https://access.redhat.com/security/cve/CVE-2022-33065CVE-2022-33065CVE-2022-33065https://bugzilla.redhat.com/22389342238934https://errata.almalinux.org/9/ALSA-2024-2184.htmlALSA-2024:2184ALSA-2024:2184�2�{libsndfile-devel-1.0.31-8.el9.i686.rpm�2�{libsndfile-devel-1.0.31-8.el9.x86_64.rpm�2�{libsndfile-devel-1.0.31-8.el9.i686.rpm�2�{libsndfile-devel-1.0.31-8.el9.x86_64.rpm���S�o	��pBsecurityImportant: pmix security update��?�:https://access.redhat.com/errata/RHSA-2024:2199RHSA-2024:2199RHSA-2024:2199
https://access.redhat.com/security/cve/CVE-2023-41915CVE-2023-41915CVE-2023-41915https://bugzilla.redhat.com/22388982238898https://errata.almalinux.org/9/ALSA-2024-2199.htmlALSA-2024:2199ALSA-2024:2199�9�pmix-pmi-devel-3.2.3-5.el9.i686.rpm�9�pmix-pmi-devel-3.2.3-5.el9.x86_64.rpm�9�pmix-pmi-devel-3.2.3-5.el9.i686.rpm�9�pmix-pmi-devel-3.2.3-5.el9.x86_64.rpm���W�p	��sBBBBBsecurityModerate: libnbd security update
��y�<https://access.redhat.com/errata/RHSA-2024:2204RHSA-2024:2204RHSA-2024:2204
https://access.redhat.com/security/cve/CVE-2023-5215CVE-2023-5215CVE-2023-5215https://access.redhat.com/security/cve/CVE-2023-5871CVE-2023-5871CVE-2023-5871https://bugzilla.redhat.com/22410412241041https://bugzilla.redhat.com/22473082247308https://errata.almalinux.org/9/ALSA-2024-2204.htmlALSA-2024:2204ALSA-2024:2204�<�Hlibnbd-devel-1.18.1-3.el9.x86_64.rpm�m�Hocaml-libnbd-devel-1.18.1-3.el9.x86_64.rpm�<�Hlibnbd-devel-1.18.1-3.el9.i686.rpm�l�Hocaml-libnbd-1.18.1-3.el9.x86_64.rpm�<�Hlibnbd-devel-1.18.1-3.el9.x86_64.rpm�m�Hocaml-libnbd-devel-1.18.1-3.el9.x86_64.rpm�<�Hlibnbd-devel-1.18.1-3.el9.i686.rpm�l�Hocaml-libnbd-1.18.1-3.el9.x86_64.rpm���L�q	��zBBBBsecurityModerate: freerdp security update
��5�ihttps://access.redhat.com/errata/RHSA-2024:2208RHSA-2024:2208RHSA-2024:2208
https://access.redhat.com/security/cve/CVE-2023-39350CVE-2023-39350CVE-2023-39350https://access.redhat.com/security/cve/CVE-2023-39351CVE-2023-39351CVE-2023-39351https://access.redhat.com/security/cve/CVE-2023-39352CVE-2023-39352CVE-2023-39352https://access.redhat.com/security/cve/CVE-2023-39353CVE-2023-39353CVE-2023-39353https://access.redhat.com/security/cve/CVE-2023-39354CVE-2023-39354CVE-2023-39354https://access.redhat.com/security/cve/CVE-2023-39356CVE-2023-39356CVE-2023-39356https://access.redhat.com/security/cve/CVE-2023-40181CVE-2023-40181CVE-2023-40181https://access.redhat.com/security/cve/CVE-2023-40186CVE-2023-40186CVE-2023-40186https://access.redhat.com/security/cve/CVE-2023-40188CVE-2023-40188CVE-2023-40188https://access.redhat.com/security/cve/CVE-2023-40567CVE-2023-40567CVE-2023-40567https://access.redhat.com/security/cve/CVE-2023-40569CVE-2023-40569CVE-2023-40569https://access.redhat.com/security/cve/CVE-2023-40589CVE-2023-40589CVE-2023-40589https://bugzilla.redhat.com/22366062236606https://bugzilla.redhat.com/22366502236650https://bugzilla.redhat.com/22366562236656https://bugzilla.redhat.com/22366692236669https://bugzilla.redhat.com/22367302236730https://bugzilla.redhat.com/22367502236750https://bugzilla.redhat.com/22367592236759https://bugzilla.redhat.com/22367632236763https://bugzilla.redhat.com/22367662236766https://bugzilla.redhat.com/22367742236774https://bugzilla.redhat.com/22367792236779https://bugzilla.redhat.com/22367842236784https://errata.almalinux.org/9/ALSA-2024-2208.htmlALSA-2024:2208ALSA-2024:2208�>�Ylibwinpr-devel-2.11.2-1.el9.i686.rpm�>�Ylibwinpr-devel-2.11.2-1.el9.x86_64.rpm�5�Yfreerdp-devel-2.11.2-1.el9.x86_64.rpm�5�Yfreerdp-devel-2.11.2-1.el9.i686.rpm�>�Ylibwinpr-devel-2.11.2-1.el9.i686.rpm�>�Ylibwinpr-devel-2.11.2-1.el9.x86_64.rpm�5�Yfreerdp-devel-2.11.2-1.el9.x86_64.rpm�5�Yfreerdp-devel-2.11.2-1.el9.i686.rpm����r	��@BBBBsecurityModerate: libvirt security update
���https://access.redhat.com/errata/RHSA-2024:2236RHSA-2024:2236RHSA-2024:2236
https://access.redhat.com/security/cve/CVE-2024-2496CVE-2024-2496CVE-2024-2496https://bugzilla.redhat.com/22696722269672https://errata.almalinux.org/9/ALSA-2024-2236.htmlALSA-2024:2236ALSA-2024:2236�B�vlibvirt-devel-10.0.0-6.el9_4.alma.1.x86_64.rpm�C�vlibvirt-docs-10.0.0-6.el9_4.alma.1.x86_64.rpm��vlibvirt-daemon-plugin-sanlock-10.0.0-6.el9_4.alma.1.x86_64.rpm�B�vlibvirt-devel-10.0.0-6.el9_4.alma.1.x86_64.rpm�C�vlibvirt-docs-10.0.0-6.el9_4.alma.1.x86_64.rpm��vlibvirt-daemon-plugin-sanlock-10.0.0-6.el9_4.alma.1.x86_64.rpm���i�s	��FBBsecurityImportant: edk2 security update��4�jhttps://access.redhat.com/errata/RHSA-2024:2264RHSA-2024:2264RHSA-2024:2264
https://access.redhat.com/security/cve/CVE-2022-36763CVE-2022-36763CVE-2022-36763https://access.redhat.com/security/cve/CVE-2022-36764CVE-2022-36764CVE-2022-36764https://access.redhat.com/security/cve/CVE-2023-3446CVE-2023-3446CVE-2023-3446https://access.redhat.com/security/cve/CVE-2023-45229CVE-2023-45229CVE-2023-45229https://access.redhat.com/security/cve/CVE-2023-45231CVE-2023-45231CVE-2023-45231https://access.redhat.com/security/cve/CVE-2023-45232CVE-2023-45232CVE-2023-45232https://access.redhat.com/security/cve/CVE-2023-45233CVE-2023-45233CVE-2023-45233https://access.redhat.com/security/cve/CVE-2023-45235CVE-2023-45235CVE-2023-45235https://bugzilla.redhat.com/22249622224962https://bugzilla.redhat.com/22575822257582https://bugzilla.redhat.com/22575832257583https://bugzilla.redhat.com/22586772258677https://bugzilla.redhat.com/22586882258688https://bugzilla.redhat.com/22586912258691https://bugzilla.redhat.com/22586942258694https://bugzilla.redhat.com/22587002258700https://errata.almalinux.org/9/ALSA-2024-2264.htmlALSA-2024:2264ALSA-2024:2264�*�Medk2-aarch64-20231122-6.el9.noarch.rpm�@�Medk2-tools-20231122-6.el9.x86_64.rpm�+�Medk2-tools-doc-20231122-6.el9.noarch.rpm�*�Medk2-aarch64-20231122-6.el9.noarch.rpm�@�Medk2-tools-20231122-6.el9.x86_64.rpm�+�Medk2-tools-doc-20231122-6.el9.noarch.rpm���h�t	��JBsecurityModerate: qt5-qtbase security update
���shttps://access.redhat.com/errata/RHSA-2024:2276RHSA-2024:2276RHSA-2024:2276
https://access.redhat.com/security/cve/CVE-2023-51714CVE-2023-51714CVE-2023-51714https://access.redhat.com/security/cve/CVE-2024-25580CVE-2024-25580CVE-2024-25580https://bugzilla.redhat.com/22558562255856https://bugzilla.redhat.com/22644232264423https://errata.almalinux.org/9/ALSA-2024-2276.htmlALSA-2024:2276ALSA-2024:2276�R� qt5-qtbase-static-5.15.9-9.el9.i686.rpm�R� qt5-qtbase-static-5.15.9-9.el9.x86_64.rpm�R� qt5-qtbase-static-5.15.9-9.el9.i686.rpm�R� qt5-qtbase-static-5.15.9-9.el9.x86_64.rpm���e�u	��MBsecurityModerate: gstreamer1-plugins-bad-free security update
���P
https://access.redhat.com/errata/RHSA-2024:2287RHSA-2024:2287RHSA-2024:2287
https://access.redhat.com/security/cve/CVE-2023-40474CVE-2023-40474CVE-2023-40474https://access.redhat.com/security/cve/CVE-2023-40475CVE-2023-40475CVE-2023-40475https://access.redhat.com/security/cve/CVE-2023-40476CVE-2023-40476CVE-2023-40476https://access.redhat.com/security/cve/CVE-2023-50186CVE-2023-50186CVE-2023-50186https://bugzilla.redhat.com/22545872254587https://bugzilla.redhat.com/22545882254588https://bugzilla.redhat.com/22545892254589https://bugzilla.redhat.com/22556392255639https://errata.almalinux.org/9/ALSA-2024-2287.htmlALSA-2024:2287ALSA-2024:2287�9�gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.i686.rpm�9�gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.x86_64.rpm�9�gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.i686.rpm�9�gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.x86_64.rpm���k�v	��PsecurityModerate: libtiff security update
��a�:https://access.redhat.com/errata/RHSA-2024:2289RHSA-2024:2289RHSA-2024:2289
https://access.redhat.com/security/cve/CVE-2022-40090CVE-2022-40090CVE-2022-40090https://access.redhat.com/security/cve/CVE-2023-3618CVE-2023-3618CVE-2023-3618https://access.redhat.com/security/cve/CVE-2023-40745CVE-2023-40745CVE-2023-40745https://access.redhat.com/security/cve/CVE-2023-41175CVE-2023-41175CVE-2023-41175https://access.redhat.com/security/cve/CVE-2023-6228CVE-2023-6228CVE-2023-6228https://bugzilla.redhat.com/22158652215865https://bugzilla.redhat.com/22349702234970https://bugzilla.redhat.com/22352642235264https://bugzilla.redhat.com/22352652235265https://bugzilla.redhat.com/22409952240995https://errata.almalinux.org/9/ALSA-2024-2289.htmlALSA-2024:2289ALSA-2024:2289�A�~libtiff-tools-4.4.0-12.el9.x86_64.rpm�A�~libtiff-tools-4.4.0-12.el9.x86_64.rpm����w	� �^B�tBBBBBBBBBsecurityModerate: python3.11 security update
���rhttps://access.redhat.com/errata/RHSA-2024:2292RHSA-2024:2292RHSA-2024:2292
https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://bugzilla.redhat.com/21961832196183https://errata.almalinux.org/9/ALSA-2024-2292.htmlALSA-2024:2292ALSA-2024:2292;Vpython3.11-test-3.11.7-1.el9.i686.rpm�&Vpython3.11-3.11.7-1.el9.i686.rpm:Vpython3.11-idle-3.11.7-1.el9.i686.rpm;Vpython3.11-test-3.11.7-1.el9.x86_64.rpm9Vpython3.11-debug-3.11.7-1.el9.i686.rpm�'Vpython3.11-tkinter-3.11.7-1.el9.i686.rpm:Vpython3.11-idle-3.11.7-1.el9.x86_64.rpm9Vpython3.11-debug-3.11.7-1.el9.x86_64.rpm;Vpython3.11-test-3.11.7-1.el9.i686.rpm�&Vpython3.11-3.11.7-1.el9.i686.rpm:Vpython3.11-idle-3.11.7-1.el9.i686.rpm;Vpython3.11-test-3.11.7-1.el9.x86_64.rpm9Vpython3.11-debug-3.11.7-1.el9.i686.rpm�'Vpython3.11-tkinter-3.11.7-1.el9.i686.rpm:Vpython3.11-idle-3.11.7-1.el9.x86_64.rpm9Vpython3.11-debug-3.11.7-1.el9.x86_64.rpm���9�x	�!�]BBBBsecurityModerate: libjpeg-turbo security update
��
�Rhttps://access.redhat.com/errata/RHSA-2024:2295RHSA-2024:2295RHSA-2024:2295
https://access.redhat.com/security/cve/CVE-2021-29390CVE-2021-29390CVE-2021-29390https://bugzilla.redhat.com/22355212235521https://errata.almalinux.org/9/ALSA-2024-2295.htmlALSA-2024:2295ALSA-2024:2295�D�Wturbojpeg-devel-2.0.90-7.el9.x86_64.rpm�C�Wturbojpeg-2.0.90-7.el9.i686.rpm�D�Wturbojpeg-devel-2.0.90-7.el9.i686.rpm�C�Wturbojpeg-2.0.90-7.el9.x86_64.rpm�D�Wturbojpeg-devel-2.0.90-7.el9.x86_64.rpm�C�Wturbojpeg-2.0.90-7.el9.i686.rpm�D�Wturbojpeg-devel-2.0.90-7.el9.i686.rpm�C�Wturbojpeg-2.0.90-7.el9.x86_64.rpm����y	�"�cBBsecurityModerate: mingw components security update
��_�Bhttps://access.redhat.com/errata/RHSA-2024:2353RHSA-2024:2353RHSA-2024:2353
https://access.redhat.com/security/cve/CVE-2023-1579CVE-2023-1579CVE-2023-1579https://bugzilla.redhat.com/21809052180905https://errata.almalinux.org/9/ALSA-2024-2353.htmlALSA-2024:2353ALSA-2024:2353�q�cmingw64-binutils-2.41-3.el9.x86_64.rpm�l�cmingw32-binutils-2.41-3.el9.x86_64.rpm�q�cmingw64-binutils-2.41-3.el9.x86_64.rpm�l�cmingw32-binutils-2.41-3.el9.x86_64.rpm���/�z	�#�gBsecurityModerate: zziplib security update
��!�https://access.redhat.com/errata/RHSA-2024:2377RHSA-2024:2377RHSA-2024:2377
https://access.redhat.com/security/cve/CVE-2020-18770CVE-2020-18770CVE-2020-18770https://bugzilla.redhat.com/22469072246907https://errata.almalinux.org/9/ALSA-2024-2377.htmlALSA-2024:2377ALSA-2024:2377�G�tzziplib-devel-0.13.71-11.el9_4.x86_64.rpm�G�tzziplib-devel-0.13.71-11.el9_4.i686.rpm�G�tzziplib-devel-0.13.71-11.el9_4.x86_64.rpm�G�tzziplib-devel-0.13.71-11.el9_4.i686.rpm���/�{	�$�jBBBBsecurityImportant: kernel security, bug fix, and enhancement update��/�%zhttps://access.redhat.com/errata/RHSA-2024:2394RHSA-2024:2394RHSA-2024:2394
https://bugzilla.redhat.com/19186011918601https://bugzilla.redhat.com/20497002049700https://bugzilla.redhat.com/21334522133452https://bugzilla.redhat.com/21519592151959https://bugzilla.redhat.com/21777592177759https://bugzilla.redhat.com/21855192185519https://bugzilla.redhat.com/21881022188102https://bugzilla.redhat.com/22100242210024https://bugzilla.redhat.com/22131322213132https://bugzilla.redhat.com/22183322218332https://bugzilla.redhat.com/22193592219359https://bugzilla.redhat.com/22210392221039https://bugzilla.redhat.com/22214632221463https://bugzilla.redhat.com/22217022221702https://bugzilla.redhat.com/22267772226777https://bugzilla.redhat.com/22267872226787https://bugzilla.redhat.com/22267882226788https://bugzilla.redhat.com/22314102231410https://bugzilla.redhat.com/22398452239845https://bugzilla.redhat.com/22398482239848https://bugzilla.redhat.com/22447202244720https://bugzilla.redhat.com/22469802246980https://bugzilla.redhat.com/22500432250043https://bugzilla.redhat.com/22527312252731https://bugzilla.redhat.com/22530342253034https://bugzilla.redhat.com/22536322253632https://bugzilla.redhat.com/22549612254961https://bugzilla.redhat.com/22549822254982https://bugzilla.redhat.com/22552832255283https://bugzilla.redhat.com/22554982255498https://bugzilla.redhat.com/22564902256490https://bugzilla.redhat.com/22568222256822https://bugzilla.redhat.com/22576822257682https://bugzilla.redhat.com/22580132258013https://bugzilla.redhat.com/22585182258518https://bugzilla.redhat.com/22600052260005https://bugzilla.redhat.com/22621262262126https://bugzilla.redhat.com/22621272262127https://bugzilla.redhat.com/22652852265285https://bugzilla.redhat.com/22655172265517https://bugzilla.redhat.com/22655182265518https://bugzilla.redhat.com/22655192265519https://bugzilla.redhat.com/22655202265520https://bugzilla.redhat.com/22656452265645https://bugzilla.redhat.com/22656462265646https://bugzilla.redhat.com/22656532265653https://bugzilla.redhat.com/22670412267041https://bugzilla.redhat.com/22676952267695https://bugzilla.redhat.com/22677502267750https://bugzilla.redhat.com/22677582267758https://bugzilla.redhat.com/22677602267760https://bugzilla.redhat.com/22677612267761https://bugzilla.redhat.com/22677882267788https://bugzilla.redhat.com/22677952267795https://bugzilla.redhat.com/22691892269189https://bugzilla.redhat.com/22692172269217https://bugzilla.redhat.com/22700802270080https://bugzilla.redhat.com/22701182270118https://bugzilla.redhat.com/22708832270883https://errata.almalinux.org/9/ALSA-2024-2394.htmlALSA-2024:2394ALSA-2024:2394https://www.redhat.com/security/data/cve/CVE-2020-26555.htmlCVE-2020-26555CVE-2020-26555https://www.redhat.com/security/data/cve/CVE-2022-0480.htmlCVE-2022-0480CVE-2022-0480https://www.redhat.com/security/data/cve/CVE-2022-38096.htmlCVE-2022-38096CVE-2022-38096https://www.redhat.com/security/data/cve/CVE-2022-45934.htmlCVE-2022-45934CVE-2022-45934https://www.redhat.com/security/data/cve/CVE-2023-24023.htmlCVE-2023-24023CVE-2023-24023https://www.redhat.com/security/data/cve/CVE-2023-25775.htmlCVE-2023-25775CVE-2023-25775https://www.redhat.com/security/data/cve/CVE-2023-28464.htmlCVE-2023-28464CVE-2023-28464https://www.redhat.com/security/data/cve/CVE-2023-28866.htmlCVE-2023-28866CVE-2023-28866https://www.redhat.com/security/data/cve/CVE-2023-31083.htmlCVE-2023-31083CVE-2023-31083https://www.redhat.com/security/data/cve/CVE-2023-3567.htmlCVE-2023-3567CVE-2023-3567https://www.redhat.com/security/data/cve/CVE-2023-37453.htmlCVE-2023-37453CVE-2023-37453https://www.redhat.com/security/data/cve/CVE-2023-39189.htmlCVE-2023-39189CVE-2023-39189https://www.redhat.com/security/data/cve/CVE-2023-39193.htmlCVE-2023-39193CVE-2023-39193https://www.redhat.com/security/data/cve/CVE-2023-39194.htmlCVE-2023-39194CVE-2023-39194https://www.redhat.com/security/data/cve/CVE-2023-39198.htmlCVE-2023-39198CVE-2023-39198https://www.redhat.com/security/data/cve/CVE-2023-4133.htmlCVE-2023-4133CVE-2023-4133https://www.redhat.com/security/data/cve/CVE-2023-42754.htmlCVE-2023-42754CVE-2023-42754https://www.redhat.com/security/data/cve/CVE-2023-42756.htmlCVE-2023-42756CVE-2023-42756https://www.redhat.com/security/data/cve/CVE-2023-45863.htmlCVE-2023-45863CVE-2023-45863https://www.redhat.com/security/data/cve/CVE-2023-46862.htmlCVE-2023-46862CVE-2023-46862https://www.redhat.com/security/data/cve/CVE-2023-51043.htmlCVE-2023-51043CVE-2023-51043https://www.redhat.com/security/data/cve/CVE-2023-51779.htmlCVE-2023-51779CVE-2023-51779https://www.redhat.com/security/data/cve/CVE-2023-51780.htmlCVE-2023-51780CVE-2023-51780https://www.redhat.com/security/data/cve/CVE-2023-52434.htmlCVE-2023-52434CVE-2023-52434https://www.redhat.com/security/data/cve/CVE-2023-52448.htmlCVE-2023-52448CVE-2023-52448https://www.redhat.com/security/data/cve/CVE-2023-52450.htmlCVE-2023-52450CVE-2023-52450https://www.redhat.com/security/data/cve/CVE-2023-52476.htmlCVE-2023-52476CVE-2023-52476https://www.redhat.com/security/data/cve/CVE-2023-52489.htmlCVE-2023-52489CVE-2023-52489https://www.redhat.com/security/data/cve/CVE-2023-52522.htmlCVE-2023-52522CVE-2023-52522https://www.redhat.com/security/data/cve/CVE-2023-52529.htmlCVE-2023-52529CVE-2023-52529https://www.redhat.com/security/data/cve/CVE-2023-52574.htmlCVE-2023-52574CVE-2023-52574https://www.redhat.com/security/data/cve/CVE-2023-52578.htmlCVE-2023-52578CVE-2023-52578https://www.redhat.com/security/data/cve/CVE-2023-52580.htmlCVE-2023-52580CVE-2023-52580https://www.redhat.com/security/data/cve/CVE-2023-52581.htmlCVE-2023-52581CVE-2023-52581https://www.redhat.com/security/data/cve/CVE-2023-52597.htmlCVE-2023-52597CVE-2023-52597https://www.redhat.com/security/data/cve/CVE-2023-52610.htmlCVE-2023-52610CVE-2023-52610https://www.redhat.com/security/data/cve/CVE-2023-52620.htmlCVE-2023-52620CVE-2023-52620https://www.redhat.com/security/data/cve/CVE-2023-6040.htmlCVE-2023-6040CVE-2023-6040https://www.redhat.com/security/data/cve/CVE-2023-6121.htmlCVE-2023-6121CVE-2023-6121https://www.redhat.com/security/data/cve/CVE-2023-6176.htmlCVE-2023-6176CVE-2023-6176https://www.redhat.com/security/data/cve/CVE-2023-6531.htmlCVE-2023-6531CVE-2023-6531https://www.redhat.com/security/data/cve/CVE-2023-6546.htmlCVE-2023-6546CVE-2023-6546https://www.redhat.com/security/data/cve/CVE-2023-6622.htmlCVE-2023-6622CVE-2023-6622https://www.redhat.com/security/data/cve/CVE-2023-6915.htmlCVE-2023-6915CVE-2023-6915https://www.redhat.com/security/data/cve/CVE-2023-6931.htmlCVE-2023-6931CVE-2023-6931https://www.redhat.com/security/data/cve/CVE-2023-6932.htmlCVE-2023-6932CVE-2023-6932https://www.redhat.com/security/data/cve/CVE-2024-0565.htmlCVE-2024-0565CVE-2024-0565https://www.redhat.com/security/data/cve/CVE-2024-0841.htmlCVE-2024-0841CVE-2024-0841https://www.redhat.com/security/data/cve/CVE-2024-1085.htmlCVE-2024-1085CVE-2024-1085https://www.redhat.com/security/data/cve/CVE-2024-1086.htmlCVE-2024-1086CVE-2024-1086https://www.redhat.com/security/data/cve/CVE-2024-25744.htmlCVE-2024-25744CVE-2024-25744https://www.redhat.com/security/data/cve/CVE-2024-26582.htmlCVE-2024-26582CVE-2024-26582https://www.redhat.com/security/data/cve/CVE-2024-26583.htmlCVE-2024-26583CVE-2024-26583https://www.redhat.com/security/data/cve/CVE-2024-26584.htmlCVE-2024-26584CVE-2024-26584https://www.redhat.com/security/data/cve/CVE-2024-26585.htmlCVE-2024-26585CVE-2024-26585https://www.redhat.com/security/data/cve/CVE-2024-26586.htmlCVE-2024-26586CVE-2024-26586https://www.redhat.com/security/data/cve/CVE-2024-26593.htmlCVE-2024-26593CVE-2024-26593https://www.redhat.com/security/data/cve/CVE-2024-26602.htmlCVE-2024-26602CVE-2024-26602https://www.redhat.com/security/data/cve/CVE-2024-26609.htmlCVE-2024-26609CVE-2024-26609https://www.redhat.com/security/data/cve/CVE-2024-26633.htmlCVE-2024-26633CVE-2024-26633https://www.redhat.com/security/data/cve/CVE-2024-26671.htmlCVE-2024-26671CVE-2024-26671O�|libperf-5.14.0-427.13.1.el9_4.x86_64.rpm2�|kernel-cross-headers-5.14.0-427.13.1.el9_4.x86_64.rpm�|kernel-tools-libs-devel-5.14.0-427.13.1.el9_4.x86_64.rpmO�|libperf-5.14.0-427.13.1.el9_4.x86_64.rpm2�|kernel-cross-headers-5.14.0-427.13.1.el9_4.x86_64.rpm�|kernel-tools-libs-devel-5.14.0-427.13.1.el9_4.x86_64.rpm�����|	�%�pBBBBBBBBBBBBBBBBsecurityModerate: avahi security update
��T�Ohttps://access.redhat.com/errata/RHSA-2024:2433RHSA-2024:2433RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38469CVE-2023-38469CVE-2023-38469https://access.redhat.com/security/cve/CVE-2023-38470CVE-2023-38470CVE-2023-38470https://access.redhat.com/security/cve/CVE-2023-38471CVE-2023-38471CVE-2023-38471https://access.redhat.com/security/cve/CVE-2023-38472CVE-2023-38472CVE-2023-38472https://access.redhat.com/security/cve/CVE-2023-38473CVE-2023-38473CVE-2023-38473https://bugzilla.redhat.com/21916872191687https://bugzilla.redhat.com/21916902191690https://bugzilla.redhat.com/21916912191691https://bugzilla.redhat.com/21916922191692https://bugzilla.redhat.com/21916942191694https://errata.almalinux.org/9/ALSA-2024-2433.htmlALSA-2024:2433ALSA-2024:2433�/=avahi-devel-0.8-20.el9.i686.rpm�0=avahi-glib-devel-0.8-20.el9.x86_64.rpm�-=avahi-compat-libdns_sd-0.8-20.el9.x86_64.rpm�.=avahi-compat-libdns_sd-devel-0.8-20.el9.x86_64.rpm�+=avahi-compat-howl-0.8-20.el9.i686.rpm�/=avahi-devel-0.8-20.el9.x86_64.rpm�-=avahi-compat-libdns_sd-0.8-20.el9.i686.rpm�+=avahi-compat-howl-0.8-20.el9.x86_64.rpm�,=avahi-compat-howl-devel-0.8-20.el9.i686.rpm�,=avahi-compat-howl-devel-0.8-20.el9.x86_64.rpm�.=avahi-compat-libdns_sd-devel-0.8-20.el9.i686.rpm�0=avahi-glib-devel-0.8-20.el9.i686.rpm�/=avahi-devel-0.8-20.el9.i686.rpm�0=avahi-glib-devel-0.8-20.el9.x86_64.rpm�-=avahi-compat-libdns_sd-0.8-20.el9.x86_64.rpm�.=avahi-compat-libdns_sd-devel-0.8-20.el9.x86_64.rpm�+=avahi-compat-howl-0.8-20.el9.i686.rpm�/=avahi-devel-0.8-20.el9.x86_64.rpm�-=avahi-compat-libdns_sd-0.8-20.el9.i686.rpm�+=avahi-compat-howl-0.8-20.el9.x86_64.rpm�,=avahi-compat-howl-devel-0.8-20.el9.i686.rpm�,=avahi-compat-howl-devel-0.8-20.el9.x86_64.rpm�.=avahi-compat-libdns_sd-devel-0.8-20.el9.i686.rpm�0=avahi-glib-devel-0.8-20.el9.i686.rpm���t�}	�&�BsecurityModerate: systemd security update
��#�https://access.redhat.com/errata/RHSA-2024:2463RHSA-2024:2463RHSA-2024:2463
https://access.redhat.com/security/cve/CVE-2023-7008CVE-2023-7008CVE-2023-7008https://bugzilla.redhat.com/22226722222672https://errata.almalinux.org/9/ALSA-2024-2463.htmlALSA-2024:2463ALSA-2024:2463��{systemd-boot-unsigned-252-32.el9_4.alma.1.x86_64.rpm��{systemd-boot-unsigned-252-32.el9_4.alma.1.x86_64.rpm����~	�'�DBsecurityLow: file security update��$�Bhttps://access.redhat.com/errata/RHSA-2024:2512RHSA-2024:2512RHSA-2024:2512
https://access.redhat.com/security/cve/CVE-2022-48554CVE-2022-48554CVE-2022-48554https://bugzilla.redhat.com/22357142235714https://errata.almalinux.org/9/ALSA-2024-2512.htmlALSA-2024:2512ALSA-2024:2512�+�!file-devel-5.39-16.el9.i686.rpm�+�!file-devel-5.39-16.el9.x86_64.rpm�+�!file-devel-5.39-16.el9.i686.rpm�+�!file-devel-5.39-16.el9.x86_64.rpm����	�	�GsecurityModerate: mingw-pixman security update
��f�https://access.redhat.com/errata/RHSA-2024:2525RHSA-2024:2525RHSA-2024:2525
https://access.redhat.com/security/cve/CVE-2022-44638CVE-2022-44638CVE-2022-44638https://bugzilla.redhat.com/21399882139988https://errata.almalinux.org/9/ALSA-2024-2525.htmlALSA-2024:2525ALSA-2024:2525��Hmingw32-pixman-0.42.2-3.el9.noarch.rpm��Hmingw64-pixman-0.42.2-3.el9.noarch.rpm��Hmingw32-pixman-0.42.2-3.el9.noarch.rpm��Hmingw64-pixman-0.42.2-3.el9.noarch.rpm���u�	��JBBsecurityLow: mingw-glib2 security update��z�%
https://access.redhat.com/errata/RHSA-2024:2528RHSA-2024:2528RHSA-2024:2528
https://access.redhat.com/security/cve/CVE-2023-29499CVE-2023-29499CVE-2023-29499https://access.redhat.com/security/cve/CVE-2023-32611CVE-2023-32611CVE-2023-32611https://access.redhat.com/security/cve/CVE-2023-32636CVE-2023-32636CVE-2023-32636https://access.redhat.com/security/cve/CVE-2023-32665CVE-2023-32665CVE-2023-32665https://bugzilla.redhat.com/22118272211827https://bugzilla.redhat.com/22118282211828https://bugzilla.redhat.com/22118292211829https://bugzilla.redhat.com/22118332211833https://errata.almalinux.org/9/ALSA-2024-2528.htmlALSA-2024:2528ALSA-2024:2528�X�ymingw64-glib2-static-2.78.0-1.el9.noarch.rpm�W�ymingw64-glib2-2.78.0-1.el9.noarch.rpm�U�ymingw32-glib2-2.78.0-1.el9.noarch.rpm�V�ymingw32-glib2-static-2.78.0-1.el9.noarch.rpm�X�ymingw64-glib2-static-2.78.0-1.el9.noarch.rpm�W�ymingw64-glib2-2.78.0-1.el9.noarch.rpm�U�ymingw32-glib2-2.78.0-1.el9.noarch.rpm�V�ymingw32-glib2-static-2.78.0-1.el9.noarch.rpm���T�	�)�h�hBBBsecurityImportant: bind security update���https://access.redhat.com/errata/RHSA-2024:2551RHSA-2024:2551RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-4408CVE-2023-4408CVE-2023-4408https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://access.redhat.com/security/cve/CVE-2023-5517CVE-2023-5517CVE-2023-5517https://access.redhat.com/security/cve/CVE-2023-5679CVE-2023-5679CVE-2023-5679https://access.redhat.com/security/cve/CVE-2023-6516CVE-2023-6516CVE-2023-6516https://bugzilla.redhat.com/22638962263896https://bugzilla.redhat.com/22638972263897https://bugzilla.redhat.com/22639092263909https://bugzilla.redhat.com/22639112263911https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/9/ALSA-2024-2551.htmlALSA-2024:2551ALSA-2024:2551�:�_bind-libs-9.16.23-18.el9_4.1.i686.rpmH�_bind-devel-9.16.23-18.el9_4.1.i686.rpmH�_bind-devel-9.16.23-18.el9_4.1.x86_64.rpm�)�_bind-doc-9.16.23-18.el9_4.1.noarch.rpm�:�_bind-libs-9.16.23-18.el9_4.1.i686.rpmH�_bind-devel-9.16.23-18.el9_4.1.i686.rpmH�_bind-devel-9.16.23-18.el9_4.1.x86_64.rpm�)�_bind-doc-9.16.23-18.el9_4.1.noarch.rpm���)�	�*�TBBBBsecurityModerate: libvirt security and bug fix update
��-�2https://access.redhat.com/errata/RHSA-2024:2560RHSA-2024:2560RHSA-2024:2560
https://access.redhat.com/security/cve/CVE-2024-1441CVE-2024-1441CVE-2024-1441https://access.redhat.com/security/cve/CVE-2024-2494CVE-2024-2494CVE-2024-2494https://bugzilla.redhat.com/22638412263841https://bugzilla.redhat.com/22701152270115https://errata.almalinux.org/9/ALSA-2024-2560.htmlALSA-2024:2560ALSA-2024:2560�B�tlibvirt-devel-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�C�tlibvirt-docs-10.0.0-6.2.el9_4.alma.1.x86_64.rpm��tlibvirt-daemon-plugin-sanlock-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�B�tlibvirt-devel-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�C�tlibvirt-docs-10.0.0-6.2.el9_4.alma.1.x86_64.rpm��tlibvirt-daemon-plugin-sanlock-10.0.0-6.2.el9_4.alma.1.x86_64.rpm���!�	�+�ZBsecurityModerate: sssd security and bug fix update
��_�Hhttps://access.redhat.com/errata/RHSA-2024:2571RHSA-2024:2571RHSA-2024:2571
https://access.redhat.com/security/cve/CVE-2023-3758CVE-2023-3758CVE-2023-3758https://bugzilla.redhat.com/22237622223762https://errata.almalinux.org/9/ALSA-2024-2571.htmlALSA-2024:2571ALSA-2024:2571�3�libsss_nss_idmap-devel-2.9.4-6.el9_4.i686.rpm�3�libsss_nss_idmap-devel-2.9.4-6.el9_4.x86_64.rpm�3�libsss_nss_idmap-devel-2.9.4-6.el9_4.i686.rpm�3�libsss_nss_idmap-devel-2.9.4-6.el9_4.x86_64.rpm���C�	�,�]BBBBsecurityModerate: kernel security and bug fix update
��'�&https://access.redhat.com/errata/RHSA-2024:2758RHSA-2024:2758RHSA-2024:2758
https://bugzilla.redhat.com/22508432250843https://bugzilla.redhat.com/22708362270836https://errata.almalinux.org/9/ALSA-2024-2758.htmlALSA-2024:2758ALSA-2024:2758https://www.redhat.com/security/data/cve/CVE-2023-5090.htmlCVE-2023-5090CVE-2023-5090https://www.redhat.com/security/data/cve/CVE-2023-6240.htmlCVE-2023-6240CVE-2023-6240https://www.redhat.com/security/data/cve/CVE-2024-25742.htmlCVE-2024-25742CVE-2024-25742https://www.redhat.com/security/data/cve/CVE-2024-25743.htmlCVE-2024-25743CVE-2024-25743�}kernel-tools-libs-devel-5.14.0-427.16.1.el9_4.x86_64.rpmO�}libperf-5.14.0-427.16.1.el9_4.x86_64.rpm2�}kernel-cross-headers-5.14.0-427.16.1.el9_4.x86_64.rpm�}kernel-tools-libs-devel-5.14.0-427.16.1.el9_4.x86_64.rpmO�}libperf-5.14.0-427.16.1.el9_4.x86_64.rpm2�}kernel-cross-headers-5.14.0-427.16.1.el9_4.x86_64.rpm����h�	�-�csecurityImportant: .NET 8.0 security update��M�"https://access.redhat.com/errata/RHSA-2024:2842RHSA-2024:2842RHSA-2024:2842
https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/9/ALSA-2024-2842.htmlALSA-2024:2842ALSA-2024:2842�;�%dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.x86_64.rpm�;�%dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.x86_64.rpm����C�	�.�esecurityImportant: .NET 7.0 security update��o�#https://access.redhat.com/errata/RHSA-2024:2843RHSA-2024:2843RHSA-2024:2843
https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/9/ALSA-2024-2843.htmlALSA-2024:2843ALSA-2024:2843v� dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el9_4.x86_64.rpmv� dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el9_4.x86_64.rpm����l�	�/�gBBBBsecurityModerate: kernel security and bug fix update
���xhttps://access.redhat.com/errata/RHSA-2024:3306RHSA-2024:3306RHSA-2024:3306
https://bugzilla.redhat.com/22708792270879https://bugzilla.redhat.com/22708812270881https://bugzilla.redhat.com/22728162272816https://bugzilla.redhat.com/22734232273423https://errata.almalinux.org/9/ALSA-2024-3306.htmlALSA-2024:3306ALSA-2024:3306https://www.redhat.com/security/data/cve/CVE-2024-26642.htmlCVE-2024-26642CVE-2024-26642https://www.redhat.com/security/data/cve/CVE-2024-26643.htmlCVE-2024-26643CVE-2024-26643https://www.redhat.com/security/data/cve/CVE-2024-26673.htmlCVE-2024-26673CVE-2024-26673https://www.redhat.com/security/data/cve/CVE-2024-26804.htmlCVE-2024-26804CVE-2024-26804https://www.redhat.com/security/data/cve/CVE-2024-35890.htmlCVE-2024-35890CVE-2024-35890O�~libperf-5.14.0-427.18.1.el9_4.x86_64.rpm�~kernel-tools-libs-devel-5.14.0-427.18.1.el9_4.x86_64.rpm2�~kernel-cross-headers-5.14.0-427.18.1.el9_4.x86_64.rpmO�~libperf-5.14.0-427.18.1.el9_4.x86_64.rpm�~kernel-tools-libs-devel-5.14.0-427.18.1.el9_4.x86_64.rpm2�~kernel-cross-headers-5.14.0-427.18.1.el9_4.x86_64.rpm�����	�0�mBBBBBBBBBBBBsecurityImportant: glibc security update��
�https://access.redhat.com/errata/RHSA-2024:3339RHSA-2024:3339RHSA-2024:3339
https://access.redhat.com/security/cve/CVE-2024-2961CVE-2024-2961CVE-2024-2961https://access.redhat.com/security/cve/CVE-2024-33599CVE-2024-33599CVE-2024-33599https://access.redhat.com/security/cve/CVE-2024-33600CVE-2024-33600CVE-2024-33600https://access.redhat.com/security/cve/CVE-2024-33601CVE-2024-33601CVE-2024-33601https://access.redhat.com/security/cve/CVE-2024-33602CVE-2024-33602CVE-2024-33602https://bugzilla.redhat.com/22734042273404https://bugzilla.redhat.com/22772022277202https://bugzilla.redhat.com/22772042277204https://bugzilla.redhat.com/22772052277205https://bugzilla.redhat.com/22772062277206https://errata.almalinux.org/9/ALSA-2024-3339.htmlALSA-2024:3339ALSA-2024:3339	�UJglibc-benchtests-2.34-100.el9_4.2.x86_64.rpm�?Jnss_db-2.34-100.el9_4.2.i686.rpm�8Jglibc-static-2.34-100.el9_4.2.x86_64.rpm�8Jglibc-static-2.34-100.el9_4.2.i686.rpm�7Jglibc-nss-devel-2.34-100.el9_4.2.i686.rpm�@Jnss_hesiod-2.34-100.el9_4.2.i686.rpm�@Jnss_hesiod-2.34-100.el9_4.2.x86_64.rpm�?Jnss_db-2.34-100.el9_4.2.x86_64.rpm�7Jglibc-nss-devel-2.34-100.el9_4.2.x86_64.rpm	�UJglibc-benchtests-2.34-100.el9_4.2.x86_64.rpm�?Jnss_db-2.34-100.el9_4.2.i686.rpm�8Jglibc-static-2.34-100.el9_4.2.x86_64.rpm�8Jglibc-static-2.34-100.el9_4.2.i686.rpm�7Jglibc-nss-devel-2.34-100.el9_4.2.i686.rpm�@Jnss_hesiod-2.34-100.el9_4.2.i686.rpm�@Jnss_hesiod-2.34-100.el9_4.2.x86_64.rpm�?Jnss_db-2.34-100.el9_4.2.x86_64.rpm�7Jglibc-nss-devel-2.34-100.el9_4.2.x86_64.rpm����t�		��{BBBsecurityModerate: nghttp2 security update
���mhttps://access.redhat.com/errata/RHSA-2024:3501RHSA-2024:3501RHSA-2024:3501
https://access.redhat.com/security/cve/CVE-2024-28182CVE-2024-28182CVE-2024-28182https://bugzilla.redhat.com/22686392268639https://errata.almalinux.org/9/ALSA-2024-3501.htmlALSA-2024:3501ALSA-2024:3501�L�#libnghttp2-devel-1.43.0-5.el9_4.3.i686.rpm�r�#nghttp2-1.43.0-5.el9_4.3.x86_64.rpm�L�#libnghttp2-devel-1.43.0-5.el9_4.3.x86_64.rpm�L�#libnghttp2-devel-1.43.0-5.el9_4.3.i686.rpm�r�#nghttp2-1.43.0-5.el9_4.3.x86_64.rpm�L�#libnghttp2-devel-1.43.0-5.el9_4.3.x86_64.rpm���>�
	�1�@BBBBsecurityModerate: kernel security and bug fix update
���bhttps://access.redhat.com/errata/RHSA-2024:3619RHSA-2024:3619RHSA-2024:3619
https://access.redhat.com/security/cve/CVE-2024-26735CVE-2024-26735CVE-2024-26735https://access.redhat.com/security/cve/CVE-2024-26993CVE-2024-26993CVE-2024-26993https://bugzilla.redhat.com/22732782273278https://bugzilla.redhat.com/22783142278314https://errata.almalinux.org/9/ALSA-2024-3619.htmlALSA-2024:3619ALSA-2024:3619O�libperf-5.14.0-427.20.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.20.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.20.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.20.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.20.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.20.1.el9_4.x86_64.rpm����F�	�2�securityImportant: ipa security update��i�whttps://access.redhat.com/errata/RHSA-2024:3754RHSA-2024:3754RHSA-2024:3754
https://access.redhat.com/security/cve/CVE-2024-2698CVE-2024-2698CVE-2024-2698https://access.redhat.com/security/cve/CVE-2024-3183CVE-2024-3183CVE-2024-3183https://bugzilla.redhat.com/22703532270353https://bugzilla.redhat.com/22706852270685https://errata.almalinux.org/9/ALSA-2024-3754.htmlALSA-2024:3754ALSA-2024:3754�Y�python3-ipatests-4.11.0-15.el9_4.alma.1.noarch.rpm�Y�python3-ipatests-4.11.0-15.el9_4.alma.1.noarch.rpm��ѧm�	�3�GBBsecurityImportant: libreoffice security update��`�Xhttps://access.redhat.com/errata/RHSA-2024:3835RHSA-2024:3835RHSA-2024:3835
https://access.redhat.com/security/cve/CVE-2023-6185CVE-2023-6185CVE-2023-6185https://access.redhat.com/security/cve/CVE-2023-6186CVE-2023-6186CVE-2023-6186https://bugzilla.redhat.com/22540032254003https://bugzilla.redhat.com/22540052254005https://errata.almalinux.org/9/ALSA-2024-3835.htmlALSA-2024:3835ALSA-2024:3835�e�_libreoffice-sdk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�f�_libreoffice-sdk-doc-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�e�_libreoffice-sdk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�f�_libreoffice-sdk-doc-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�����
	�4�KsecurityImportant: 389-ds-base security update��8�mhttps://access.redhat.com/errata/RHSA-2024:3837RHSA-2024:3837RHSA-2024:3837
https://access.redhat.com/security/cve/CVE-2024-2199CVE-2024-2199CVE-2024-2199https://access.redhat.com/security/cve/CVE-2024-3657CVE-2024-3657CVE-2024-3657https://bugzilla.redhat.com/22679762267976https://bugzilla.redhat.com/22744012274401https://errata.almalinux.org/9/ALSA-2024-3837.htmlALSA-2024:3837ALSA-2024:3837�K�y389-ds-base-devel-2.4.5-8.el9_4.x86_64.rpm�K�y389-ds-base-devel-2.4.5-8.el9_4.x86_64.rpm�����	�5�
securityModerate: ruby security update
��%�Xhttps://access.redhat.com/errata/RHSA-2024:3838RHSA-2024:3838RHSA-2024:3838
https://access.redhat.com/security/cve/CVE-2021-33621CVE-2021-33621CVE-2021-33621https://access.redhat.com/security/cve/CVE-2023-28755CVE-2023-28755CVE-2023-28755https://access.redhat.com/security/cve/CVE-2023-28756CVE-2023-28756CVE-2023-28756https://access.redhat.com/security/cve/CVE-2024-27280CVE-2024-27280CVE-2024-27280https://access.redhat.com/security/cve/CVE-2024-27281CVE-2024-27281CVE-2024-27281https://access.redhat.com/security/cve/CVE-2024-27282CVE-2024-27282CVE-2024-27282https://bugzilla.redhat.com/21497062149706https://bugzilla.redhat.com/21840592184059https://bugzilla.redhat.com/21840612184061https://bugzilla.redhat.com/22707492270749https://bugzilla.redhat.com/22707502270750https://bugzilla.redhat.com/22768102276810https://errata.almalinux.org/9/ALSA-2024-3838.htmlALSA-2024:3838ALSA-2024:3838�Z�ruby-doc-3.0.7-162.el9_4.noarch.rpm�Z�ruby-doc-3.0.7-162.el9_4.noarch.rpm�����	�8�vB�XBBBsecurityImportant: flatpak security update��}�|https://access.redhat.com/errata/RHSA-2024:3959RHSA-2024:3959RHSA-2024:3959
https://access.redhat.com/security/cve/CVE-2024-32462CVE-2024-32462CVE-2024-32462https://bugzilla.redhat.com/22759812275981https://errata.almalinux.org/9/ALSA-2024-3959.htmlALSA-2024:3959ALSA-2024:3959�P�Eflatpak-1.12.9-1.el9_4.i686.rpm�3�Eflatpak-devel-1.12.9-1.el9_4.x86_64.rpm�Q�Eflatpak-session-helper-1.12.9-1.el9_4.i686.rpm�3�Eflatpak-devel-1.12.9-1.el9_4.i686.rpm�P�Eflatpak-1.12.9-1.el9_4.i686.rpm�3�Eflatpak-devel-1.12.9-1.el9_4.x86_64.rpm�Q�Eflatpak-session-helper-1.12.9-1.el9_4.i686.rpm�3�Eflatpak-devel-1.12.9-1.el9_4.i686.rpm����@�	�<�yBB�YBBBBsecurityImportant: ghostscript security update��y�qhttps://access.redhat.com/errata/RHSA-2024:3999RHSA-2024:3999RHSA-2024:3999
https://access.redhat.com/security/cve/CVE-2024-33871CVE-2024-33871CVE-2024-33871https://bugzilla.redhat.com/22835082283508https://errata.almalinux.org/9/ALSA-2024-3999.htmlALSA-2024:3999ALSA-2024:3999�b�1ghostscript-9.54.0-16.el9_4.i686.rpmr�1libgs-devel-9.54.0-16.el9_4.i686.rpm�c�1ghostscript-tools-fonts-9.54.0-16.el9_4.i686.rpmr�1libgs-devel-9.54.0-16.el9_4.x86_64.rpm�d�1ghostscript-tools-printing-9.54.0-16.el9_4.i686.rpm�b�1ghostscript-9.54.0-16.el9_4.i686.rpmr�1libgs-devel-9.54.0-16.el9_4.i686.rpm�c�1ghostscript-tools-fonts-9.54.0-16.el9_4.i686.rpmr�1libgs-devel-9.54.0-16.el9_4.x86_64.rpm�d�1ghostscript-tools-printing-9.54.0-16.el9_4.i686.rpm���	�?�}B�\BBBBBBBBBsecurityImportant: python3.11 security update��j�0https://access.redhat.com/errata/RHSA-2024:4077RHSA-2024:4077RHSA-2024:4077
https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://bugzilla.redhat.com/22765182276518https://errata.almalinux.org/9/ALSA-2024-4077.htmlALSA-2024:4077ALSA-2024:4077;Wpython3.11-test-3.11.7-1.el9_4.1.i686.rpm;Wpython3.11-test-3.11.7-1.el9_4.1.x86_64.rpm�'Wpython3.11-tkinter-3.11.7-1.el9_4.1.i686.rpm:Wpython3.11-idle-3.11.7-1.el9_4.1.x86_64.rpm�&Wpython3.11-3.11.7-1.el9_4.1.i686.rpm9Wpython3.11-debug-3.11.7-1.el9_4.1.i686.rpm9Wpython3.11-debug-3.11.7-1.el9_4.1.x86_64.rpm:Wpython3.11-idle-3.11.7-1.el9_4.1.i686.rpm;Wpython3.11-test-3.11.7-1.el9_4.1.i686.rpm;Wpython3.11-test-3.11.7-1.el9_4.1.x86_64.rpm�'Wpython3.11-tkinter-3.11.7-1.el9_4.1.i686.rpm:Wpython3.11-idle-3.11.7-1.el9_4.1.x86_64.rpm�&Wpython3.11-3.11.7-1.el9_4.1.i686.rpm9Wpython3.11-debug-3.11.7-1.el9_4.1.i686.rpm9Wpython3.11-debug-3.11.7-1.el9_4.1.x86_64.rpm:Wpython3.11-idle-3.11.7-1.el9_4.1.i686.rpm���I�	��@�_�GBBBBBBBBBsecurityImportant: python3.9 security update���https://access.redhat.com/errata/RHSA-2024:4078RHSA-2024:4078RHSA-2024:4078
https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/22765182276518https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/9/ALSA-2024-4078.htmlALSA-2024:4078ALSA-2024:4078hpython3-idle-3.9.18-3.el9_4.1.i686.rpmhpython3-test-3.9.18-3.el9_4.1.x86_64.rpmRhpython3-tkinter-3.9.18-3.el9_4.1.i686.rpmhpython3-test-3.9.18-3.el9_4.1.i686.rpmhpython3-debug-3.9.18-3.el9_4.1.x86_64.rpmQhpython3-3.9.18-3.el9_4.1.i686.rpmhpython3-idle-3.9.18-3.el9_4.1.x86_64.rpmhpython3-debug-3.9.18-3.el9_4.1.i686.rpmhpython3-idle-3.9.18-3.el9_4.1.i686.rpmhpython3-test-3.9.18-3.el9_4.1.x86_64.rpmRhpython3-tkinter-3.9.18-3.el9_4.1.i686.rpmhpython3-test-3.9.18-3.el9_4.1.i686.rpmhpython3-debug-3.9.18-3.el9_4.1.x86_64.rpmQhpython3-3.9.18-3.el9_4.1.i686.rpmhpython3-idle-3.9.18-3.el9_4.1.x86_64.rpmhpython3-debug-3.9.18-3.el9_4.1.i686.rpm���#�	��oBBBBsecurityModerate: kernel security and bug fix update
��/�https://access.redhat.com/errata/RHSA-2024:4349RHSA-2024:4349RHSA-2024:4349
https://access.redhat.com/security/cve/CVE-2021-47400CVE-2021-47400CVE-2021-47400https://access.redhat.com/security/cve/CVE-2023-52626CVE-2023-52626CVE-2023-52626https://access.redhat.com/security/cve/CVE-2023-52667CVE-2023-52667CVE-2023-52667https://access.redhat.com/security/cve/CVE-2024-26801CVE-2024-26801CVE-2024-26801https://access.redhat.com/security/cve/CVE-2024-26974CVE-2024-26974CVE-2024-26974https://access.redhat.com/security/cve/CVE-2024-27393CVE-2024-27393CVE-2024-27393https://access.redhat.com/security/cve/CVE-2024-35870CVE-2024-35870CVE-2024-35870https://access.redhat.com/security/cve/CVE-2024-35960CVE-2024-35960CVE-2024-35960https://bugzilla.redhat.com/22716802271680https://bugzilla.redhat.com/22734292273429https://bugzilla.redhat.com/22783542278354https://bugzilla.redhat.com/22807452280745https://bugzilla.redhat.com/22813502281350https://bugzilla.redhat.com/22817402281740https://bugzilla.redhat.com/22819202281920https://bugzilla.redhat.com/22823362282336https://errata.almalinux.org/9/ALSA-2024-4349.htmlALSA-2024:4349ALSA-2024:43492�kernel-cross-headers-5.14.0-427.24.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.24.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.24.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.24.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.24.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.24.1.el9_4.x86_64.rpm����r�	��usecurityModerate: dotnet6.0 security update
��=�Jhttps://access.redhat.com/errata/RHSA-2024:4439RHSA-2024:4439RHSA-2024:4439
https://access.redhat.com/security/cve/CVE-2024-38095CVE-2024-38095CVE-2024-38095https://bugzilla.redhat.com/22953232295323https://errata.almalinux.org/9/ALSA-2024-4439.htmlALSA-2024:4439ALSA-2024:4439N�dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el9_4.x86_64.rpmN�dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el9_4.x86_64.rpm����I�	��wsecurityImportant: dotnet8.0 security update���&https://access.redhat.com/errata/RHSA-2024:4450RHSA-2024:4450RHSA-2024:4450
https://access.redhat.com/security/cve/CVE-2024-30105CVE-2024-30105CVE-2024-30105https://access.redhat.com/security/cve/CVE-2024-35264CVE-2024-35264CVE-2024-35264https://access.redhat.com/security/cve/CVE-2024-38095CVE-2024-38095CVE-2024-38095https://bugzilla.redhat.com/22953202295320https://bugzilla.redhat.com/22953212295321https://bugzilla.redhat.com/22953232295323https://errata.almalinux.org/9/ALSA-2024-4450.htmlALSA-2024:4450ALSA-2024:4450�;�&dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.x86_64.rpm�;�&dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.x86_64.rpm�����	��yBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update��-�Phttps://access.redhat.com/errata/RHSA-2024:4563RHSA-2024:4563RHSA-2024:4563
https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21144CVE-2024-21144CVE-2024-21144https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979642297964https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/9/ALSA-2024-4563.htmlALSA-2024:4563ALSA-2024:4563
�Ejava-1.8.0-openjdk-demo-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-src-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-devel-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-headless-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm�	Ejava-1.8.0-openjdk-src-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-headless-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-devel-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-demo-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm
�Ejava-1.8.0-openjdk-demo-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-src-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-devel-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-headless-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm�	Ejava-1.8.0-openjdk-src-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-headless-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-devel-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-demo-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm�Ejava-1.8.0-openjdk-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm����+�	��MBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update��}�Ohttps://access.redhat.com/errata/RHSA-2024:4567RHSA-2024:4567RHSA-2024:4567
https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21144CVE-2024-21144CVE-2024-21144https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979642297964https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/9/ALSA-2024-4567.htmlALSA-2024:4567ALSA-2024:4567�!java-11-openjdk-headless-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-jmods-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-devel-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-headless-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�
!java-11-openjdk-demo-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-static-libs-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-src-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-src-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-jmods-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-demo-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�
!java-11-openjdk-devel-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-static-libs-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-headless-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-jmods-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-devel-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-headless-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�
!java-11-openjdk-demo-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-static-libs-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-src-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-src-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-jmods-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-demo-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�
!java-11-openjdk-devel-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm�!java-11-openjdk-static-libs-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm����w�	��iBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security update��L�ihttps://access.redhat.com/errata/RHSA-2024:4568RHSA-2024:4568RHSA-2024:4568
https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/9/ALSA-2024-4568.htmlALSA-2024:4568ALSA-2024:4568�%java-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm�"%java-17-openjdk-src-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm�!%java-17-openjdk-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm� %java-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�#%java-17-openjdk-src-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�%%java-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�$%java-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm�"%java-17-openjdk-src-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm�!%java-17-openjdk-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm� %java-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�#%java-17-openjdk-src-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�%%java-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�$%java-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm�%java-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm����n�	��EBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update��5�ihttps://access.redhat.com/errata/RHSA-2024:4573RHSA-2024:4573RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/9/ALSA-2024-4573.htmlALSA-2024:4573ALSA-2024:4573�/java-21-openjdk-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-src-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-src-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-src-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-src-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�/java-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�����	�	�aBBBBsecurityImportant: kernel security update���$https://access.redhat.com/errata/RHSA-2024:4583RHSA-2024:4583RHSA-2024:4583
https://access.redhat.com/security/cve/CVE-2021-47548CVE-2021-47548CVE-2021-47548https://access.redhat.com/security/cve/CVE-2021-47596CVE-2021-47596CVE-2021-47596https://access.redhat.com/security/cve/CVE-2022-48627CVE-2022-48627CVE-2022-48627https://access.redhat.com/security/cve/CVE-2023-52638CVE-2023-52638CVE-2023-52638https://access.redhat.com/security/cve/CVE-2024-26783CVE-2024-26783CVE-2024-26783https://access.redhat.com/security/cve/CVE-2024-26858CVE-2024-26858CVE-2024-26858https://access.redhat.com/security/cve/CVE-2024-27397CVE-2024-27397CVE-2024-27397https://access.redhat.com/security/cve/CVE-2024-27435CVE-2024-27435CVE-2024-27435https://access.redhat.com/security/cve/CVE-2024-35958CVE-2024-35958CVE-2024-35958https://access.redhat.com/security/cve/CVE-2024-36270CVE-2024-36270CVE-2024-36270https://access.redhat.com/security/cve/CVE-2024-36886CVE-2024-36886CVE-2024-36886https://access.redhat.com/security/cve/CVE-2024-36904CVE-2024-36904CVE-2024-36904https://access.redhat.com/security/cve/CVE-2024-36957CVE-2024-36957CVE-2024-36957https://access.redhat.com/security/cve/CVE-2024-38543CVE-2024-38543CVE-2024-38543https://access.redhat.com/security/cve/CVE-2024-38586CVE-2024-38586CVE-2024-38586https://access.redhat.com/security/cve/CVE-2024-38593CVE-2024-38593CVE-2024-38593https://access.redhat.com/security/cve/CVE-2024-38663CVE-2024-38663CVE-2024-38663https://bugzilla.redhat.com/22675092267509https://bugzilla.redhat.com/22730822273082https://bugzilla.redhat.com/22734662273466https://bugzilla.redhat.com/22757352275735https://bugzilla.redhat.com/22772382277238https://bugzilla.redhat.com/22804342280434https://bugzilla.redhat.com/22811312281131https://bugzilla.redhat.com/22819252281925https://bugzilla.redhat.com/22834012283401https://bugzilla.redhat.com/22845412284541https://bugzilla.redhat.com/22845812284581https://bugzilla.redhat.com/22932302293230https://bugzilla.redhat.com/22933802293380https://bugzilla.redhat.com/22934022293402https://bugzilla.redhat.com/22934562293456https://bugzilla.redhat.com/22936532293653https://bugzilla.redhat.com/22942252294225https://errata.almalinux.org/9/ALSA-2024-4583.htmlALSA-2024:4583ALSA-2024:4583�kernel-tools-libs-devel-5.14.0-427.26.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.26.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.26.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.26.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.26.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.26.1.el9_4.x86_64.rpm�����	�
�gBsecurityImportant: qt5-qtbase security update��8�@https://access.redhat.com/errata/RHSA-2024:4623RHSA-2024:4623RHSA-2024:4623
https://access.redhat.com/security/cve/CVE-2024-39936CVE-2024-39936CVE-2024-39936https://bugzilla.redhat.com/22958672295867https://errata.almalinux.org/9/ALSA-2024-4623.htmlALSA-2024:4623ALSA-2024:4623�R�qt5-qtbase-static-5.15.9-10.el9_4.i686.rpm�R�qt5-qtbase-static-5.15.9-10.el9_4.x86_64.rpm�R�qt5-qtbase-static-5.15.9-10.el9_4.i686.rpm�R�qt5-qtbase-static-5.15.9-10.el9_4.x86_64.rpm����	�
�KB�_BsecurityModerate: edk2 security update
��x�Lhttps://access.redhat.com/errata/RHSA-2024:4749RHSA-2024:4749RHSA-2024:4749
https://access.redhat.com/security/cve/CVE-2022-36765CVE-2022-36765CVE-2022-36765https://access.redhat.com/security/cve/CVE-2023-45236CVE-2023-45236CVE-2023-45236https://access.redhat.com/security/cve/CVE-2023-45237CVE-2023-45237CVE-2023-45237https://bugzilla.redhat.com/22575842257584https://bugzilla.redhat.com/22587032258703https://bugzilla.redhat.com/22587062258706https://errata.almalinux.org/9/ALSA-2024-4749.htmlALSA-2024:4749ALSA-2024:4749��qedk2-ovmf-20231122-6.el9_4.2.noarch.rpm�*�qedk2-aarch64-20231122-6.el9_4.2.noarch.rpm�+�qedk2-tools-doc-20231122-6.el9_4.2.noarch.rpm�@�qedk2-tools-20231122-6.el9_4.2.x86_64.rpm��qedk2-ovmf-20231122-6.el9_4.2.noarch.rpm�*�qedk2-aarch64-20231122-6.el9_4.2.noarch.rpm�+�qedk2-tools-doc-20231122-6.el9_4.2.noarch.rpm�@�qedk2-tools-20231122-6.el9_4.2.x86_64.rpm����K�	��mBBsecurityModerate: libreoffice security update
��D�https://access.redhat.com/errata/RHSA-2024:4755RHSA-2024:4755RHSA-2024:4755
https://access.redhat.com/security/cve/CVE-2024-3044CVE-2024-3044CVE-2024-3044https://bugzilla.redhat.com/22805422280542https://errata.almalinux.org/9/ALSA-2024-4755.htmlALSA-2024:4755ALSA-2024:4755�f�`libreoffice-sdk-doc-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�e�`libreoffice-sdk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�f�`libreoffice-sdk-doc-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�e�`libreoffice-sdk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm����%�	��qBsecurityModerate: libuv security update
��[�whttps://access.redhat.com/errata/RHSA-2024:4756RHSA-2024:4756RHSA-2024:4756
https://access.redhat.com/security/cve/CVE-2024-24806CVE-2024-24806CVE-2024-24806https://bugzilla.redhat.com/22632922263292https://errata.almalinux.org/9/ALSA-2024-4756.htmlALSA-2024:4756ALSA-2024:4756�5�libuv-devel-1.42.0-2.el9_4.x86_64.rpm�5�libuv-devel-1.42.0-2.el9_4.i686.rpm�5�libuv-devel-1.42.0-2.el9_4.x86_64.rpm�5�libuv-devel-1.42.0-2.el9_4.i686.rpm����5�	��tBBBBsecurityModerate: libvirt security update
��R�\https://access.redhat.com/errata/RHSA-2024:4757RHSA-2024:4757RHSA-2024:4757
https://access.redhat.com/security/cve/CVE-2024-4418CVE-2024-4418CVE-2024-4418https://bugzilla.redhat.com/22786162278616https://errata.almalinux.org/9/ALSA-2024-4757.htmlALSA-2024:4757ALSA-2024:4757�B�ulibvirt-devel-10.0.0-6.6.el9_4.alma.1.x86_64.rpm��ulibvirt-daemon-plugin-sanlock-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�C�ulibvirt-docs-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�B�ulibvirt-devel-10.0.0-6.6.el9_4.alma.1.x86_64.rpm��ulibvirt-daemon-plugin-sanlock-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�C�ulibvirt-docs-10.0.0-6.6.el9_4.alma.1.x86_64.rpm����� 	��QB�iBBBBBBBBBsecurityLow: python3 security update��.�,https://access.redhat.com/errata/RHSA-2024:4766RHSA-2024:4766RHSA-2024:4766
https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://bugzilla.redhat.com/22929212292921https://errata.almalinux.org/9/ALSA-2024-4766.htmlALSA-2024:4766ALSA-2024:47669Xpython3.11-debug-3.11.7-1.el9_4.3.i686.rpm;Xpython3.11-test-3.11.7-1.el9_4.3.x86_64.rpm;Xpython3.11-test-3.11.7-1.el9_4.3.i686.rpm:Xpython3.11-idle-3.11.7-1.el9_4.3.i686.rpm9Xpython3.11-debug-3.11.7-1.el9_4.3.x86_64.rpm:Xpython3.11-idle-3.11.7-1.el9_4.3.x86_64.rpm�'Xpython3.11-tkinter-3.11.7-1.el9_4.3.i686.rpm�&Xpython3.11-3.11.7-1.el9_4.3.i686.rpm9Xpython3.11-debug-3.11.7-1.el9_4.3.i686.rpm;Xpython3.11-test-3.11.7-1.el9_4.3.x86_64.rpm;Xpython3.11-test-3.11.7-1.el9_4.3.i686.rpm:Xpython3.11-idle-3.11.7-1.el9_4.3.i686.rpm9Xpython3.11-debug-3.11.7-1.el9_4.3.x86_64.rpm:Xpython3.11-idle-3.11.7-1.el9_4.3.x86_64.rpm�'Xpython3.11-tkinter-3.11.7-1.el9_4.3.i686.rpm�&Xpython3.11-3.11.7-1.el9_4.3.i686.rpm�����!	��T�L�gBBBBBBBBBsecurityLow: python3 security update��Z�,https://access.redhat.com/errata/RHSA-2024:4779RHSA-2024:4779RHSA-2024:4779
https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://bugzilla.redhat.com/22929212292921https://errata.almalinux.org/9/ALSA-2024-4779.htmlALSA-2024:4779ALSA-2024:4779ipython3-debug-3.9.18-3.el9_4.3.i686.rpmipython3-idle-3.9.18-3.el9_4.3.i686.rpmipython3-debug-3.9.18-3.el9_4.3.x86_64.rpmipython3-test-3.9.18-3.el9_4.3.i686.rpmQipython3-3.9.18-3.el9_4.3.i686.rpmRipython3-tkinter-3.9.18-3.el9_4.3.i686.rpmipython3-test-3.9.18-3.el9_4.3.x86_64.rpmipython3-idle-3.9.18-3.el9_4.3.x86_64.rpmipython3-debug-3.9.18-3.el9_4.3.i686.rpmipython3-idle-3.9.18-3.el9_4.3.i686.rpmipython3-debug-3.9.18-3.el9_4.3.x86_64.rpmipython3-test-3.9.18-3.el9_4.3.i686.rpmQipython3-3.9.18-3.el9_4.3.i686.rpmRipython3-tkinter-3.9.18-3.el9_4.3.i686.rpmipython3-test-3.9.18-3.el9_4.3.x86_64.rpmipython3-idle-3.9.18-3.el9_4.3.x86_64.rpm�����"	��PBBBBsecurityModerate: kernel security update
���1$https://access.redhat.com/errata/RHSA-2024:4928RHSA-2024:4928RHSA-2024:4928
https://access.redhat.com/security/cve/CVE-2021-47459CVE-2021-47459CVE-2021-47459https://access.redhat.com/security/cve/CVE-2022-48743CVE-2022-48743CVE-2022-48743https://access.redhat.com/security/cve/CVE-2023-52458CVE-2023-52458CVE-2023-52458https://access.redhat.com/security/cve/CVE-2023-52809CVE-2023-52809CVE-2023-52809https://access.redhat.com/security/cve/CVE-2024-26737CVE-2024-26737CVE-2024-26737https://access.redhat.com/security/cve/CVE-2024-26773CVE-2024-26773CVE-2024-26773https://access.redhat.com/security/cve/CVE-2024-26852CVE-2024-26852CVE-2024-26852https://access.redhat.com/security/cve/CVE-2024-26880CVE-2024-26880CVE-2024-26880https://access.redhat.com/security/cve/CVE-2024-26982CVE-2024-26982CVE-2024-26982https://access.redhat.com/security/cve/CVE-2024-27030CVE-2024-27030CVE-2024-27030https://access.redhat.com/security/cve/CVE-2024-27046CVE-2024-27046CVE-2024-27046https://access.redhat.com/security/cve/CVE-2024-35857CVE-2024-35857CVE-2024-35857https://access.redhat.com/security/cve/CVE-2024-35885CVE-2024-35885CVE-2024-35885https://access.redhat.com/security/cve/CVE-2024-35907CVE-2024-35907CVE-2024-35907https://access.redhat.com/security/cve/CVE-2024-36924CVE-2024-36924CVE-2024-36924https://access.redhat.com/security/cve/CVE-2024-36952CVE-2024-36952CVE-2024-36952https://access.redhat.com/security/cve/CVE-2024-38580CVE-2024-38580CVE-2024-38580https://bugzilla.redhat.com/22657942265794https://bugzilla.redhat.com/22732362273236https://bugzilla.redhat.com/22732742273274https://bugzilla.redhat.com/22756902275690https://bugzilla.redhat.com/22757612275761https://bugzilla.redhat.com/22783372278337https://bugzilla.redhat.com/22784352278435https://bugzilla.redhat.com/22784732278473https://bugzilla.redhat.com/22812472281247https://bugzilla.redhat.com/22816472281647https://bugzilla.redhat.com/22817002281700https://bugzilla.redhat.com/22826692282669https://bugzilla.redhat.com/22828982282898https://bugzilla.redhat.com/22845062284506https://bugzilla.redhat.com/22845982284598https://bugzilla.redhat.com/22933162293316https://bugzilla.redhat.com/22934122293412https://errata.almalinux.org/9/ALSA-2024-4928.htmlALSA-2024:4928ALSA-2024:4928O�libperf-5.14.0-427.28.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.28.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.28.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.28.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.28.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.28.1.el9_4.x86_64.rpm����G�#	��VBBBBBBBBBBsecurityImportant: freeradius security update��7�Ghttps://access.redhat.com/errata/RHSA-2024:4935RHSA-2024:4935RHSA-2024:4935
https://access.redhat.com/security/cve/CVE-2024-3596CVE-2024-3596CVE-2024-3596https://bugzilla.redhat.com/22632402263240https://errata.almalinux.org/9/ALSA-2024-4935.htmlALSA-2024:4935ALSA-2024:4935�R}freeradius-rest-3.0.21-40.el9_4.x86_64.rpm�O}freeradius-mysql-3.0.21-40.el9_4.x86_64.rpm�S}freeradius-sqlite-3.0.21-40.el9_4.x86_64.rpm�P}freeradius-perl-3.0.21-40.el9_4.x86_64.rpm�T}freeradius-unixODBC-3.0.21-40.el9_4.x86_64.rpm�Q}freeradius-postgresql-3.0.21-40.el9_4.x86_64.rpm�R}freeradius-rest-3.0.21-40.el9_4.x86_64.rpm�O}freeradius-mysql-3.0.21-40.el9_4.x86_64.rpm�S}freeradius-sqlite-3.0.21-40.el9_4.x86_64.rpm�P}freeradius-perl-3.0.21-40.el9_4.x86_64.rpm�T}freeradius-unixODBC-3.0.21-40.el9_4.x86_64.rpm�Q}freeradius-postgresql-3.0.21-40.el9_4.x86_64.rpm��ʚN�$	��bsecurityModerate: 389-ds-base security update
��~�jhttps://access.redhat.com/errata/RHSA-2024:5192RHSA-2024:5192RHSA-2024:5192
https://access.redhat.com/security/cve/CVE-2024-5953CVE-2024-5953CVE-2024-5953https://access.redhat.com/security/cve/CVE-2024-6237CVE-2024-6237CVE-2024-6237https://bugzilla.redhat.com/22921042292104https://bugzilla.redhat.com/22935792293579https://errata.almalinux.org/9/ALSA-2024-5192.htmlALSA-2024:5192ALSA-2024:5192�K�z389-ds-base-devel-2.4.5-9.el9_4.x86_64.rpm�K�z389-ds-base-devel-2.4.5-9.el9_4.x86_64.rpm���2�%	��Y�LBBBsecurityImportant: bind and bind-dyndb-ldap security update��h�"https://access.redhat.com/errata/RHSA-2024:5231RHSA-2024:5231RHSA-2024:5231
https://access.redhat.com/security/cve/CVE-2024-1737CVE-2024-1737CVE-2024-1737https://access.redhat.com/security/cve/CVE-2024-1975CVE-2024-1975CVE-2024-1975https://access.redhat.com/security/cve/CVE-2024-4076CVE-2024-4076CVE-2024-4076https://bugzilla.redhat.com/22988932298893https://bugzilla.redhat.com/22989012298901https://bugzilla.redhat.com/22989042298904https://errata.almalinux.org/9/ALSA-2024-5231.htmlALSA-2024:5231ALSA-2024:5231H�`bind-devel-9.16.23-18.el9_4.6.i686.rpmH�`bind-devel-9.16.23-18.el9_4.6.x86_64.rpm�:�`bind-libs-9.16.23-18.el9_4.6.i686.rpm�)�`bind-doc-9.16.23-18.el9_4.6.noarch.rpmH�`bind-devel-9.16.23-18.el9_4.6.i686.rpmH�`bind-devel-9.16.23-18.el9_4.6.x86_64.rpm�:�`bind-libs-9.16.23-18.el9_4.6.i686.rpm�)�`bind-doc-9.16.23-18.el9_4.6.noarch.rpm����n�&	��isecurityModerate: .NET 8.0 security update
��
�}https://access.redhat.com/errata/RHSA-2024:5334RHSA-2024:5334RHSA-2024:5334
https://access.redhat.com/security/cve/CVE-2024-38167CVE-2024-38167CVE-2024-38167https://bugzilla.redhat.com/23024282302428https://errata.almalinux.org/9/ALSA-2024-5334.htmlALSA-2024:5334ALSA-2024:5334�;�'dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.x86_64.rpm�;�'dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.x86_64.rpm����R�'	��kBBBBsecurityImportant: kernel security update���4^https://access.redhat.com/errata/RHSA-2024:5363RHSA-2024:5363RHSA-2024:5363
https://access.redhat.com/security/cve/CVE-2021-47606CVE-2021-47606CVE-2021-47606https://access.redhat.com/security/cve/CVE-2023-52651CVE-2023-52651CVE-2023-52651https://access.redhat.com/security/cve/CVE-2023-52864CVE-2023-52864CVE-2023-52864https://access.redhat.com/security/cve/CVE-2024-21823CVE-2024-21823CVE-2024-21823https://access.redhat.com/security/cve/CVE-2024-26600CVE-2024-26600CVE-2024-26600https://access.redhat.com/security/cve/CVE-2024-26808CVE-2024-26808CVE-2024-26808https://access.redhat.com/security/cve/CVE-2024-26828CVE-2024-26828CVE-2024-26828https://access.redhat.com/security/cve/CVE-2024-26853CVE-2024-26853CVE-2024-26853https://access.redhat.com/security/cve/CVE-2024-26868CVE-2024-26868CVE-2024-26868https://access.redhat.com/security/cve/CVE-2024-26897CVE-2024-26897CVE-2024-26897https://access.redhat.com/security/cve/CVE-2024-27049CVE-2024-27049CVE-2024-27049https://access.redhat.com/security/cve/CVE-2024-27052CVE-2024-27052CVE-2024-27052https://access.redhat.com/security/cve/CVE-2024-27065CVE-2024-27065CVE-2024-27065https://access.redhat.com/security/cve/CVE-2024-27417CVE-2024-27417CVE-2024-27417https://access.redhat.com/security/cve/CVE-2024-27434CVE-2024-27434CVE-2024-27434https://access.redhat.com/security/cve/CVE-2024-33621CVE-2024-33621CVE-2024-33621https://access.redhat.com/security/cve/CVE-2024-35789CVE-2024-35789CVE-2024-35789https://access.redhat.com/security/cve/CVE-2024-35800CVE-2024-35800CVE-2024-35800https://access.redhat.com/security/cve/CVE-2024-35823CVE-2024-35823CVE-2024-35823https://access.redhat.com/security/cve/CVE-2024-35845CVE-2024-35845CVE-2024-35845https://access.redhat.com/security/cve/CVE-2024-35848CVE-2024-35848CVE-2024-35848https://access.redhat.com/security/cve/CVE-2024-35852CVE-2024-35852CVE-2024-35852https://access.redhat.com/security/cve/CVE-2024-35899CVE-2024-35899CVE-2024-35899https://access.redhat.com/security/cve/CVE-2024-35911CVE-2024-35911CVE-2024-35911https://access.redhat.com/security/cve/CVE-2024-35937CVE-2024-35937CVE-2024-35937https://access.redhat.com/security/cve/CVE-2024-35969CVE-2024-35969CVE-2024-35969https://access.redhat.com/security/cve/CVE-2024-36005CVE-2024-36005CVE-2024-36005https://access.redhat.com/security/cve/CVE-2024-36017CVE-2024-36017CVE-2024-36017https://access.redhat.com/security/cve/CVE-2024-36020CVE-2024-36020CVE-2024-36020https://access.redhat.com/security/cve/CVE-2024-36489CVE-2024-36489CVE-2024-36489https://access.redhat.com/security/cve/CVE-2024-36903CVE-2024-36903CVE-2024-36903https://access.redhat.com/security/cve/CVE-2024-36921CVE-2024-36921CVE-2024-36921https://access.redhat.com/security/cve/CVE-2024-36922CVE-2024-36922CVE-2024-36922https://access.redhat.com/security/cve/CVE-2024-36929CVE-2024-36929CVE-2024-36929https://access.redhat.com/security/cve/CVE-2024-36941CVE-2024-36941CVE-2024-36941https://access.redhat.com/security/cve/CVE-2024-36971CVE-2024-36971CVE-2024-36971https://access.redhat.com/security/cve/CVE-2024-37353CVE-2024-37353CVE-2024-37353https://access.redhat.com/security/cve/CVE-2024-37356CVE-2024-37356CVE-2024-37356https://access.redhat.com/security/cve/CVE-2024-38391CVE-2024-38391CVE-2024-38391https://access.redhat.com/security/cve/CVE-2024-38558CVE-2024-38558CVE-2024-38558https://access.redhat.com/security/cve/CVE-2024-38575CVE-2024-38575CVE-2024-38575https://access.redhat.com/security/cve/CVE-2024-39487CVE-2024-39487CVE-2024-39487https://access.redhat.com/security/cve/CVE-2024-40928CVE-2024-40928CVE-2024-40928https://access.redhat.com/security/cve/CVE-2024-40954CVE-2024-40954CVE-2024-40954https://access.redhat.com/security/cve/CVE-2024-40958CVE-2024-40958CVE-2024-40958https://access.redhat.com/security/cve/CVE-2024-40961CVE-2024-40961CVE-2024-40961https://bugzilla.redhat.com/22658382265838https://bugzilla.redhat.com/22734052273405https://bugzilla.redhat.com/22756002275600https://bugzilla.redhat.com/22756552275655https://bugzilla.redhat.com/22757152275715https://bugzilla.redhat.com/22757482275748https://bugzilla.redhat.com/22783802278380https://bugzilla.redhat.com/22784172278417https://bugzilla.redhat.com/22784292278429https://bugzilla.redhat.com/22785192278519https://bugzilla.redhat.com/22789892278989https://bugzilla.redhat.com/22810572281057https://bugzilla.redhat.com/22810972281097https://bugzilla.redhat.com/22811332281133https://bugzilla.redhat.com/22811902281190https://bugzilla.redhat.com/22812372281237https://bugzilla.redhat.com/22812572281257https://bugzilla.redhat.com/22812652281265https://bugzilla.redhat.com/22812722281272https://bugzilla.redhat.com/22816392281639https://bugzilla.redhat.com/22816672281667https://bugzilla.redhat.com/22818212281821https://bugzilla.redhat.com/22819002281900https://bugzilla.redhat.com/22819492281949https://bugzilla.redhat.com/22827192282719https://bugzilla.redhat.com/22844002284400https://bugzilla.redhat.com/22844172284417https://bugzilla.redhat.com/22844742284474https://bugzilla.redhat.com/22844962284496https://bugzilla.redhat.com/22845112284511https://bugzilla.redhat.com/22845132284513https://bugzilla.redhat.com/22845432284543https://bugzilla.redhat.com/22923312292331https://bugzilla.redhat.com/22932082293208https://bugzilla.redhat.com/22934182293418https://bugzilla.redhat.com/22934412293441https://bugzilla.redhat.com/22936572293657https://bugzilla.redhat.com/22936582293658https://bugzilla.redhat.com/22936862293686https://bugzilla.redhat.com/22936872293687https://bugzilla.redhat.com/22936882293688https://bugzilla.redhat.com/22970562297056https://bugzilla.redhat.com/22975122297512https://bugzilla.redhat.com/22975382297538https://bugzilla.redhat.com/22975422297542https://bugzilla.redhat.com/22975452297545https://errata.almalinux.org/9/ALSA-2024-5363.htmlALSA-2024:5363ALSA-2024:5363O�libperf-5.14.0-427.31.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.31.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.31.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.31.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.31.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.31.1.el9_4.x86_64.rpm����s�(	��1securityImportant: python3.12-setuptools security update��;�https://access.redhat.com/errata/RHSA-2024:5533RHSA-2024:5533RHSA-2024:5533
https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/9/ALSA-2024-5533.htmlALSA-2024:5533ALSA-2024:5533�!�python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm�!�python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm����_�)	��rBBsecurityModerate: libreoffice security update
��R�{https://access.redhat.com/errata/RHSA-2024:5583RHSA-2024:5583RHSA-2024:5583
https://access.redhat.com/security/cve/CVE-2024-6472CVE-2024-6472CVE-2024-6472https://bugzilla.redhat.com/23028662302866https://errata.almalinux.org/9/ALSA-2024-5583.htmlALSA-2024:5583ALSA-2024:5583�f�alibreoffice-sdk-doc-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�e�alibreoffice-sdk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�f�alibreoffice-sdk-doc-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�e�alibreoffice-sdk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm����W�*	��vBBBBsecurityImportant: kernel security update��M�Thttps://access.redhat.com/errata/RHSA-2024:5928RHSA-2024:5928RHSA-2024:5928
https://access.redhat.com/security/cve/CVE-2023-52771CVE-2023-52771CVE-2023-52771https://access.redhat.com/security/cve/CVE-2023-52880CVE-2023-52880CVE-2023-52880https://access.redhat.com/security/cve/CVE-2024-26581CVE-2024-26581CVE-2024-26581https://access.redhat.com/security/cve/CVE-2024-26668CVE-2024-26668CVE-2024-26668https://access.redhat.com/security/cve/CVE-2024-26810CVE-2024-26810CVE-2024-26810https://access.redhat.com/security/cve/CVE-2024-26855CVE-2024-26855CVE-2024-26855https://access.redhat.com/security/cve/CVE-2024-26908CVE-2024-26908CVE-2024-26908https://access.redhat.com/security/cve/CVE-2024-26925CVE-2024-26925CVE-2024-26925https://access.redhat.com/security/cve/CVE-2024-27016CVE-2024-27016CVE-2024-27016https://access.redhat.com/security/cve/CVE-2024-27019CVE-2024-27019CVE-2024-27019https://access.redhat.com/security/cve/CVE-2024-27020CVE-2024-27020CVE-2024-27020https://access.redhat.com/security/cve/CVE-2024-27415CVE-2024-27415CVE-2024-27415https://access.redhat.com/security/cve/CVE-2024-35839CVE-2024-35839CVE-2024-35839https://access.redhat.com/security/cve/CVE-2024-35896CVE-2024-35896CVE-2024-35896https://access.redhat.com/security/cve/CVE-2024-35897CVE-2024-35897CVE-2024-35897https://access.redhat.com/security/cve/CVE-2024-35898CVE-2024-35898CVE-2024-35898https://access.redhat.com/security/cve/CVE-2024-35962CVE-2024-35962CVE-2024-35962https://access.redhat.com/security/cve/CVE-2024-36003CVE-2024-36003CVE-2024-36003https://access.redhat.com/security/cve/CVE-2024-36025CVE-2024-36025CVE-2024-36025https://access.redhat.com/security/cve/CVE-2024-38538CVE-2024-38538CVE-2024-38538https://access.redhat.com/security/cve/CVE-2024-38540CVE-2024-38540CVE-2024-38540https://access.redhat.com/security/cve/CVE-2024-38544CVE-2024-38544CVE-2024-38544https://access.redhat.com/security/cve/CVE-2024-38579CVE-2024-38579CVE-2024-38579https://access.redhat.com/security/cve/CVE-2024-38608CVE-2024-38608CVE-2024-38608https://access.redhat.com/security/cve/CVE-2024-39476CVE-2024-39476CVE-2024-39476https://access.redhat.com/security/cve/CVE-2024-40905CVE-2024-40905CVE-2024-40905https://access.redhat.com/security/cve/CVE-2024-40911CVE-2024-40911CVE-2024-40911https://access.redhat.com/security/cve/CVE-2024-40912CVE-2024-40912CVE-2024-40912https://access.redhat.com/security/cve/CVE-2024-40914CVE-2024-40914CVE-2024-40914https://access.redhat.com/security/cve/CVE-2024-40929CVE-2024-40929CVE-2024-40929https://access.redhat.com/security/cve/CVE-2024-40939CVE-2024-40939CVE-2024-40939https://access.redhat.com/security/cve/CVE-2024-40941CVE-2024-40941CVE-2024-40941https://access.redhat.com/security/cve/CVE-2024-40957CVE-2024-40957CVE-2024-40957https://access.redhat.com/security/cve/CVE-2024-40978CVE-2024-40978CVE-2024-40978https://access.redhat.com/security/cve/CVE-2024-40983CVE-2024-40983CVE-2024-40983https://access.redhat.com/security/cve/CVE-2024-41041CVE-2024-41041CVE-2024-41041https://access.redhat.com/security/cve/CVE-2024-41076CVE-2024-41076CVE-2024-41076https://access.redhat.com/security/cve/CVE-2024-41090CVE-2024-41090CVE-2024-41090https://access.redhat.com/security/cve/CVE-2024-41091CVE-2024-41091CVE-2024-41091https://access.redhat.com/security/cve/CVE-2024-42110CVE-2024-42110CVE-2024-42110https://access.redhat.com/security/cve/CVE-2024-42152CVE-2024-42152CVE-2024-42152https://bugzilla.redhat.com/22651852265185https://bugzilla.redhat.com/22727972272797https://bugzilla.redhat.com/22736542273654https://bugzilla.redhat.com/22757422275742https://bugzilla.redhat.com/22757442275744https://bugzilla.redhat.com/22771662277166https://bugzilla.redhat.com/22782562278256https://bugzilla.redhat.com/22782582278258https://bugzilla.redhat.com/22782642278264https://bugzilla.redhat.com/22811012281101https://bugzilla.redhat.com/22812842281284https://bugzilla.redhat.com/22816692281669https://bugzilla.redhat.com/22816722281672https://bugzilla.redhat.com/22816752281675https://bugzilla.redhat.com/22819162281916https://bugzilla.redhat.com/22819582281958https://bugzilla.redhat.com/22827202282720https://bugzilla.redhat.com/22834682283468https://bugzilla.redhat.com/22844212284421https://bugzilla.redhat.com/22933562293356https://bugzilla.redhat.com/22934142293414https://bugzilla.redhat.com/22934552293455https://bugzilla.redhat.com/22934592293459https://bugzilla.redhat.com/22934612293461https://bugzilla.redhat.com/22959142295914https://bugzilla.redhat.com/22974892297489https://bugzilla.redhat.com/22974952297495https://bugzilla.redhat.com/22974962297496https://bugzilla.redhat.com/22974982297498https://bugzilla.redhat.com/22975132297513https://bugzilla.redhat.com/22975232297523https://bugzilla.redhat.com/22975252297525https://bugzilla.redhat.com/22975412297541https://bugzilla.redhat.com/22975622297562https://bugzilla.redhat.com/22975672297567https://bugzilla.redhat.com/22992402299240https://bugzilla.redhat.com/22993362299336https://bugzilla.redhat.com/23004102300410https://bugzilla.redhat.com/23004532300453https://bugzilla.redhat.com/23014732301473https://bugzilla.redhat.com/23015192301519https://errata.almalinux.org/9/ALSA-2024-5928.htmlALSA-2024:5928ALSA-2024:5928�kernel-tools-libs-devel-5.14.0-427.33.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.33.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.33.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.33.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.33.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.33.1.el9_4.x86_64.rpm���� �+	� �|BBBBBBBBBBsecurityImportant: postgresql security update��e�https://access.redhat.com/errata/RHSA-2024:5999RHSA-2024:5999RHSA-2024:5999
https://access.redhat.com/security/cve/CVE-2024-7348CVE-2024-7348CVE-2024-7348https://bugzilla.redhat.com/23036822303682https://errata.almalinux.org/9/ALSA-2024-5999.htmlALSA-2024:5999ALSA-2024:5999�i{postgresql-server-devel-13.16-1.el9_4.x86_64.rpm�l{postgresql-upgrade-devel-13.16-1.el9_4.x86_64.rpm�k{postgresql-test-13.16-1.el9_4.x86_64.rpm�h{postgresql-private-devel-13.16-1.el9_4.x86_64.rpm�g{postgresql-docs-13.16-1.el9_4.x86_64.rpm�j{postgresql-static-13.16-1.el9_4.x86_64.rpm�i{postgresql-server-devel-13.16-1.el9_4.x86_64.rpm�l{postgresql-upgrade-devel-13.16-1.el9_4.x86_64.rpm�k{postgresql-test-13.16-1.el9_4.x86_64.rpm�h{postgresql-private-devel-13.16-1.el9_4.x86_64.rpm�g{postgresql-docs-13.16-1.el9_4.x86_64.rpm�j{postgresql-static-13.16-1.el9_4.x86_64.rpm����y�,	�#�aB�gBBBBBBBBBsecurityModerate: python3.12 security update
��j�https://access.redhat.com/errata/RHSA-2024:6146RHSA-2024:6146RHSA-2024:6146
https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://bugzilla.redhat.com/23022552302255https://errata.almalinux.org/9/ALSA-2024-6146.htmlALSA-2024:6146ALSA-2024:6146�8]python3.12-test-3.12.1-4.el9_4.3.x86_64.rpm�6]python3.12-debug-3.12.1-4.el9_4.3.i686.rpm�8]python3.12-test-3.12.1-4.el9_4.3.i686.rpm�T]python3.12-tkinter-3.12.1-4.el9_4.3.i686.rpm�7]python3.12-idle-3.12.1-4.el9_4.3.x86_64.rpm�7]python3.12-idle-3.12.1-4.el9_4.3.i686.rpm�S]python3.12-3.12.1-4.el9_4.3.i686.rpm�6]python3.12-debug-3.12.1-4.el9_4.3.x86_64.rpm�8]python3.12-test-3.12.1-4.el9_4.3.x86_64.rpm�6]python3.12-debug-3.12.1-4.el9_4.3.i686.rpm�8]python3.12-test-3.12.1-4.el9_4.3.i686.rpm�T]python3.12-tkinter-3.12.1-4.el9_4.3.i686.rpm�7]python3.12-idle-3.12.1-4.el9_4.3.x86_64.rpm�7]python3.12-idle-3.12.1-4.el9_4.3.i686.rpm�S]python3.12-3.12.1-4.el9_4.3.i686.rpm�6]python3.12-debug-3.12.1-4.el9_4.3.x86_64.rpm���'�-	�%�d�}�tBBBBBBBBBsecurityModerate: python3.9 security update
���hhttps://access.redhat.com/errata/RHSA-2024:6163RHSA-2024:6163RHSA-2024:6163
https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://bugzilla.redhat.com/23022552302255https://errata.almalinux.org/9/ALSA-2024-6163.htmlALSA-2024:6163ALSA-2024:6163Rjpython3-tkinter-3.9.18-3.el9_4.5.i686.rpmQjpython3-3.9.18-3.el9_4.5.i686.rpmjpython3-idle-3.9.18-3.el9_4.5.x86_64.rpmjpython3-test-3.9.18-3.el9_4.5.i686.rpmjpython3-test-3.9.18-3.el9_4.5.x86_64.rpmjpython3-debug-3.9.18-3.el9_4.5.x86_64.rpmjpython3-idle-3.9.18-3.el9_4.5.i686.rpmjpython3-debug-3.9.18-3.el9_4.5.i686.rpmRjpython3-tkinter-3.9.18-3.el9_4.5.i686.rpmQjpython3-3.9.18-3.el9_4.5.i686.rpmjpython3-idle-3.9.18-3.el9_4.5.x86_64.rpmjpython3-test-3.9.18-3.el9_4.5.i686.rpmjpython3-test-3.9.18-3.el9_4.5.x86_64.rpmjpython3-debug-3.9.18-3.el9_4.5.x86_64.rpmjpython3-idle-3.9.18-3.el9_4.5.i686.rpmjpython3-debug-3.9.18-3.el9_4.5.i686.rpm����.	�(�fB�xBBBBBBBBBsecurityModerate: python3.11 security update
��n�hhttps://access.redhat.com/errata/RHSA-2024:6179RHSA-2024:6179RHSA-2024:6179
https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://bugzilla.redhat.com/23022552302255https://errata.almalinux.org/9/ALSA-2024-6179.htmlALSA-2024:6179ALSA-2024:61799Ypython3.11-debug-3.11.7-1.el9_4.5.i686.rpm;Ypython3.11-test-3.11.7-1.el9_4.5.x86_64.rpm:Ypython3.11-idle-3.11.7-1.el9_4.5.x86_64.rpm:Ypython3.11-idle-3.11.7-1.el9_4.5.i686.rpm�&Ypython3.11-3.11.7-1.el9_4.5.i686.rpm;Ypython3.11-test-3.11.7-1.el9_4.5.i686.rpm9Ypython3.11-debug-3.11.7-1.el9_4.5.x86_64.rpm�'Ypython3.11-tkinter-3.11.7-1.el9_4.5.i686.rpm9Ypython3.11-debug-3.11.7-1.el9_4.5.i686.rpm;Ypython3.11-test-3.11.7-1.el9_4.5.x86_64.rpm:Ypython3.11-idle-3.11.7-1.el9_4.5.x86_64.rpm:Ypython3.11-idle-3.11.7-1.el9_4.5.i686.rpm�&Ypython3.11-3.11.7-1.el9_4.5.i686.rpm;Ypython3.11-test-3.11.7-1.el9_4.5.i686.rpm9Ypython3.11-debug-3.11.7-1.el9_4.5.x86_64.rpm�'Ypython3.11-tkinter-3.11.7-1.el9_4.5.i686.rpm���8�/	�,�iBB�BBBBsecurityModerate: ghostscript security update
��V�Mhttps://access.redhat.com/errata/RHSA-2024:6197RHSA-2024:6197RHSA-2024:6197
https://access.redhat.com/security/cve/CVE-2024-29510CVE-2024-29510CVE-2024-29510https://access.redhat.com/security/cve/CVE-2024-33869CVE-2024-33869CVE-2024-33869https://access.redhat.com/security/cve/CVE-2024-33870CVE-2024-33870CVE-2024-33870https://bugzilla.redhat.com/22939502293950https://bugzilla.redhat.com/22939582293958https://bugzilla.redhat.com/22939592293959https://errata.almalinux.org/9/ALSA-2024-6197.htmlALSA-2024:6197ALSA-2024:6197r�2libgs-devel-9.54.0-17.el9_4.x86_64.rpm�d�2ghostscript-tools-printing-9.54.0-17.el9_4.i686.rpmr�2libgs-devel-9.54.0-17.el9_4.i686.rpm�c�2ghostscript-tools-fonts-9.54.0-17.el9_4.i686.rpm�b�2ghostscript-9.54.0-17.el9_4.i686.rpmr�2libgs-devel-9.54.0-17.el9_4.x86_64.rpm�d�2ghostscript-tools-printing-9.54.0-17.el9_4.i686.rpmr�2libgs-devel-9.54.0-17.el9_4.i686.rpm�c�2ghostscript-tools-fonts-9.54.0-17.el9_4.i686.rpm�b�2ghostscript-9.54.0-17.el9_4.i686.rpm���/�0	�/�mB�BBBBsecurityImportant: bubblewrap and flatpak security update��#�Jhttps://access.redhat.com/errata/RHSA-2024:6356RHSA-2024:6356RHSA-2024:6356
https://access.redhat.com/security/cve/CVE-2024-42472CVE-2024-42472CVE-2024-42472https://bugzilla.redhat.com/23052022305202https://errata.almalinux.org/9/ALSA-2024-6356.htmlALSA-2024:6356ALSA-2024:6356�Q�Fflatpak-session-helper-1.12.9-3.el9_4.i686.rpm�3�Fflatpak-devel-1.12.9-3.el9_4.x86_64.rpm�3�Fflatpak-devel-1.12.9-3.el9_4.i686.rpm�P�Fflatpak-1.12.9-3.el9_4.i686.rpm�Q�Fflatpak-session-helper-1.12.9-3.el9_4.i686.rpm�3�Fflatpak-devel-1.12.9-3.el9_4.x86_64.rpm�3�Fflatpak-devel-1.12.9-3.el9_4.i686.rpm�P�Fflatpak-1.12.9-3.el9_4.i686.rpm���c�1	�0�tBsecurityModerate: glib2 security update
��m�
https://access.redhat.com/errata/RHSA-2024:6464RHSA-2024:6464RHSA-2024:6464
https://access.redhat.com/security/cve/CVE-2024-34397CVE-2024-34397CVE-2024-34397https://bugzilla.redhat.com/22796322279632https://errata.almalinux.org/9/ALSA-2024-6464.htmlALSA-2024:6464ALSA-2024:6464�6�glib2-static-2.68.4-14.el9_4.1.i686.rpm�6�glib2-static-2.68.4-14.el9_4.1.x86_64.rpm�6�glib2-static-2.68.4-14.el9_4.1.i686.rpm�6�glib2-static-2.68.4-14.el9_4.1.x86_64.rpm����0�2	�2�q�GBBsecurityModerate: dovecot security update
��z�,https://access.redhat.com/errata/RHSA-2024:6529RHSA-2024:6529RHSA-2024:6529
https://access.redhat.com/security/cve/CVE-2024-23184CVE-2024-23184CVE-2024-23184https://access.redhat.com/security/cve/CVE-2024-23185CVE-2024-23185CVE-2024-23185https://bugzilla.redhat.com/23059092305909https://bugzilla.redhat.com/23059102305910https://errata.almalinux.org/9/ALSA-2024-6529.htmlALSA-2024:6529ALSA-2024:6529�3�$dovecot-devel-2.3.16-11.el9_4.1.i686.rpm�M�$dovecot-2.3.16-11.el9_4.1.i686.rpm�3�$dovecot-devel-2.3.16-11.el9_4.1.x86_64.rpm�3�$dovecot-devel-2.3.16-11.el9_4.1.i686.rpm�M�$dovecot-2.3.16-11.el9_4.1.i686.rpm�3�$dovecot-devel-2.3.16-11.el9_4.1.x86_64.rpm����Z�3	�3�{BBBBsecurityModerate: kernel security update
��&�l8https://access.redhat.com/errata/RHSA-2024:6567RHSA-2024:6567RHSA-2024:6567
https://access.redhat.com/security/cve/CVE-2023-52463CVE-2023-52463CVE-2023-52463https://access.redhat.com/security/cve/CVE-2023-52801CVE-2023-52801CVE-2023-52801https://access.redhat.com/security/cve/CVE-2024-26629CVE-2024-26629CVE-2024-26629https://access.redhat.com/security/cve/CVE-2024-26630CVE-2024-26630CVE-2024-26630https://access.redhat.com/security/cve/CVE-2024-26720CVE-2024-26720CVE-2024-26720https://access.redhat.com/security/cve/CVE-2024-26886CVE-2024-26886CVE-2024-26886https://access.redhat.com/security/cve/CVE-2024-26946CVE-2024-26946CVE-2024-26946https://access.redhat.com/security/cve/CVE-2024-35791CVE-2024-35791CVE-2024-35791https://access.redhat.com/security/cve/CVE-2024-35797CVE-2024-35797CVE-2024-35797https://access.redhat.com/security/cve/CVE-2024-35875CVE-2024-35875CVE-2024-35875https://access.redhat.com/security/cve/CVE-2024-36000CVE-2024-36000CVE-2024-36000https://access.redhat.com/security/cve/CVE-2024-36019CVE-2024-36019CVE-2024-36019https://access.redhat.com/security/cve/CVE-2024-36883CVE-2024-36883CVE-2024-36883https://access.redhat.com/security/cve/CVE-2024-36979CVE-2024-36979CVE-2024-36979https://access.redhat.com/security/cve/CVE-2024-38559CVE-2024-38559CVE-2024-38559https://access.redhat.com/security/cve/CVE-2024-38619CVE-2024-38619CVE-2024-38619https://access.redhat.com/security/cve/CVE-2024-40927CVE-2024-40927CVE-2024-40927https://access.redhat.com/security/cve/CVE-2024-40936CVE-2024-40936CVE-2024-40936https://access.redhat.com/security/cve/CVE-2024-41040CVE-2024-41040CVE-2024-41040https://access.redhat.com/security/cve/CVE-2024-41044CVE-2024-41044CVE-2024-41044https://access.redhat.com/security/cve/CVE-2024-41055CVE-2024-41055CVE-2024-41055https://access.redhat.com/security/cve/CVE-2024-41073CVE-2024-41073CVE-2024-41073https://access.redhat.com/security/cve/CVE-2024-41096CVE-2024-41096CVE-2024-41096https://access.redhat.com/security/cve/CVE-2024-42082CVE-2024-42082CVE-2024-42082https://access.redhat.com/security/cve/CVE-2024-42096CVE-2024-42096CVE-2024-42096https://access.redhat.com/security/cve/CVE-2024-42102CVE-2024-42102CVE-2024-42102https://access.redhat.com/security/cve/CVE-2024-42131CVE-2024-42131CVE-2024-42131https://bugzilla.redhat.com/22657972265797https://bugzilla.redhat.com/22694342269434https://bugzilla.redhat.com/22694362269436https://bugzilla.redhat.com/22731412273141https://bugzilla.redhat.com/22756782275678https://bugzilla.redhat.com/22782062278206https://bugzilla.redhat.com/22810522281052https://bugzilla.redhat.com/22811512281151https://bugzilla.redhat.com/22817272281727https://bugzilla.redhat.com/22819682281968https://bugzilla.redhat.com/22827092282709https://bugzilla.redhat.com/22842712284271https://bugzilla.redhat.com/22844022284402https://bugzilla.redhat.com/22932732293273https://bugzilla.redhat.com/22932762293276https://bugzilla.redhat.com/22934402293440https://bugzilla.redhat.com/22975112297511https://bugzilla.redhat.com/22975202297520https://bugzilla.redhat.com/23004092300409https://bugzilla.redhat.com/23004142300414https://bugzilla.redhat.com/23004292300429https://bugzilla.redhat.com/23004912300491https://bugzilla.redhat.com/23005202300520https://bugzilla.redhat.com/23007132300713https://bugzilla.redhat.com/23014652301465https://bugzilla.redhat.com/23014962301496https://bugzilla.redhat.com/23016372301637https://errata.almalinux.org/9/ALSA-2024-6567.htmlALSA-2024:6567ALSA-2024:6567O�libperf-5.14.0-427.35.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.35.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.35.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.35.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.35.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.35.1.el9_4.x86_64.rpm����O�4	�4�ABBBBBsecurityModerate: libnbd security update
���Qhttps://access.redhat.com/errata/RHSA-2024:6757RHSA-2024:6757RHSA-2024:6757
https://access.redhat.com/security/cve/CVE-2024-7383CVE-2024-7383CVE-2024-7383https://bugzilla.redhat.com/23028652302865https://errata.almalinux.org/9/ALSA-2024-6757.htmlALSA-2024:6757ALSA-2024:6757�<�Ilibnbd-devel-1.18.1-4.el9_4.i686.rpm�m�Iocaml-libnbd-devel-1.18.1-4.el9_4.x86_64.rpm�l�Iocaml-libnbd-1.18.1-4.el9_4.x86_64.rpm�<�Ilibnbd-devel-1.18.1-4.el9_4.x86_64.rpm�<�Ilibnbd-devel-1.18.1-4.el9_4.i686.rpm�m�Iocaml-libnbd-devel-1.18.1-4.el9_4.x86_64.rpm�l�Iocaml-libnbd-1.18.1-4.el9_4.x86_64.rpm�<�Ilibnbd-devel-1.18.1-4.el9_4.x86_64.rpm����|�5	�5�HBBBBsecurityImportant: kernel security update��c�+https://access.redhat.com/errata/RHSA-2024:6997RHSA-2024:6997RHSA-2024:6997
https://access.redhat.com/security/cve/CVE-2023-52439CVE-2023-52439CVE-2023-52439https://access.redhat.com/security/cve/CVE-2023-52884CVE-2023-52884CVE-2023-52884https://access.redhat.com/security/cve/CVE-2024-26739CVE-2024-26739CVE-2024-26739https://access.redhat.com/security/cve/CVE-2024-26929CVE-2024-26929CVE-2024-26929https://access.redhat.com/security/cve/CVE-2024-26930CVE-2024-26930CVE-2024-26930https://access.redhat.com/security/cve/CVE-2024-26931CVE-2024-26931CVE-2024-26931https://access.redhat.com/security/cve/CVE-2024-26947CVE-2024-26947CVE-2024-26947https://access.redhat.com/security/cve/CVE-2024-26991CVE-2024-26991CVE-2024-26991https://access.redhat.com/security/cve/CVE-2024-27022CVE-2024-27022CVE-2024-27022https://access.redhat.com/security/cve/CVE-2024-35895CVE-2024-35895CVE-2024-35895https://access.redhat.com/security/cve/CVE-2024-36016CVE-2024-36016CVE-2024-36016https://access.redhat.com/security/cve/CVE-2024-36899CVE-2024-36899CVE-2024-36899https://access.redhat.com/security/cve/CVE-2024-38562CVE-2024-38562CVE-2024-38562https://access.redhat.com/security/cve/CVE-2024-38570CVE-2024-38570CVE-2024-38570https://access.redhat.com/security/cve/CVE-2024-38573CVE-2024-38573CVE-2024-38573https://access.redhat.com/security/cve/CVE-2024-38601CVE-2024-38601CVE-2024-38601https://access.redhat.com/security/cve/CVE-2024-38615CVE-2024-38615CVE-2024-38615https://access.redhat.com/security/cve/CVE-2024-40984CVE-2024-40984CVE-2024-40984https://access.redhat.com/security/cve/CVE-2024-41071CVE-2024-41071CVE-2024-41071https://access.redhat.com/security/cve/CVE-2024-42225CVE-2024-42225CVE-2024-42225https://access.redhat.com/security/cve/CVE-2024-42246CVE-2024-42246CVE-2024-42246https://bugzilla.redhat.com/22652712265271https://bugzilla.redhat.com/22732702273270https://bugzilla.redhat.com/22781672278167https://bugzilla.redhat.com/22782452278245https://bugzilla.redhat.com/22782482278248https://bugzilla.redhat.com/22782502278250https://bugzilla.redhat.com/22782522278252https://bugzilla.redhat.com/22783182278318https://bugzilla.redhat.com/22816772281677https://bugzilla.redhat.com/22838942283894https://bugzilla.redhat.com/22845492284549https://bugzilla.redhat.com/22933482293348https://bugzilla.redhat.com/22933642293364https://bugzilla.redhat.com/22934202293420https://bugzilla.redhat.com/22934232293423https://bugzilla.redhat.com/22934312293431https://bugzilla.redhat.com/22936852293685https://bugzilla.redhat.com/22975682297568https://bugzilla.redhat.com/23004482300448https://bugzilla.redhat.com/23015432301543https://errata.almalinux.org/9/ALSA-2024-6997.htmlALSA-2024:6997ALSA-2024:69972�kernel-cross-headers-5.14.0-427.37.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.37.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.37.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.37.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.37.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.37.1.el9_4.x86_64.rpm����}�6	�6�NBsecurityImportant: cups-filters security update��x�Lhttps://access.redhat.com/errata/RHSA-2024:7346RHSA-2024:7346RHSA-2024:7346
https://access.redhat.com/security/cve/CVE-2024-47076CVE-2024-47076CVE-2024-47076https://access.redhat.com/security/cve/CVE-2024-47175CVE-2024-47175CVE-2024-47175https://access.redhat.com/security/cve/CVE-2024-47176CVE-2024-47176CVE-2024-47176https://bugzilla.redhat.com/23142522314252https://bugzilla.redhat.com/23142532314253https://bugzilla.redhat.com/23142562314256https://errata.almalinux.org/9/ALSA-2024-7346.htmlALSA-2024:7346ALSA-2024:7346�1�cups-filters-devel-1.28.7-17.el9_4.x86_64.rpm�1�cups-filters-devel-1.28.7-17.el9_4.i686.rpm�1�cups-filters-devel-1.28.7-17.el9_4.x86_64.rpm�1�cups-filters-devel-1.28.7-17.el9_4.i686.rpm��߷*�7	�7�QsecurityImportant: .NET 6.0 security update��D�"https://access.redhat.com/errata/RHSA-2024:7867RHSA-2024:7867RHSA-2024:7867
https://access.redhat.com/security/cve/CVE-2024-43483CVE-2024-43483CVE-2024-43483https://access.redhat.com/security/cve/CVE-2024-43484CVE-2024-43484CVE-2024-43484https://access.redhat.com/security/cve/CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/23157292315729https://bugzilla.redhat.com/23157302315730https://bugzilla.redhat.com/23157312315731https://errata.almalinux.org/9/ALSA-2024-7867.htmlALSA-2024:7867ALSA-2024:7867N�dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.x86_64.rpmN�dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.x86_64.rpm����2�8	�8�SsecurityImportant: .NET 8.0 security update��f�
https://access.redhat.com/errata/RHSA-2024:7869RHSA-2024:7869RHSA-2024:7869
https://access.redhat.com/security/cve/CVE-2024-38229CVE-2024-38229CVE-2024-38229https://access.redhat.com/security/cve/CVE-2024-43483CVE-2024-43483CVE-2024-43483https://access.redhat.com/security/cve/CVE-2024-43484CVE-2024-43484CVE-2024-43484https://access.redhat.com/security/cve/CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/23157292315729https://bugzilla.redhat.com/23157302315730https://bugzilla.redhat.com/23157312315731https://bugzilla.redhat.com/23161612316161https://errata.almalinux.org/9/ALSA-2024-7869.htmlALSA-2024:7869ALSA-2024:7869�;�(dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.x86_64.rpm�;�(dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.x86_64.rpm����M�9	�9�UBsecurityModerate: OpenIPMI security update
��|�:https://access.redhat.com/errata/RHSA-2024:8037RHSA-2024:8037RHSA-2024:8037
https://access.redhat.com/security/cve/CVE-2024-42934CVE-2024-42934CVE-2024-42934https://bugzilla.redhat.com/23083752308375https://errata.almalinux.org/9/ALSA-2024-8037.htmlALSA-2024:8037ALSA-2024:8037�(�OpenIPMI-devel-2.0.32-5.el9_4.i686.rpm�(�OpenIPMI-devel-2.0.32-5.el9_4.x86_64.rpm�(�OpenIPMI-devel-2.0.32-5.el9_4.i686.rpm�(�OpenIPMI-devel-2.0.32-5.el9_4.x86_64.rpm����]�:	�:�XBBBBBBBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update
��6�rhttps://access.redhat.com/errata/RHSA-2024:8117RHSA-2024:8117RHSA-2024:8117
https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/9/ALSA-2024-8117.htmlALSA-2024:8117ALSA-2024:8117
�	Fjava-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm
�	Fjava-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm�Fjava-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm����k�;	�;�lBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update
��(�qhttps://access.redhat.com/errata/RHSA-2024:8121RHSA-2024:8121RHSA-2024:8121
https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/9/ALSA-2024-8121.htmlALSA-2024:8121ALSA-2024:8121�"java-11-openjdk-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-src-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�
"java-11-openjdk-devel-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�
"java-11-openjdk-demo-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-headless-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-headless-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-src-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-jmods-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-static-libs-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-demo-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-src-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�
"java-11-openjdk-devel-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�
"java-11-openjdk-demo-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-headless-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-headless-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-src-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-jmods-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-static-libs-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm�"java-11-openjdk-demo-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm����h�<	�<�HBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update
���qhttps://access.redhat.com/errata/RHSA-2024:8124RHSA-2024:8124RHSA-2024:8124
https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/9/ALSA-2024-8124.htmlALSA-2024:8124ALSA-2024:8124�&java-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�!&java-17-openjdk-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�"&java-17-openjdk-src-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�#&java-17-openjdk-src-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm� &java-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�%&java-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�$&java-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�!&java-17-openjdk-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�"&java-17-openjdk-src-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�#&java-17-openjdk-src-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm� &java-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�%&java-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�&java-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�$&java-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm����n�=	�=�dBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update
��
�https://access.redhat.com/errata/RHSA-2024:8127RHSA-2024:8127RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/9/ALSA-2024-8127.htmlALSA-2024:8127ALSA-2024:8127�0java-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-src-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-src-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-src-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�0java-21-openjdk-src-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm����_�>	�>�@BBBBsecurityModerate: kernel security update
�� �<https://access.redhat.com/errata/RHSA-2024:8162RHSA-2024:8162RHSA-2024:8162
https://access.redhat.com/security/cve/CVE-2021-47385CVE-2021-47385CVE-2021-47385https://access.redhat.com/security/cve/CVE-2023-28746CVE-2023-28746CVE-2023-28746https://access.redhat.com/security/cve/CVE-2023-52658CVE-2023-52658CVE-2023-52658https://access.redhat.com/security/cve/CVE-2024-27403CVE-2024-27403CVE-2024-27403https://access.redhat.com/security/cve/CVE-2024-35989CVE-2024-35989CVE-2024-35989https://access.redhat.com/security/cve/CVE-2024-36889CVE-2024-36889CVE-2024-36889https://access.redhat.com/security/cve/CVE-2024-36978CVE-2024-36978CVE-2024-36978https://access.redhat.com/security/cve/CVE-2024-38556CVE-2024-38556CVE-2024-38556https://access.redhat.com/security/cve/CVE-2024-39483CVE-2024-39483CVE-2024-39483https://access.redhat.com/security/cve/CVE-2024-39502CVE-2024-39502CVE-2024-39502https://access.redhat.com/security/cve/CVE-2024-40959CVE-2024-40959CVE-2024-40959https://access.redhat.com/security/cve/CVE-2024-42079CVE-2024-42079CVE-2024-42079https://access.redhat.com/security/cve/CVE-2024-42272CVE-2024-42272CVE-2024-42272https://access.redhat.com/security/cve/CVE-2024-42284CVE-2024-42284CVE-2024-42284https://bugzilla.redhat.com/22707002270700https://bugzilla.redhat.com/22811272281127https://bugzilla.redhat.com/22811492281149https://bugzilla.redhat.com/22818472281847https://bugzilla.redhat.com/22823552282355https://bugzilla.redhat.com/22845712284571https://bugzilla.redhat.com/22930782293078https://bugzilla.redhat.com/22934432293443https://bugzilla.redhat.com/22959212295921https://bugzilla.redhat.com/22974742297474https://bugzilla.redhat.com/22975432297543https://bugzilla.redhat.com/23005172300517https://errata.almalinux.org/9/ALSA-2024-8162.htmlALSA-2024:8162ALSA-2024:81622�kernel-cross-headers-5.14.0-427.40.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.40.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.40.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.40.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.40.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.40.1.el9_4.x86_64.rpm���{�?	��B�GBBBBBBBBBsecurityModerate: python3.11 security update
��\�Thttps://access.redhat.com/errata/RHSA-2024:8374RHSA-2024:8374RHSA-2024:8374
https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/9/ALSA-2024-8374.htmlALSA-2024:8374ALSA-2024:8374�'Zpython3.11-tkinter-3.11.7-1.el9_4.6.i686.rpm�&Zpython3.11-3.11.7-1.el9_4.6.i686.rpm9Zpython3.11-debug-3.11.7-1.el9_4.6.x86_64.rpm:Zpython3.11-idle-3.11.7-1.el9_4.6.x86_64.rpm9Zpython3.11-debug-3.11.7-1.el9_4.6.i686.rpm;Zpython3.11-test-3.11.7-1.el9_4.6.x86_64.rpm:Zpython3.11-idle-3.11.7-1.el9_4.6.i686.rpm;Zpython3.11-test-3.11.7-1.el9_4.6.i686.rpm�'Zpython3.11-tkinter-3.11.7-1.el9_4.6.i686.rpm�&Zpython3.11-3.11.7-1.el9_4.6.i686.rpm9Zpython3.11-debug-3.11.7-1.el9_4.6.x86_64.rpm:Zpython3.11-idle-3.11.7-1.el9_4.6.x86_64.rpm9Zpython3.11-debug-3.11.7-1.el9_4.6.i686.rpm;Zpython3.11-test-3.11.7-1.el9_4.6.x86_64.rpm:Zpython3.11-idle-3.11.7-1.el9_4.6.i686.rpm;Zpython3.11-test-3.11.7-1.el9_4.6.i686.rpm����w�@	��B�`�qBBBBBBBBBsecurityModerate: python3.9 security update
��0�\https://access.redhat.com/errata/RHSA-2024:8446RHSA-2024:8446RHSA-2024:8446
https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/9/ALSA-2024-8446.htmlALSA-2024:8446ALSA-2024:8446kpython3-test-3.9.18-3.el9_4.6.x86_64.rpmkpython3-idle-3.9.18-3.el9_4.6.x86_64.rpmkpython3-idle-3.9.18-3.el9_4.6.i686.rpmkpython3-test-3.9.18-3.el9_4.6.i686.rpmkpython3-debug-3.9.18-3.el9_4.6.x86_64.rpmRkpython3-tkinter-3.9.18-3.el9_4.6.i686.rpmQkpython3-3.9.18-3.el9_4.6.i686.rpmkpython3-debug-3.9.18-3.el9_4.6.i686.rpmkpython3-test-3.9.18-3.el9_4.6.x86_64.rpmkpython3-idle-3.9.18-3.el9_4.6.x86_64.rpmkpython3-idle-3.9.18-3.el9_4.6.i686.rpmkpython3-test-3.9.18-3.el9_4.6.i686.rpmkpython3-debug-3.9.18-3.el9_4.6.x86_64.rpmRkpython3-tkinter-3.9.18-3.el9_4.6.i686.rpmQkpython3-3.9.18-3.el9_4.6.i686.rpmkpython3-debug-3.9.18-3.el9_4.6.i686.rpm����A	��DB�XBBBBBBBBBsecurityModerate: python3.12 security update
���
https://access.redhat.com/errata/RHSA-2024:8447RHSA-2024:8447RHSA-2024:8447
https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/9/ALSA-2024-8447.htmlALSA-2024:8447ALSA-2024:8447�8^python3.12-test-3.12.1-4.el9_4.4.x86_64.rpm�8^python3.12-test-3.12.1-4.el9_4.4.i686.rpm�7^python3.12-idle-3.12.1-4.el9_4.4.x86_64.rpm�6^python3.12-debug-3.12.1-4.el9_4.4.i686.rpm�T^python3.12-tkinter-3.12.1-4.el9_4.4.i686.rpm�7^python3.12-idle-3.12.1-4.el9_4.4.i686.rpm�S^python3.12-3.12.1-4.el9_4.4.i686.rpm�6^python3.12-debug-3.12.1-4.el9_4.4.x86_64.rpm�8^python3.12-test-3.12.1-4.el9_4.4.x86_64.rpm�8^python3.12-test-3.12.1-4.el9_4.4.i686.rpm�7^python3.12-idle-3.12.1-4.el9_4.4.x86_64.rpm�6^python3.12-debug-3.12.1-4.el9_4.4.i686.rpm�T^python3.12-tkinter-3.12.1-4.el9_4.4.i686.rpm�7^python3.12-idle-3.12.1-4.el9_4.4.i686.rpm�S^python3.12-3.12.1-4.el9_4.4.i686.rpm�6^python3.12-debug-3.12.1-4.el9_4.4.x86_64.rpm���	�B	��gBBBBsecurityModerate: kernel security update
���>-https://access.redhat.com/errata/RHSA-2024:8617RHSA-2024:8617RHSA-2024:8617
https://access.redhat.com/security/cve/CVE-2021-47383CVE-2021-47383CVE-2021-47383https://access.redhat.com/security/cve/CVE-2024-2201CVE-2024-2201CVE-2024-2201https://access.redhat.com/security/cve/CVE-2024-26640CVE-2024-26640CVE-2024-26640https://access.redhat.com/security/cve/CVE-2024-26826CVE-2024-26826CVE-2024-26826https://access.redhat.com/security/cve/CVE-2024-26923CVE-2024-26923CVE-2024-26923https://access.redhat.com/security/cve/CVE-2024-26935CVE-2024-26935CVE-2024-26935https://access.redhat.com/security/cve/CVE-2024-26961CVE-2024-26961CVE-2024-26961https://access.redhat.com/security/cve/CVE-2024-36244CVE-2024-36244CVE-2024-36244https://access.redhat.com/security/cve/CVE-2024-39472CVE-2024-39472CVE-2024-39472https://access.redhat.com/security/cve/CVE-2024-39504CVE-2024-39504CVE-2024-39504https://access.redhat.com/security/cve/CVE-2024-40904CVE-2024-40904CVE-2024-40904https://access.redhat.com/security/cve/CVE-2024-40931CVE-2024-40931CVE-2024-40931https://access.redhat.com/security/cve/CVE-2024-40960CVE-2024-40960CVE-2024-40960https://access.redhat.com/security/cve/CVE-2024-40972CVE-2024-40972CVE-2024-40972https://access.redhat.com/security/cve/CVE-2024-40977CVE-2024-40977CVE-2024-40977https://access.redhat.com/security/cve/CVE-2024-40995CVE-2024-40995CVE-2024-40995https://access.redhat.com/security/cve/CVE-2024-40998CVE-2024-40998CVE-2024-40998https://access.redhat.com/security/cve/CVE-2024-41005CVE-2024-41005CVE-2024-41005https://access.redhat.com/security/cve/CVE-2024-41013CVE-2024-41013CVE-2024-41013https://access.redhat.com/security/cve/CVE-2024-41014CVE-2024-41014CVE-2024-41014https://access.redhat.com/security/cve/CVE-2024-43854CVE-2024-43854CVE-2024-43854https://access.redhat.com/security/cve/CVE-2024-45018CVE-2024-45018CVE-2024-45018https://bugzilla.redhat.com/22681182268118https://bugzilla.redhat.com/22701002270100https://bugzilla.redhat.com/22756042275604https://bugzilla.redhat.com/22771712277171https://bugzilla.redhat.com/22781762278176https://bugzilla.redhat.com/22782352278235https://bugzilla.redhat.com/22823572282357https://bugzilla.redhat.com/22936542293654https://bugzilla.redhat.com/22960672296067https://bugzilla.redhat.com/22974762297476https://bugzilla.redhat.com/22974882297488https://bugzilla.redhat.com/22975152297515https://bugzilla.redhat.com/22975442297544https://bugzilla.redhat.com/22975562297556https://bugzilla.redhat.com/22975612297561https://bugzilla.redhat.com/22975792297579https://bugzilla.redhat.com/22975822297582https://bugzilla.redhat.com/22975892297589https://bugzilla.redhat.com/23002962300296https://bugzilla.redhat.com/23002972300297https://bugzilla.redhat.com/23117152311715https://errata.almalinux.org/9/ALSA-2024-8617.htmlALSA-2024:8617ALSA-2024:8617O�libperf-5.14.0-427.42.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.42.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.42.1.el9_4.x86_64.rpmO�libperf-5.14.0-427.42.1.el9_4.x86_64.rpm2�kernel-cross-headers-5.14.0-427.42.1.el9_4.x86_64.rpm�kernel-tools-libs-devel-5.14.0-427.42.1.el9_4.x86_64.rpm����<�C	��mBsecurityImportant: openexr security update��W�:https://access.redhat.com/errata/RHSA-2024:8800RHSA-2024:8800RHSA-2024:8800
https://access.redhat.com/security/cve/CVE-2023-5841CVE-2023-5841CVE-2023-5841https://bugzilla.redhat.com/22623972262397https://errata.almalinux.org/9/ALSA-2024-8800.htmlALSA-2024:8800ALSA-2024:8800�A�openexr-devel-3.1.1-2.el9_4.1.x86_64.rpm�A�openexr-devel-3.1.1-2.el9_4.1.i686.rpm�A�openexr-devel-3.1.1-2.el9_4.1.x86_64.rpm�A�openexr-devel-3.1.1-2.el9_4.1.i686.rpm�����D	�	�psecurityModerate: libtiff security update
���https://access.redhat.com/errata/RHSA-2024:8914RHSA-2024:8914RHSA-2024:8914
https://access.redhat.com/security/cve/CVE-2024-7006CVE-2024-7006CVE-2024-7006https://bugzilla.redhat.com/23029962302996https://errata.almalinux.org/9/ALSA-2024-8914.htmlALSA-2024:8914ALSA-2024:8914�A�libtiff-tools-4.4.0-12.el9_4.1.x86_64.rpm�A�libtiff-tools-4.4.0-12.el9_4.1.x86_64.rpm�����E	��JB�hBsecurityModerate: edk2 security update
���Ehttps://access.redhat.com/errata/RHSA-2024:8935RHSA-2024:8935RHSA-2024:8935
https://access.redhat.com/security/cve/CVE-2024-6119CVE-2024-6119CVE-2024-6119https://bugzilla.redhat.com/23061582306158https://errata.almalinux.org/9/ALSA-2024-8935.htmlALSA-2024:8935ALSA-2024:8935�*�redk2-aarch64-20231122-6.el9_4.4.noarch.rpm�@�redk2-tools-20231122-6.el9_4.4.x86_64.rpm�+�redk2-tools-doc-20231122-6.el9_4.4.noarch.rpm��redk2-ovmf-20231122-6.el9_4.4.noarch.rpm�*�redk2-aarch64-20231122-6.el9_4.4.noarch.rpm�@�redk2-tools-20231122-6.el9_4.4.x86_64.rpm�+�redk2-tools-doc-20231122-6.el9_4.4.noarch.rpm��redk2-ovmf-20231122-6.el9_4.4.noarch.rpm����w�F	�
�uBBsecurityModerate: edk2 security update
��a�=
https://access.redhat.com/errata/RHSA-2024:9088RHSA-2024:9088RHSA-2024:9088
https://access.redhat.com/security/cve/CVE-2023-6129CVE-2023-6129CVE-2023-6129https://access.redhat.com/security/cve/CVE-2023-6237CVE-2023-6237CVE-2023-6237https://access.redhat.com/security/cve/CVE-2024-0727CVE-2024-0727CVE-2024-0727https://access.redhat.com/security/cve/CVE-2024-1298CVE-2024-1298CVE-2024-1298https://bugzilla.redhat.com/22575712257571https://bugzilla.redhat.com/22585022258502https://bugzilla.redhat.com/22599442259944https://bugzilla.redhat.com/22842432284243https://errata.almalinux.org/9/ALSA-2024-9088.htmlALSA-2024:9088ALSA-2024:9088�*�Nedk2-aarch64-20240524-6.el9_5.noarch.rpm�@�Nedk2-tools-20240524-6.el9_5.x86_64.rpm�+�Nedk2-tools-doc-20240524-6.el9_5.noarch.rpm�*�Nedk2-aarch64-20240524-6.el9_5.noarch.rpm�@�Nedk2-tools-20240524-6.el9_5.x86_64.rpm�+�Nedk2-tools-doc-20240524-6.el9_5.noarch.rpm����6�G	��N�lBBsecurityModerate: xorg-x11-server-Xwayland security update
���:https://access.redhat.com/errata/RHSA-2024:9093RHSA-2024:9093RHSA-2024:9093
https://access.redhat.com/security/cve/CVE-2024-31080CVE-2024-31080CVE-2024-31080https://access.redhat.com/security/cve/CVE-2024-31081CVE-2024-31081CVE-2024-31081https://access.redhat.com/security/cve/CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/22719972271997https://bugzilla.redhat.com/22719982271998https://bugzilla.redhat.com/22720002272000https://errata.almalinux.org/9/ALSA-2024-9093.htmlALSA-2024:9093ALSA-2024:9093��&xorg-x11-server-Xwayland-23.2.7-1.el9.i686.rpm�F�&xorg-x11-server-Xwayland-devel-23.2.7-1.el9.x86_64.rpm�F�&xorg-x11-server-Xwayland-devel-23.2.7-1.el9.i686.rpm��&xorg-x11-server-Xwayland-23.2.7-1.el9.i686.rpm�F�&xorg-x11-server-Xwayland-devel-23.2.7-1.el9.x86_64.rpm�F�&xorg-x11-server-Xwayland-devel-23.2.7-1.el9.i686.rpm����]�H	��}BBsecurityModerate: xorg-x11-server security update
��X�)https://access.redhat.com/errata/RHSA-2024:9122RHSA-2024:9122RHSA-2024:9122
https://access.redhat.com/security/cve/CVE-2024-31080CVE-2024-31080CVE-2024-31080https://access.redhat.com/security/cve/CVE-2024-31081CVE-2024-31081CVE-2024-31081https://access.redhat.com/security/cve/CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/22719972271997https://bugzilla.redhat.com/22719982271998https://bugzilla.redhat.com/22720002272000https://errata.almalinux.org/9/ALSA-2024-9122.htmlALSA-2024:9122ALSA-2024:9122�T�Jxorg-x11-server-source-1.20.11-26.el9.noarch.rpm~�Jxorg-x11-server-devel-1.20.11-26.el9.x86_64.rpm~�Jxorg-x11-server-devel-1.20.11-26.el9.i686.rpm�T�Jxorg-x11-server-source-1.20.11-26.el9.noarch.rpm~�Jxorg-x11-server-devel-1.20.11-26.el9.x86_64.rpm~�Jxorg-x11-server-devel-1.20.11-26.el9.i686.rpm����
�I	��ABBBBsecurityModerate: libvirt security update
���|https://access.redhat.com/errata/RHSA-2024:9128RHSA-2024:9128RHSA-2024:9128
https://access.redhat.com/security/cve/CVE-2024-8235CVE-2024-8235CVE-2024-8235https://bugzilla.redhat.com/23086802308680https://errata.almalinux.org/9/ALSA-2024-9128.htmlALSA-2024:9128ALSA-2024:9128�C�wlibvirt-docs-10.5.0-7.el9_5.alma.1.x86_64.rpm��wlibvirt-daemon-plugin-sanlock-10.5.0-7.el9_5.alma.1.x86_64.rpm�B�wlibvirt-devel-10.5.0-7.el9_5.alma.1.x86_64.rpm�C�wlibvirt-docs-10.5.0-7.el9_5.alma.1.x86_64.rpm��wlibvirt-daemon-plugin-sanlock-10.5.0-7.el9_5.alma.1.x86_64.rpm�B�wlibvirt-devel-10.5.0-7.el9_5.alma.1.x86_64.rpm����`�J	��GBBBBBBBBBBBsecurityModerate: poppler security update
��}�+https://access.redhat.com/errata/RHSA-2024:9167RHSA-2024:9167RHSA-2024:9167
https://access.redhat.com/security/cve/CVE-2024-6239CVE-2024-6239CVE-2024-6239https://bugzilla.redhat.com/22935942293594https://errata.almalinux.org/9/ALSA-2024-9167.htmlALSA-2024:9167ALSA-2024:9167	�PPpoppler-glib-devel-21.01.0-21.el9.i686.rpm�PPpoppler-glib-devel-21.01.0-21.el9.x86_64.rpm�NPpoppler-cpp-devel-21.01.0-21.el9.x86_64.rpm�QPpoppler-qt5-devel-21.01.0-21.el9.x86_64.rpm�OPpoppler-devel-21.01.0-21.el9.x86_64.rpm�Ppoppler-glib-doc-21.01.0-21.el9.noarch.rpm�QPpoppler-qt5-devel-21.01.0-21.el9.i686.rpm�NPpoppler-cpp-devel-21.01.0-21.el9.i686.rpm�OPpoppler-devel-21.01.0-21.el9.i686.rpm	�PPpoppler-glib-devel-21.01.0-21.el9.i686.rpm�PPpoppler-glib-devel-21.01.0-21.el9.x86_64.rpm�NPpoppler-cpp-devel-21.01.0-21.el9.x86_64.rpm�QPpoppler-qt5-devel-21.01.0-21.el9.x86_64.rpm�OPpoppler-devel-21.01.0-21.el9.x86_64.rpm�Ppoppler-glib-doc-21.01.0-21.el9.noarch.rpm�QPpoppler-qt5-devel-21.01.0-21.el9.i686.rpm�NPpoppler-cpp-devel-21.01.0-21.el9.i686.rpm�OPpoppler-devel-21.01.0-21.el9.i686.rpm����V�K	��TBsecurityModerate: jose security update
��(�Rhttps://access.redhat.com/errata/RHSA-2024:9181RHSA-2024:9181RHSA-2024:9181
https://access.redhat.com/security/cve/CVE-2023-50967CVE-2023-50967CVE-2023-50967https://access.redhat.com/security/cve/CVE-2024-28176CVE-2024-28176CVE-2024-28176https://bugzilla.redhat.com/22688202268820https://bugzilla.redhat.com/22705382270538https://errata.almalinux.org/9/ALSA-2024-9181.htmlALSA-2024:9181ALSA-2024:9181�.�
libjose-devel-14-1.el9.x86_64.rpm�.�
libjose-devel-14-1.el9.i686.rpm�.�
libjose-devel-14-1.el9.x86_64.rpm�.�
libjose-devel-14-1.el9.i686.rpm����@�L	��WsecurityModerate: gtk3 security update
��z�+https://access.redhat.com/errata/RHSA-2024:9184RHSA-2024:9184RHSA-2024:9184
https://access.redhat.com/security/cve/CVE-2024-6655CVE-2024-6655CVE-2024-6655https://bugzilla.redhat.com/22970982297098https://errata.almalinux.org/9/ALSA-2024-9184.htmlALSA-2024:9184ALSA-2024:9184�@�|gtk3-devel-docs-3.24.31-5.el9.x86_64.rpm�@�|gtk3-devel-docs-3.24.31-5.el9.x86_64.rpm����0�M	��YBsecurityLow: bcc security update��%�vhttps://access.redhat.com/errata/RHSA-2024:9187RHSA-2024:9187RHSA-2024:9187
https://access.redhat.com/security/cve/CVE-2024-2314CVE-2024-2314CVE-2024-2314https://bugzilla.redhat.com/22690192269019https://errata.almalinux.org/9/ALSA-2024-9187.htmlALSA-2024:9187ALSA-2024:9187�-�wbcc-devel-0.30.0-6.el9.x86_64.rpm��wbcc-doc-0.30.0-6.el9.noarch.rpm�-�wbcc-devel-0.30.0-6.el9.x86_64.rpm��wbcc-doc-0.30.0-6.el9.noarch.rpm����T�N	��VB�FBBBBBBBBBsecurityModerate: python3.12 security update
���Fhttps://access.redhat.com/errata/RHSA-2024:9190RHSA-2024:9190RHSA-2024:9190
https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22765252276525https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/9/ALSA-2024-9190.htmlALSA-2024:9190ALSA-2024:9190�8_python3.12-test-3.12.5-2.el9.i686.rpm�6_python3.12-debug-3.12.5-2.el9.i686.rpm�7_python3.12-idle-3.12.5-2.el9.x86_64.rpm�T_python3.12-tkinter-3.12.5-2.el9.i686.rpm�S_python3.12-3.12.5-2.el9.i686.rpm�8_python3.12-test-3.12.5-2.el9.x86_64.rpm�6_python3.12-debug-3.12.5-2.el9.x86_64.rpm�7_python3.12-idle-3.12.5-2.el9.i686.rpm�8_python3.12-test-3.12.5-2.el9.i686.rpm�6_python3.12-debug-3.12.5-2.el9.i686.rpm�7_python3.12-idle-3.12.5-2.el9.x86_64.rpm�T_python3.12-tkinter-3.12.5-2.el9.i686.rpm�S_python3.12-3.12.5-2.el9.i686.rpm�8_python3.12-test-3.12.5-2.el9.x86_64.rpm�6_python3.12-debug-3.12.5-2.el9.x86_64.rpm�7_python3.12-idle-3.12.5-2.el9.i686.rpm���>�O	��YB�NBBBBBBBBBsecurityModerate: python3.11 security update
��a�Rhttps://access.redhat.com/errata/RHSA-2024:9192RHSA-2024:9192RHSA-2024:9192
https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22765252276525https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/9/ALSA-2024-9192.htmlALSA-2024:9192ALSA-2024:9192;[python3.11-test-3.11.9-7.el9.i686.rpm�&[python3.11-3.11.9-7.el9.i686.rpm:[python3.11-idle-3.11.9-7.el9.x86_64.rpm9[python3.11-debug-3.11.9-7.el9.i686.rpm�'[python3.11-tkinter-3.11.9-7.el9.i686.rpm9[python3.11-debug-3.11.9-7.el9.x86_64.rpm;[python3.11-test-3.11.9-7.el9.x86_64.rpm:[python3.11-idle-3.11.9-7.el9.i686.rpm;[python3.11-test-3.11.9-7.el9.i686.rpm�&[python3.11-3.11.9-7.el9.i686.rpm:[python3.11-idle-3.11.9-7.el9.x86_64.rpm9[python3.11-debug-3.11.9-7.el9.i686.rpm�'[python3.11-tkinter-3.11.9-7.el9.i686.rpm9[python3.11-debug-3.11.9-7.el9.x86_64.rpm;[python3.11-test-3.11.9-7.el9.x86_64.rpm:[python3.11-idle-3.11.9-7.el9.i686.rpm���f�P	��rBsecurityLow: NetworkManager security update��3�jhttps://access.redhat.com/errata/RHSA-2024:9317RHSA-2024:9317RHSA-2024:9317
https://access.redhat.com/security/cve/CVE-2024-6501CVE-2024-6501CVE-2024-6501https://bugzilla.redhat.com/22957342295734https://errata.almalinux.org/9/ALSA-2024-9317.htmlALSA-2024:9317ALSA-2024:9317�'�NetworkManager-libnm-devel-1.48.10-2.el9_5.alma.1.x86_64.rpm�'�NetworkManager-libnm-devel-1.48.10-2.el9_5.alma.1.i686.rpm�'�NetworkManager-libnm-devel-1.48.10-2.el9_5.alma.1.x86_64.rpm�'�NetworkManager-libnm-devel-1.48.10-2.el9_5.alma.1.i686.rpm����F�Q	��]�F�TBBBBBBBBBsecurityModerate: python3.9 security update
���khttps://access.redhat.com/errata/RHSA-2024:9371RHSA-2024:9371RHSA-2024:9371
https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/9/ALSA-2024-9371.htmlALSA-2024:9371ALSA-2024:9371Rlpython3-tkinter-3.9.19-8.el9.i686.rpmlpython3-idle-3.9.19-8.el9.x86_64.rpmlpython3-idle-3.9.19-8.el9.i686.rpmlpython3-debug-3.9.19-8.el9.x86_64.rpmlpython3-debug-3.9.19-8.el9.i686.rpmlpython3-test-3.9.19-8.el9.x86_64.rpmQlpython3-3.9.19-8.el9.i686.rpmlpython3-test-3.9.19-8.el9.i686.rpmRlpython3-tkinter-3.9.19-8.el9.i686.rpmlpython3-idle-3.9.19-8.el9.x86_64.rpmlpython3-idle-3.9.19-8.el9.i686.rpmlpython3-debug-3.9.19-8.el9.x86_64.rpmlpython3-debug-3.9.19-8.el9.i686.rpmlpython3-test-3.9.19-8.el9.x86_64.rpmQlpython3-3.9.19-8.el9.i686.rpmlpython3-test-3.9.19-8.el9.i686.rpm���7�R	��@BsecurityModerate: bluez security update
���+https://access.redhat.com/errata/RHSA-2024:9413RHSA-2024:9413RHSA-2024:9413
https://access.redhat.com/security/cve/CVE-2023-27349CVE-2023-27349CVE-2023-27349https://access.redhat.com/security/cve/CVE-2023-44431CVE-2023-44431CVE-2023-44431https://access.redhat.com/security/cve/CVE-2023-45866CVE-2023-45866CVE-2023-45866https://access.redhat.com/security/cve/CVE-2023-50229CVE-2023-50229CVE-2023-50229https://access.redhat.com/security/cve/CVE-2023-50230CVE-2023-50230CVE-2023-50230https://access.redhat.com/security/cve/CVE-2023-51580CVE-2023-51580CVE-2023-51580https://access.redhat.com/security/cve/CVE-2023-51589CVE-2023-51589CVE-2023-51589https://access.redhat.com/security/cve/CVE-2023-51592CVE-2023-51592CVE-2023-51592https://access.redhat.com/security/cve/CVE-2023-51594CVE-2023-51594CVE-2023-51594https://access.redhat.com/security/cve/CVE-2023-51596CVE-2023-51596CVE-2023-51596https://bugzilla.redhat.com/22533912253391https://bugzilla.redhat.com/22787872278787https://bugzilla.redhat.com/22789452278945https://bugzilla.redhat.com/22789552278955https://bugzilla.redhat.com/22789622278962https://bugzilla.redhat.com/22789652278965https://bugzilla.redhat.com/22789672278967https://bugzilla.redhat.com/22789692278969https://bugzilla.redhat.com/22789722278972https://bugzilla.redhat.com/22789742278974https://errata.almalinux.org/9/ALSA-2024-9413.htmlALSA-2024:9413ALSA-2024:9413�*�#bluez-libs-devel-5.72-2.el9.i686.rpm�*�#bluez-libs-devel-5.72-2.el9.x86_64.rpm�*�#bluez-libs-devel-5.72-2.el9.i686.rpm�*�#bluez-libs-devel-5.72-2.el9.x86_64.rpm����J�S	��CBsecurityModerate: fontforge security update
��3�ehttps://access.redhat.com/errata/RHSA-2024:9439RHSA-2024:9439RHSA-2024:9439
https://access.redhat.com/security/cve/CVE-2024-25081CVE-2024-25081CVE-2024-25081https://access.redhat.com/security/cve/CVE-2024-25082CVE-2024-25082CVE-2024-25082https://bugzilla.redhat.com/22661802266180https://bugzilla.redhat.com/22661812266181https://errata.almalinux.org/9/ALSA-2024-9439.htmlALSA-2024:9439ALSA-2024:9439�,�fontforge-20201107-6.el9.i686.rpm�,�fontforge-20201107-6.el9.x86_64.rpm�,�fontforge-20201107-6.el9.i686.rpm�,�fontforge-20201107-6.el9.x86_64.rpm����L�T	��GBBsecurityModerate: mingw-glib2 security update
���(https://access.redhat.com/errata/RHSA-2024:9442RHSA-2024:9442RHSA-2024:9442
https://access.redhat.com/security/cve/CVE-2024-34397CVE-2024-34397CVE-2024-34397https://bugzilla.redhat.com/22796322279632https://errata.almalinux.org/9/ALSA-2024-9442.htmlALSA-2024:9442ALSA-2024:9442�X�zmingw64-glib2-static-2.78.6-1.el9.noarch.rpm�U�zmingw32-glib2-2.78.6-1.el9.noarch.rpm�V�zmingw32-glib2-static-2.78.6-1.el9.noarch.rpm�W�zmingw64-glib2-2.78.6-1.el9.noarch.rpm�X�zmingw64-glib2-static-2.78.6-1.el9.noarch.rpm�U�zmingw32-glib2-2.78.6-1.el9.noarch.rpm�V�zmingw32-glib2-static-2.78.6-1.el9.noarch.rpm�W�zmingw64-glib2-2.78.6-1.el9.noarch.rpm����3�U	�"�`B�lBBBsecurityImportant: bubblewrap and flatpak security update��@�Rhttps://access.redhat.com/errata/RHSA-2024:9449RHSA-2024:9449RHSA-2024:9449
https://access.redhat.com/security/cve/CVE-2024-42472CVE-2024-42472CVE-2024-42472https://errata.almalinux.org/9/ALSA-2024-9449.htmlALSA-2024:9449ALSA-2024:9449�P�Gflatpak-1.12.9-3.el9_5.i686.rpm�3�Gflatpak-devel-1.12.9-3.el9_5.x86_64.rpm�3�Gflatpak-devel-1.12.9-3.el9_5.i686.rpm�Q�Gflatpak-session-helper-1.12.9-3.el9_5.i686.rpm�P�Gflatpak-1.12.9-3.el9_5.i686.rpm�3�Gflatpak-devel-1.12.9-3.el9_5.x86_64.rpm�3�Gflatpak-devel-1.12.9-3.el9_5.i686.rpm�Q�Gflatpak-session-helper-1.12.9-3.el9_5.i686.rpm����4�V	�%�cB�nBBBBBBBBBsecurityModerate: python3.11 security update
���\https://access.redhat.com/errata/RHSA-2024:9450RHSA-2024:9450RHSA-2024:9450
https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/9/ALSA-2024-9450.htmlALSA-2024:9450ALSA-2024:9450;\python3.11-test-3.11.9-7.el9_5.1.i686.rpm:\python3.11-idle-3.11.9-7.el9_5.1.x86_64.rpm:\python3.11-idle-3.11.9-7.el9_5.1.i686.rpm9\python3.11-debug-3.11.9-7.el9_5.1.x86_64.rpm;\python3.11-test-3.11.9-7.el9_5.1.x86_64.rpm�'\python3.11-tkinter-3.11.9-7.el9_5.1.i686.rpm9\python3.11-debug-3.11.9-7.el9_5.1.i686.rpm�&\python3.11-3.11.9-7.el9_5.1.i686.rpm;\python3.11-test-3.11.9-7.el9_5.1.i686.rpm:\python3.11-idle-3.11.9-7.el9_5.1.x86_64.rpm:\python3.11-idle-3.11.9-7.el9_5.1.i686.rpm9\python3.11-debug-3.11.9-7.el9_5.1.x86_64.rpm;\python3.11-test-3.11.9-7.el9_5.1.x86_64.rpm�'\python3.11-tkinter-3.11.9-7.el9_5.1.i686.rpm9\python3.11-debug-3.11.9-7.el9_5.1.i686.rpm�&\python3.11-3.11.9-7.el9_5.1.i686.rpm����y�W	�(�fB�vBBBBBBBBBsecurityModerate: python3.12 security update
��n�
https://access.redhat.com/errata/RHSA-2024:9451RHSA-2024:9451RHSA-2024:9451
https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/9/ALSA-2024-9451.htmlALSA-2024:9451ALSA-2024:9451�8`python3.12-test-3.12.5-2.el9_5.1.x86_64.rpm�T`python3.12-tkinter-3.12.5-2.el9_5.1.i686.rpm�6`python3.12-debug-3.12.5-2.el9_5.1.i686.rpm�7`python3.12-idle-3.12.5-2.el9_5.1.i686.rpm�6`python3.12-debug-3.12.5-2.el9_5.1.x86_64.rpm�8`python3.12-test-3.12.5-2.el9_5.1.i686.rpm�7`python3.12-idle-3.12.5-2.el9_5.1.x86_64.rpm�S`python3.12-3.12.5-2.el9_5.1.i686.rpm�8`python3.12-test-3.12.5-2.el9_5.1.x86_64.rpm�T`python3.12-tkinter-3.12.5-2.el9_5.1.i686.rpm�6`python3.12-debug-3.12.5-2.el9_5.1.i686.rpm�7`python3.12-idle-3.12.5-2.el9_5.1.i686.rpm�6`python3.12-debug-3.12.5-2.el9_5.1.x86_64.rpm�8`python3.12-test-3.12.5-2.el9_5.1.i686.rpm�7`python3.12-idle-3.12.5-2.el9_5.1.x86_64.rpm�S`python3.12-3.12.5-2.el9_5.1.i686.rpm����|�X	�*�i{�EBBBBBBBBBsecurityModerate: python3.9 security update
��{�\https://access.redhat.com/errata/RHSA-2024:9468RHSA-2024:9468RHSA-2024:9468
https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/9/ALSA-2024-9468.htmlALSA-2024:9468ALSA-2024:9468mpython3-test-3.9.19-8.el9_5.1.x86_64.rpmmpython3-idle-3.9.19-8.el9_5.1.x86_64.rpmmpython3-debug-3.9.19-8.el9_5.1.x86_64.rpmmpython3-test-3.9.19-8.el9_5.1.i686.rpmRmpython3-tkinter-3.9.19-8.el9_5.1.i686.rpmQmpython3-3.9.19-8.el9_5.1.i686.rpmmpython3-debug-3.9.19-8.el9_5.1.i686.rpmmpython3-idle-3.9.19-8.el9_5.1.i686.rpmmpython3-test-3.9.19-8.el9_5.1.x86_64.rpmmpython3-idle-3.9.19-8.el9_5.1.x86_64.rpmmpython3-debug-3.9.19-8.el9_5.1.x86_64.rpmmpython3-test-3.9.19-8.el9_5.1.i686.rpmRmpython3-tkinter-3.9.19-8.el9_5.1.i686.rpmQmpython3-3.9.19-8.el9_5.1.i686.rpmmpython3-debug-3.9.19-8.el9_5.1.i686.rpmmpython3-idle-3.9.19-8.el9_5.1.i686.rpm�����Y	�+�rsecurityImportant: .NET 9.0 security update��W�fhttps://access.redhat.com/errata/RHSA-2024:9543RHSA-2024:9543RHSA-2024:9543
https://access.redhat.com/security/cve/CVE-2024-43498CVE-2024-43498CVE-2024-43498https://access.redhat.com/security/cve/CVE-2024-43499CVE-2024-43499CVE-2024-43499https://bugzilla.redhat.com/23232392323239https://bugzilla.redhat.com/23232402323240https://errata.almalinux.org/9/ALSA-2024-9543.htmlALSA-2024:9543ALSA-2024:9543�4�)dotnet-sdk-9.0-source-built-artifacts-9.0.100-1.el9_5.x86_64.rpm�4�)dotnet-sdk-9.0-source-built-artifacts-9.0.100-1.el9_5.x86_64.rpm����O�Z	�,�tBsecurityImportant: openexr security update��=�:https://access.redhat.com/errata/RHSA-2024:9548RHSA-2024:9548RHSA-2024:9548
https://access.redhat.com/security/cve/CVE-2023-5841CVE-2023-5841CVE-2023-5841https://bugzilla.redhat.com/22623972262397https://errata.almalinux.org/9/ALSA-2024-9548.htmlALSA-2024:9548ALSA-2024:9548�A�openexr-devel-3.1.1-2.el9_5.1.x86_64.rpm�A�openexr-devel-3.1.1-2.el9_5.1.i686.rpm�A�openexr-devel-3.1.1-2.el9_5.1.x86_64.rpm�A�openexr-devel-3.1.1-2.el9_5.1.i686.rpm����X�[	�-�wBBBBsecurityModerate: kernel security update
��w�'https://access.redhat.com/errata/RHSA-2024:9605RHSA-2024:9605RHSA-2024:9605
https://access.redhat.com/security/cve/CVE-2024-42283CVE-2024-42283CVE-2024-42283https://access.redhat.com/security/cve/CVE-2024-46824CVE-2024-46824CVE-2024-46824https://access.redhat.com/security/cve/CVE-2024-46858CVE-2024-46858CVE-2024-46858https://bugzilla.redhat.com/23151762315176https://bugzilla.redhat.com/23152102315210https://errata.almalinux.org/9/ALSA-2024-9605.htmlALSA-2024:9605ALSA-2024:96052�	kernel-cross-headers-5.14.0-503.14.1.el9_5.x86_64.rpm�	kernel-tools-libs-devel-5.14.0-503.14.1.el9_5.x86_64.rpmO�	libperf-5.14.0-503.14.1.el9_5.x86_64.rpm2�	kernel-cross-headers-5.14.0-503.14.1.el9_5.x86_64.rpm�	kernel-tools-libs-devel-5.14.0-503.14.1.el9_5.x86_64.rpmO�	libperf-5.14.0-503.14.1.el9_5.x86_64.rpm����:�\	�.�}BsecurityModerate: libvpx security update
���>https://access.redhat.com/errata/RHSA-2024:9827RHSA-2024:9827RHSA-2024:9827
https://access.redhat.com/security/cve/CVE-2024-5197CVE-2024-5197CVE-2024-5197https://bugzilla.redhat.com/22911982291198https://errata.almalinux.org/9/ALSA-2024-9827.htmlALSA-2024:9827ALSA-2024:9827�=�	libvpx-devel-1.9.0-8.el9_5.i686.rpm�=�	libvpx-devel-1.9.0-8.el9_5.x86_64.rpm�=�	libvpx-devel-1.9.0-8.el9_5.i686.rpm�=�	libvpx-devel-1.9.0-8.el9_5.x86_64.rpm����Z�N�For detailed information �changes� this release, see�e AlmaLinux R� Not�0link�Nfrom�'Referenc�sec�^.T�grub2 packa�gprovide vers��2 of�?Grand Unifi�VBoot Loader (GRUB), a highly configurable �5customiz�b�:l�:with modular archit��ure. ����support�bvariety��kernel �.s, fi�]system�
compute�Vs,��hardware�uvi�.
�mshim�r�é�ns�rfirst-st�UEFI�that h�Tl����ining to�7tru����ull�3un���ur�environment��S�i��Fix(es):
*��: Integ�Bflow��_net_recv_ip4_��ets (CVE-2022-28733)�HCraf��PNG�aysca�=im�nmay �Kd��out-of-bo�rs wr�J�sheap�^1-3695�]�S�R�Qd��7huffma��)�V��g6�gJPE�hc�>�hb�N�,������7�ZOȤwhen��split HTTP�Id�/�n4�M�[_lock�X�B��l��s non-��i�D��e�*d�Q�buse-��r-fre�ӳcmd_���k()�B�=��: B�ov��ޢ6��c�Y���H�+�mo�F��+b�ګ[s��issue(s�inclu�[� im��t�4CVSS sc�G�
cknow�g�
��o�/r�a���,����1�R����g�m�s�,�
��w�f��3�S�!,����wany�oper����v���C: Sma��ڡ8�b siz��TCP sourc���gen�^�algor�+m���*�k�1012)�{rac��di�-�qp��_ev�f_�ƤT�|priv���Je��^�Y729�Ya��c����sub�$���l�r��t966�tb��mIP�� ESP�wans�co���76�K�
Bug�`make SHA512_���.s�CRYPTO_USER�4��-��(BZ#207264�SR-IOV���n�*> 50%��d��34830�3fix �a�rup�ia�
d by dm�gt�=�F�98218�_SC�1cli�$-s�jpeeloff�ns [al�(�_-9]�<404�N�#��n�	 f��in��asymmetric�<u��itu¼8548��F�6�h�fMultipl�jT VMs ea�B��vCPUs�E��6spec:����para��too�X�hd�-9�u��c������	���eeh_pse��s ob�v���vm�oi�!t�=p�d,�kdump���ggere�n225�%Mark�C	�X NIC d�j�vs�mai���7638)�lib�2	ve�
�mm�L�rary��cre��r��sev�l dif��t
st��7�K�	�KGNU�r�	pio�/ISO ��0 CD-ROM�z.
L��is �f��Jy�'bsdta��til�t,��rip�l�Au�bin�ws
su�$��
yth�~�񤄦�pop�
desktop�`
�ag�����J: an�<	�+via�Mmpon�+ zipx_lzma_al�_�B
t
�62���7�
�<�
�l�inp��i�P�J�;���-�M�b	�6
�rs��ap�{	c��s�Ene�Ndir�sly�H�����X���%:�� st�
vul�b�R��
�
$215�	java-11-� jdk�%�<O�JDK 11 J�/ Runtime E�����+Soft�
D�rlop�,Kit�
fo�"��xhave��up���a ��r��w�:�(11.0.16�8).�]77����: ���Krun�y���BXa�b-J (JAXP, 82�h07�y3416�5	�Oclass�il�N(Hotspot�F1859�1�X�F�&r�
 ����I�
Me��dH�[.invokeBasic��a�	�a1�	rh1991003�Bt�br�*�Rn.��.pkcs�wr�Yer.PKCS�getIn��^�7�,��P�[�9�e�z�GretKey�e/im���/�don'�d�CKA_SIGN at��bu�@FIPS�e�{107�ǡ{R�t�	s��	�v���1t�q���e�etoge���v�5�h.8.0�-8�,�*�T+��(�.342.b���06�$08�/���V/�z��95�V.�u�-7�X7�X�+�T,��(17�(4�W9�&�a�N�ex�
ia����L�i��J3875�J9�qPr�ous���Cs�r��a�I��he�Wgu���vss����i��rd��fac��������i������Ha�~�#m���\�mo�i�*����5at��
whi�nde��d���� r�=�\��!e���3����
�<���s�/W�0p�v,�Lc�z��q��wou��������la�������e�U�`����w�ced�a�
�IN�����c�P�a53��ޢ/r��>���V wa�����������requi�~u�Tbo�h-D��}�HeS�LP�BF�4=���<-D�.��.fips=f�	e�=�,�ڢa�n�{����c�b��tr���{�F�1l�,����ha�}�
r������I����7�fe��,�Ṇ��-�1��@�r��=a �M���a���e�
�s�m�F���(�!���ed¶3)M�aDB��a�F-u��,�th��SQL�Fb�������r�4�pomp��5��My�4. �5�g�ra (26�11),���db��0.5.�	�ysql-sel�~(�C5)�K�=: ���ough �M9���ack���/����on�r_co�_to_i��`��BIGINT�typ�l��,1-4����������v�	���bleng�f�
��-�l���f�o�-copy�m�=
�$xed-�;s��-��d����8˒���7ex�G���Lbj�j��p��.�(�X�,�v50�	a��bef�sus��a���4����u1�uCONNECT Stora�pEng� H��1�Ov��P�kE�kV��p2�p�r�3���r �!I�_�s::walk�
�D��6�D�pois�q����lex���/"�vol���gblob�X7�X���nsh�0�Z_tmp_�)::f�;�&�F8�F�]��_�B� or::�e_r� _���X9�X��my_d����::�uor=�A80�AField::s�!defa���=�y�z�s�	��	�c�T���R���f�x�!�[s/upd�m�+_map_��_�
�o�S��r��$ca���8bit�`
�Ic����*.c�V3�V�#ɺ�<��ct::�_�5r_c��)r�G�W4��e�nquery_a�a����$��SEL���?%view�`���d�(_��_s�8����V�]HAVI�>#��NOT EXIST�
d�0����[a�744�����_�]�f445��IS NULLޡ�_�;B��T�j��_�M�J�H���v����lit�)#oup���G�R�4�/i�L�z.cc�A�;��wi��w�in ��ess�
ORD�BY�O5�
�‘�u˔5���LWHERE��	�h�	�8
�e����q���d�(˩VD�/:��/���_�ȴ���h
�
�K"dup�ue" erro�;	f���@g��ique�P�$�)o5�'�*��%�T�un�
d����/�=b�up/ds��
�31622�Xk�C��ex��
�	�VIEW�ggreg�\�9�S�|
5���n��fi��_�:��d����g�^an���
��mon�d%�b(CTE�D�1˚�13���_�,::�Vɹ����B&�>���|3�|�+�&s��'�_postjo����=a��#��
�ă4�� ���0s��ȏbe�#�j��k����Ĉ5�-�y��~D�2IN�	�8��(�m(��csi_io�q!�h*049�[�k��c�,w_�(��#(/s��	d/cls_api�%
���J!��ower9 - LPAR��&t�&�Sha�,��c��������C&��s��[H��T22��H��.����+�\&�e��-�ss-ng�`���s�O5��R�i�V�����|nam����>3�gfs�,F�y��0(�Ll�
�5*�en����� t�P0t�K730�i/o���i�~
��u���:�Kwork�;�j�g��
����372.9.1.el8.x86_��[82�k	�c�(�tes�v��3�SSATA�M7�6Guest���re�����3 mig�B���21�� ���-�J�<(�{Oops ���~l�t�[ �?�IRIP�q�+_�K_�_label�r	�g�+�!�s�l1�\�l�	
BUG:�U�H���%��tas ���(n����'fs4�ton�
�;��lookup�r��lpa��ɢ�: K���o�kad��a�=ig:�C$[#� ����+tu�bon��t�D��(P10/ ibmvnic/����L)��3�)��S�����^vm��O�U��m��q�\e�'���)
Enh�f�^�'�B�u/vt-d���+DMAR_UNITS_SUPPORTED��� ���U5326).NET�V��d-s��fr���D.�5����a�}-e�E�C�- API�^	s�(n����i��P�u CLR�Z��.
N�/�����_��dd��a��T'����vail�D�3�
d�U�'�VS���%108������%��dot�: Ext�OE�2�"Inj�K�2XML�`nat�G�1���.47��:�I�ZJ�-�9�Q9���L9���M�NDen�OfS�\ice��ASP�]C�MVC���H��0�<M�lS�
D�i�r�u��.�v801��wRub��a�ens������p�:��.�-or�&0���-��h�e���2�5	 t�Y�O5���-�����,sks���4Pr��(3�
"�	"�Y428)�J��Hou�!�(R��xp���!��5�9�:��5��	�=S��-to-F�Pt��E��L�
���f�>�f�b�i�a�M�.daem�0�d)��m�5
�2�k�1�al�"�7H�w (�(0�J�8���J�2�i6��:����	r��2un�d�>��%(��2 Apr ��r#412, �4�35�6�7�8�40�52�9�6�78��x�D�����3�NRe��$V5�VInno��/��j1�51�2��DDL�/�2���iFTS�$=27�NG���Plugi�%�5ʲPAM Au��ZJul�Z5�/Zε�Log�"
�#R60�R�!`�
50��5�;526�7�8��O30�1�53��o69��R
�"5�+��T�3���� �gP�=	d��.�22�v��ede��,d�$@4���:��
cry�i�#_�d	�z�{�,D�r logro��)��
�[wr�7���8�l92)�Dd����=�A��=nft_���#9�r3491��?���>�3>�Rd��7�r%�0���6A0�l"�R�z/mlx5�<numb�f�fc�{XLT entr����227��8,�it�j�7)�V��un te�-E�=e-n�
hop-��
.���G53���N���n!un�
c�FMSR���: WR��0x�1��amaz�4.32x�Li��,��	�nX86/p�X�S/UV�cS��F�$�{:UV5 �)��
773�b�^�:�mf�2�"sync s�\��M��|b�e%mq_��_��:�[2_�*e�[9��0.z�,111��+��NVMe/�?der��a��
�&,�KD�=onic�<�R,���^77�~Ad����)�nvme��?�a�-��7��(/tcp�9t���+�z
s���-G�(rq(�)_�)��l(��ue)�O�M?��I�K-an�!ce��g�Y�&929�x�; 9/ppc64�I�jSo��F�
& "�{�
�*s�"�=�a�T�lscpu�,���Y
17�.�
*�/��?sh��ll�6�AMX fla�=amx�)8, �	bf�- �H82�����h�?U�"�!4�!avf�"194�I'i40e�"9�Berk�7��t�t N�Dom��(BIND)����)�5��, (DNS)�oc�@. �E��� ��J(�d);���(r�1��A����=o�S�Z�����%�~;���uA�=v��*�2����is��7ly���-@:��9����x/e�ns����&�����l��!-�Q�.�D>��min��un�edly��0�C(����sECDSA��SEC���D�$(�"�Fs�Gd�G��������10���8�g!��Nuget���7%�߱1��	��&orld-�����+�A�}�U4�r2�U�r�h�8����7��FBy�p��(M�(JGSS�}7607�q8216�g�eex�	�E�a�A
�ci��8.5�W�#�`�Cr�k(���h5�N�h26�hHttpS��no���Hcount��m�r�<8�2 we�8 �M�2�c�#�c�̯2��M���Q$NTLM�h����s��26�,9�_ns�j�*�F�9�Q�iJNDI��M�s�����0ƿ4�_��	SNI�{����/2 (N�!��O93�93939���Pr�Ie� �4� �,r��v�n�r�37(�1�7��;5��=�329���nA�
�o����b
H�V��K7��18�-KSB�)p�̱�c��Kasbah�?�����R�s�8(well���MS e�CBly����;��5�. �xZth�i9����=����M
S/MIME��TLS�D��k�����C���Mr���U���1���P�����&O-��(��a�q���s��t�; �;�~�<,���!�O�~̔:�(�"$�Wby�	C,�Wd��!��n�"���U�2<�U0bs�t��\��S�5��41��)��z����a�],-pur�,�Zssl��=�54�h�Q�s>by���T�#�����?X���,>��-r�z�l�����
�20�4�M.g�SS�[�5 f�M4�743���U��ix ���	r��1�,�	�.�
"S��$�Un�(d�T��K�TPTRACE_SEIZE�W��O�/-SPEND_�COMP�0D��059�������-/�Z0�g0��T14/G2�D�p�V(mt7921e�})��0�K��1��v�jAt��4���e��.�/7Ma�bEx�ea�scr��&�vVGA�*:�iU�
some�a�]120���U��o��a�F�9�h��U�.�o DRBG�f��1mi��y��c�]
�E
�� ��1�\w�od����0��3�+� #30�G2�$34s! [sw�q/30:0]�O78�\#�j����(D�"�lB����}6��p�*qemu-kvm  pfn:68a7�_#0�?��vfio�J�E�p0s�E��2M ��s�>879���Vh�H2)�9�$�FN�W�.1 h��*o���?�@HPE RL3�
Gen���ARM�Q�XY�3��4��P��Y�{
�#�B,�a�G��Y�O,���Z�P,�[[�J��3���TM���H�y�3l� dynam�`�.��<��d���l. ������J�2���B�'_ll�C�\*,�<o�
e�H�_>���s��Z��
�� �4Fn��L�
_F���9,����nam�{�dd��Kt�gv���)�gt�`t��o�3S�0-�?���plua�>	����Lua��p�ful�V�-��x �l�p2ed�>�/���L�w��lso�%.�F��J�|	�F�	, �d-�T\�5/�
u�
�s#�o	�G_�!ms��de�.c�>un�x�}K�0�)�?�f�30��ibg��!f�M�	��������ࡖ�d�� �`l���e�8k �_���y��ein g��$�0As���0��	211�!	�"�
�9C�$s:�Ҥ��j�RRk��-v2v�
�%���7��?�� �cKV��$�#
V�-M�-) hype�|4sor�.
��E�
i�I�3�)�*���}��%��O��Ui����oci���{�+�Qa��.�zso,���)b�-!��%;�ۢ�IO�b��f�`���p�#�2�P�$���Google'�Q��uQ��.�3�Cen�vs�OQ��md�? ��dyet�O6�R����fl���n6�8�"autom��me��ism��ser��<�Ł�c	���-c�&�
�?	n�nchar��. �fbol�N�%pt��r�y��1-�+�c�9�S�hx�a	 pa�jT������	e��#
�+�Ach�E$s��M�?�vo��(�s(un��w �,M-�/���Zx:����k�i�d@ad_sa�Y$s�	�E�?NWAV��-�23�R@�>���	�	s�$�&���	�n��(�^�{����i�l1�9���X�s.�q�Y,���~�()���;of�~ed�G���0�8����85.��80603��<���3���J��nw�CFCo��NumOfNWF��7�K��d�=��s�'	�H�F8��q�>Qt5����Qt 5,� 5��th�cro�F�y/��I�)�-q�(QP�a�Z���LX���?r���%�(�GFo���s�xPATH��gm�>8unb�u�2�w�X��c�`�m� �Q ����,�-�+Z�5����Z�Cj2��a7�����4:�T�'g�T! d�P/�Z ��+��L�Z�Pi�^d����4�c��S�!���6I�c1�q��u!�4�'�1�>�Ywa�RRs�	��.�+:�
��:�1�j���"��Y�5�r�{03��z�:FLAC��0F�
L�� A�8o�G�M. �*�
����s��Ogg Vorbi�2bu�
�8�.�0��V^c�7D�'��Q����Z���Mr����2R=, a command-line program to encode � de�
FLAC files,��;metadata editor f��2.

Security Fix(es):

* flac: out of bou�Ww�$e in append_to_verify_fifo_interleaved_�4stream_��r.c (CVE-2021-0561)

F��more��tails ab�pthe s��issue(s),�xcluding� impact�(CVSS sc�G�
cknowledgment�o�/r related�F�mation,�f��U�R�� pag�m lis�,�R�&��es���:�6Ad�O�
al Changes:�Ҥ��j �c�%�Tis��eas��see�fAlmaLinux�p� Not�0��k�NfromΎWavP�� is��pletely o�� a�7o�ress�����Wvi�Slossl�, high-qual�~�y�Vunique hybrid�Nm��. �Jwavp��: Heap�R-of-�R�a�eW�#��Sa��s()�044269�<1Pop�gr�1Portable Docu�	 F�!(PDF) r���'ibrar�us�`by�lic���\uch as Evi�l�[p�y: A�_gic error�:Hi��::� fun�� ca�u��deni�A�aervice�'2-27337�<'T���tiff ��a�icon��n�$�����s�c�ipul���XTagg�hIm�=�le�_TIF�`�
��}: D��S��vi��raf�R�I�H��i�BNull source��� l����"^2�^�����Has�����.865�.O�R����!cp�=924�=st��-buf��-o�flow�:�rin��in�K2-135Ą��_��memcpy�>�T_�x���p284Ĕh���� “extr�W�S�[�9����p�Pd�\a�vrg������b��FetchN�[l�s��dir��ü0908�tDi�
e By Zero�rop�89��������RawD�	Striped��f�����N�:�O�	JPEG��n�	�[����B���
�i�����E2000�=	���ajpeg:���m��fault�Fopj2_��?	 due�h�[n�v�w	z�Ҷ��122�<D��cot�IMAP �S�ݲ�U�UNIX�R
k�hy��m�)�(t�Opr�*ri�owith��ind. It also�7�r	s�l POP3�t�xsupp�	s e-m��Bei���� �box�� �SQL dri�Is�u�1nt�	 plug-�zr�P���Osub����d�): Pr�&le�escal�Zwh�Simila�s����non-��db�|�:
��30550�<�X.Org��-��i�[
����AX W���S�س��!s� bas���-level��	�$th��	f�-f�k���phic�use�Et�a��a��sign�&up�:�qxorg-x11-�: ��S��ProcXkbSetGeo���
��acc�[�31��W�7���bDe�
I�����st h�I�<
�@kb��en�
�t2�=�Yet An��JSON���(YAJL)���[��nt-���SAX-style)�7par������ANSI C�K�Cv��da�
�5genera�G��yajl�
a�#��,�?�O��
�Tput�	a��t�c�5�S4795�<T�>kern�����3�W�!,��1��any��fr�(s�E�
ff-pat�'t�
e�1�)j�� �o�Ter�8at���m's TC�s�a0-36516���h-�r-fre�6ul��bi�in�I��_sock_s��ms�#
�N1�N40�Msmb2_ioctl_��ry_�� NULL�
der�I�
16�S
�*��udf_expa�C�[_�xicbd��)��g�lba���[617��wiotlb�!��k�|	DMA_FROM_DEVICE�?8�\
*�ireg���4	�t�r��nft_do_�ui�|�$�9�,�UM�0��rac�*n��Ws��pcm_hw_��l�v���M4�S� ���o����4�bm�����ŷ���a��rup�����e8�#������y�wbetwe�`drm�Ct��	�,�k��_get���xs�b28�c�K�Y�����pfkey_���:353�	in �P9k_htc_�be�_
��Ocould��an�
of���
ß67�)�	�x86_em��e_�Sn�ê��GoS�N85�#fa��-�suse�$d�:t�e��w�.	h���G�99�nf_�s �ss-��pot��|	�@£lo�	����g258���u���Fs�G�=	�"���^	_sfa_s�f�263�`slab-�~	�et�cv�2�3�din�� c��n-up��m�hi-�sh�p
��乮 SBDR�N�Y3�Ni�]arch��ctural�l�TS�T5�T�pecif�T��R��C���L�_DRPW�_6��po����0�debug����Nz����o����cho�A149��AMD:�+tBle�@Arbit�f	Sp���)v���~Ex��O�~�2ur�Ln�u�q�816, �9900�nBran�Typ�[nfu���Fretb��)�L�cIn���ost�t	rri����S��B�	P�iȓ637��dou�H�R��_usb_��rt_xmi��a/net/�/�!/�)�839���xf�٦XSUNRPC�w�)�589���
impr��9
d����c���_��sched/cl��32Ę958�k�5�?��ӣ`���fqnl_m�	le����C��/nf��	�hueê3694����dis�0�bin�8al�y���D91��nfs_���_�(����s��	��*�aENOTDIR��44��:��ba���M�,�Blo�)
SMB)�toco��+�8C�!o��t�xt�S��IFS�;,��jPC-�����ma�	ne��^�{!pr�*��v�ou�,�C�s�hfo�U��kha�ib�T	up�;��a�7up�K! �x�G�X�,(4.16.4). (BZ#207748��v�2��8�7
�A���E1�?274�=x�Sldb��p�
�J�m��c��%LDAP�API�/�<	r������Zor��	TDB����u�4���(2.5.2���
�AD�(s�i
��u��a���l��p�����
 add�od�h���6�<�Python��pre��,�ac�F��b��-o�	n����&m�Vl��u���v�p�d��u�[cl��excep�x�ve��$ �dynam�R�t�D
��d���l. ���h�to� y �	c��C��i�b'�sell��.��w�@����7Vp��3.9 (�.1���H24�%�e#�6:�2cap: fi��a�()�
do��n�sa�	z�se��f�A15�0��^�O�Wre�Q�y�;/http/��.py����	c�r&ur�1��>.(��#rpc��Sun�U's�|	�
s�7-i��*��r�d���9��#-��)�d�T&�F���C$�i�y���e�-���������l��:���9lots�onn�s�z46828�@zgc�u��cil�f���C++, Java,�-&�y, O�F��3Ada 95 GNU��D����)��:��r�e��&���ib��%y/rus�Te����,461�>�G��!����u*��!�?b��=��)�*��C�����d�u���-GNOME�m�%loop�!,�n��se�=/����)st����c���Rur����: g�;repla����G_FILE_CREATE_REP��/E�	STINATI�c�\�|empt�V��t��d���m���1�w�>zl����dl-pur���
�/�!�x/�s��b�`	��
dif�w���L�R���-�1w��F���K�r��(�-
�&��der�8���.
8�A03�=<.NET�n
��a�n#�*ftw���ework���.�m��W�C�-�@�sev�y�w��V��	CLR��"N�0��O	�`�����(a���	��n�f��il����&��d�U�'�VSDK 7.0.1�)RC 2���R��me����&�4�
dot�67�X(�}�
3464��;'�7��,�jcach��,son���-��z��ld-����+�Z
���41�W�9�
����C�m��!�Yf���7���8hod�P2919�PVarnish C�7�"��6p���`n�VHTTP�)l��%�)store��b�m��"so��H��n't�:to�L	�a�w�@�%��g�, giv�*�(s���
)�ant�e�)�v�����Forg��V�P��5060�����6�q13���3.�<�6���s��5445�n��Par�r���b�p�p��e�3�I)��J���#�2��(���5sh�����3-2���	j�-17-�;2dk��<��2�17��Environ�����+S�2D��op�,Ki��2�?:�*��ke�A�(���DTLS�:JSS�#�57411)�83�!�Ys�gba�iURL �Blo�'(S��I93��I4�Bug�pIn FIPS�e�d�of a��1�+����
N��w�T��m�:	�	��K���!-only�]���-no PIN �)��ed�i�r�8-ed…��4�e�^�_(�Do�뢏�%. �P�"�L�	���f���u���wo�p��"t��-�ps.n�G2.�@+nd���-�H'an���ffigu�R�F�>��l����t.�*��9or t�o�	ly�9�LA�s���\�~tu�E�  (RH�04747�"P���_�5n�� �c?r��f����/�J��01,���6) [a�9l�0-9]�3097)�G1�G1�G�+�G�0j1�8�k77�{*�k.8.0�n8�m�*�&li�''re�g�T�FCORBA d�*��%�6
(S��v5��v�E&�Fv8u362�t991�C-solr brok�~.�,3��"�Be��"��io.��%P�E1�(" "/�>/pki/�!/ca�s��"�w�s��-8��63594���S�fA�T�>�F�'�>E�>�2�@�q+057��J-�ԢV�+�Gc�)0�%�Hot�F���D at�%?�j*5�s7�\�%�1?�&@���^9�
0�^A�sAfa�:;��20�QIn�6�0��-�a��Cl��_�V_c��W� �g7eOff�/.��!�),�&	un��-d�ed o�-�d�&,v��su��
��b��1�kt�O�,�OF����o�*=�,���e��e� �(�&���x�J� a��-a�&�K. ���Ss���6�����<b��enh�Yd�#�'������� re�(: Mac���Ka�-sc�0Bt�Te�~-�R314���C�-�Unt����Zs D�1I�C�,f�me V��8�c�/05�dS�dc��2-�5Ve������fR�"��P����W�!��/��	Wi�u��n��}M�2>�8Ő6ǐW�*�4Keys�0�H�Z�8�E:�@t�z�/��6�[
l�%�
@495��U�S�TAX88179_178A �3;USB e�K�-��5.�V64�Vi915��We�NGPU TLB��ushïra�lm���$>413ï�t$�;�u�1me�{.���9�Rg����I�X3945ò2�n"b�&
e��5ngt��V5�@Gismt_���
5��7�YUn��d�U+�n'�[PTR� SEIZE�e� �O_SUSPEND�CCOMP�1�q0�	�wt�W9.2:��M�D3avf b�)fixes�m)78�9vf�MO�Q5��m�i��!�t��32M ��7�|�)51�>nvme-tcp�Co��c r�o)��C�Xm�"��;EMC�w��� NDU��13�q�D�4 U��/5.19�)�-�@WARNING: CPU: �V6���53440���6/��8/mm/���c:105�_��l�9f�}��+0x3f/0x50�58�`
�::����e�9l�jK�-:��acy_scr��9_�09��5��i�o:�&or�$���m
�n�p���%el�arough�fs���3�*�"-EINVAL�I�S69��DE�:�:�02i�5+boo�)H�Z7RT�~��
��c12�"921�
N�w��al�=2�̷�VGA mon�S�t!�:�^�. 9�-��acy�5o��e�e401�P�>�dy��6"Dummy��it"�N	kar��!t��9����M2��=ppc64l�Qun�, o�Gpan������e's�
	�c�alef�6zsw�Lt�/�Z39�fatal�t:�tK�=�G	�8�$�g�3�q;r�b!�M�b0� AMdCLIENT: �5�� ���ame��"no�:�"�̪�
���8�\�7�\z�I:�4I�v�*
�9-�ECI_�5MA�@MEMORY�me��0VM�' ��S50910�S z-�:����imes����
oy�nVMs�9t g�y����)���+�
���s16��	��9� !T�0O��DE R760��,���
e�sob����g�����Eun�e��ss�l�>�bash�B�(Bou��-� ��ll)���'de�8K��B
����p:�b�c��
_�_��,�^��71��)KS��(p�d���Kasbah�#E�t� ke�_G����%�s� �}MS e�	Hl�9	�4by���
. Both��<��K�)o�mQ/MIME���,
ks�,4�>��t�WKde�&
�y	762�� �a�}5��rl2�N2_re�W#mbl��?du���;blueto�/�'����;5�����o��Ac�C���wL�|c_skip_sp��\78�Q�76__��42_ss�;i�$s/n�4�r���������T��~�4N��<��3�fDpay�6�)py_vla�s��[�u�0A�Q�X-�*�>�5
8��>��H)��: L�k T�e�G�Y���A ��
f� 14�S�hir�da�
s P�um�0+�	308�L	�d1�d���NMI�(dog's��r�LPM�	�xF�DSERVER�F��mdps���i���#Mto�T��
�G�g	a����8�`qla2xxx NVMe-F�
��0��12�2���@scsi/�=�_�?��70�S_��_�$e_wa�2��25/��0 [�#�21��Reg�,:��1
��L��vo T480�.AH�p�-C�/4�	���5�9�	S��@u�~M��(�9.2)�.79�
�<.�fNx_Gzi�nr�^�{
_cr����,r��#ed���u��������	�dlpa�
�lD�](FW�)0 / DLPAR��4�RMSFT, �0
A���
#P�p��-9:���{on�L-CQ�4(�*n��_i��&�Rf�,�b51�k�[
v�
�W�$;���3o�1EM�L�B4�F�B��
D�
�F�gs���&�F9�4�'��'���1o�Z��?��K�bs�=Cx g�L881�������Hto��nc�W��$��$�K613�XCEE �*hfs:�d
��;*i���?���BIP�I�9:��Bs_r�6�Y���ef�8��]�p41���|%y�zP�!Ц25���'+�}�����,^��!��:��IDN��b��506��ua�|
���ILua���X��S�Vght-we��C��>e�
�Lu��C�Vf�?���D
����2,���f#alone�k�ua��	�YG�_$Sa��WEs�~
�G<�$�y
�<�v
�_��um�8ld�[�Sa�>:�:a�^��^1�
���7ib��Z-�!b���$��y[m�;��*y�Y�Gp��0�h�m�F�b����j�Mse���b�-�V�-�'Cas�K��{bet�E�M�?nc�	����^g�L�_rgb_row�ordppm�1:8��[�b�tu��avoid�K��YQ_��9�	��ALSA�UAc�mMo�-rws��i�uE�n�
�Re��-�����) UAF�
2�M���-�y�.�T��MTC�GNr�
�-to-���).�H©��f��
�y- z�b�Bx �#�?u�e�s���thus���R� 	��`
Cg��ps_v2���8re�O�E*c�/��� �, ��)��pu�Ef���79sk�~l�?Q�gFe�T�z����������: Add��e�rai���
�)
�-r�W>�u:�
��Ocir�Mr�R���|Ac�+�Pe�(&n->��_�%->&p->�&�����606��S���.�AN_�bal�;3b���8������6�<�
10��!��/k��ip�Q���C1��kdump�K690��#gpio��es�3�X9m�������Kph�d&�*�+�E5����9 ��orvs���
�lV�o���l�T�;�`,�C�e
V��7���u E�"�k(�IBM�l F�=��1�WQETH�������%��.�^�l�'�� �����_ SPR�AMX��r���n�f�~s�p�B�O8�YQ)�OQ��W`�{adv��"�j�3�a��-�z#���(DBMS)��p�dsq�<�Y�.�\	s��#�p�selo����y]�# 6�R�_C�f��lF��<�"n��
�be�7#��QJ�`(�E7�186�"�FUSE��(�&l�]`�  �W�_"�}3�V�(��i��_id����Eagle�/���
����j���n�3Cstop�'�")bu�hutex�
��p�,e�m��/()�_�`�.�4i��&�ա�� �u��t0�0(�-44�H�_21��WS�HTML p��6�Y�>�y2�>9�>���'�\%o��U�.�A$c�F�S'�Z8191�Z��\�Z��`�5���
LS �?^nego��M�]3��]67�]�	�N/���jE�&[���l$�62��O����	�K��P�	B�6e�5���]8˭����sl��ZURI��K4�&�	�6����J�s6�D��crypt���e��i�J��algor�m��:��e"ed���D�
;�+�c�[i�\%�+�6�gD�%�$C�4�-��C�lc���6�9��S���ribu�.	���l;m�f	������;in�h��S��5868�e	Pr�(�ly�4X���#�
�r��un�nto��y.�/�;���e�2
�x�+���r�7
��b�.��7�k-s�e��dń��1�8��PKCS#�5�[����d7�i��sF�@t�1s��some�&�(��	 �Y�w�]hy�f�{u�-�an��#�o�un���-��.�n,�mr�E�
�?�)��$�|��&d�N��s�6�#�7���8�ҲI�938)
* OpenJDK: missing check for slash�aracters in URI-to-pat�onv�ion (8298667) (CVE-2023-2196�b
F�Jmore details about the security �{ue(s),�cclud��� imp�{, a CVSS sc�G�
cknowledgments�nd o�/r related�F��mat��,�f�to�R�� pag�m lis�,�R�&ences���:.

Bug Fix(es):
�/T�(SAPSSSignatur��le���o works wi�"�) keys via�cSun��: provider. Howe�I��t did not fully��tha�/�N�yuld be use�y��O�f�nattempt�Jo do so, lead��3o��bil��of erro��be�"re��n�_��custom��ms.���� valid��s���will all�!���I��h�"l�uch�2whe�at can�. (RHBZ#2188024)Samba�?�[ o��-sourcǐ�ܫ~erv�rMess� Blo�^(SMB)��tocol���+�JComm�AIn�net�
l�Hys�]��IFS�;,��i����PC-comp��b�1machine��s�Se f�H��pri�Z��variou�k����S�v�s��: RC4/HMAC-MD5 NetLog���1��h�6el� weak�bsh�>avo�yd��2-38���EDK (Embed��D�[lop�u Kit)�,��j�/�`ena��UEFI�xpport�Virtual M����;p�ɲ<��n�L��p�A64-b���Hfirmw��IQEMU��KVM. ����ssl: X.400 addr�� typ�kfu�i��X.509 GeneralName�t0286��edk2: �Xg�Eun�_f��i�mmEntryPoin�gn�5���pot�*i��SMM��v����escal�M�o1�/57�G��tim��}a�[�o��Decryp�;��z4304�Idou��fre��ft��c�X�\PEM_r��_bio_ex�D450�D�!-�<-�Gfo���CBIO_new_NDEF�@15�Addi�
���ges:�Ҥ��j �c�%�T�㡑eas��s�3�fAlmaLinux�p� No����k�Nfr���F�xRADIUS�zhigh-p����n��	�ly��igura��Rem�i Au�^��c��D��I�s�$��ice��e) s��,��s�ied�F�ce���z�a�R���oriz���a ��������r�Tus:���Ul�n�&�REAP-PWD�1859)�=Cr�o	�:un�*���1�ASIM�A60�Ain�}��inary �a�<1�<�X.Org��X Wind���H. It�	s� basic ��-l��a�	�
�"
-f�k��graphic�u��Rfa��a�߽up�Oxorg-x11-�>: buf��ov�<_GetCoun��Str�()�xkb/�.c�J5��VXkb�EKbdBy���283�ATestSwapFakeInp��s�n���D634͇IPa�
veUng�p ��-of-bo�.s��c�~�H1�HvdiS�0ctV��o�3ify�֡H2�HSc�)nSa�SetAt�abu���K�#I�Pro�k����4�IDeepCop�0erCl�5ȓ�?�1�����_49�eme�y�6�Q��c�(�
j�=�Pop�r�P��Docu�HF�� (PDF) �;�_
�Ilibr�o,�a�E�`s��
as Evi�l��p�y�
�JBIG2�co��u�mal����Q
�8784�<��Berk�8y���Domai��BIND�f
����)�5�JDN�I�l
�E���� � �, (na��);��#
ol��z (r���h�	��~u��w�	�\� �����~;��tool�=v��fy�	������Za�b�r�"ly��b��:���w�+ar�#de�*��may�[ve��y�g��	e���1��279��^�&o����UPDATE�Aqu�/�_��DoS�(0��Es�ϢDspecif��?rie�@����Pca�Sa�P736�;P92�=��
DP�������
Desktop��((�<),��d�e��pache l�
nse�!x�dp cli�Acan��
ne����W�'Microsoft�,���, x�J���Box�
�
dp:�z��`/par�el` c���Ll�] s�=��m�t r�0unini��8�M
��8��	�g�`/v�
�/h3�h������	�A�*zgfx�#�>316�>��fi�behavi��?7�?d��	���zero�<urbdrc���x�>8�>�rleng��0�O�G9�Gheap���B20ˊ��sa�����G`dr�%`�H47�Hi����N�7�N�>���
f�s��$�6�E�b�m�pu���XTag�dIm����TIF��x
�~�}��B����c�
��7���>�
w�g�]_���=
cpy��./�_�Mx�Q97�Qext��Co�gS��sShif��24�����%	/͹98�g��oS�^leS���W9�s�
��S626�0e�S�g���x�XR�RGBAT�GEx���ϲV�m�
�W�;p�K�I4645�I�B�b��� �
��TAG_INKNAMES�F��NUMBEROF�$S�u�30774�zH����32�~,�0�Z�=��=un�`�=��$��ng��[�N�c�	g�0
���SEC ����l: NRD�
�M���
n�rol��S�jc�um�4(Non-Resp��� �LA�L� �X2�z�>8wi����k�x�V�walyze���lcap�^!�3br�*���f�Crunn�}o�M�hu�"�����+5eth�Li��Inf�x�*oo�:�-cy�Vyle��
s��o�
190�@3k�Ol�0�3�W�!,��1�,any��s�Y�g���2�p_��
�le�_�I�)�c/b���^th/�7re�b289�Y�-ul�m
�r����UL��"et��,�* cpu: AMD CPU��������)ex�౺beyond���di� br�7h�Z1-2��ma��r"�m�
F�PUT_VSCREENINFO io���OOB�	��Z3365�]�]$�?ra������
r�ty�_�s�A146�V�4!�ULL�P� der�>�Lkvm_mmu_�pcid_gva�F78�5
�~�_pipe_���^�W%�e�O�
� �W88��nVMX�
IBP��fexi����ne��g���iSp����v2�����G'�G�
t�nf���	k_i��m��$ha�>%�o�r�D66�9��m_�be_algs���U
/����g"�N��
fib_nh_�5ch��
�
ipv4/�!se�b
�}�����;Ȩhugetl�Yo_���
mm/��)2���T�{6_re�!�[s()�5�
���s�<���k->�_af�;�do_�Ps�����Q�K66�K�I�G��/�3ű�\��v_acl�L�P��36�/d�j��?�h�0!���#�Q_p���Sgu�Zdue�oiso�$�e�:$�\2�X�]�#f�Cdev��,o�!�_�m_get�Q�USB-��C�!brcmf��<���B����fla�1��_d�'n�A�BD�$�?sp�_2MB_gtt_�����
�l�t_dma�p_���n��f70�ptc�/�	�sub���Gal a�;*s��%�&1�l2t�w�(��c�o���u�_�i�
ό�d�gigm��i�Y��*_mc_rcu�y�*!�x�2lo�;et�
2�1�����vpas�fIMA�,150�F�E&in�+b_8�~_�0 rt_xmi�#����/�&��*�
�8�J�
ba�������ron�����d SKB��XSA-4���374�Hn�&m���_r�n	()��m� ��^VM_PFNMAP �/s�"
�ߡ�TLB�91�¢flu�2$�5	��."� �I�=
cer�	K�nV�_P�MPTED�m�{�o�������t�8���vl��dfg8�<1_up�4,_��+�
�	���416�F�f����
on_vma�re���G270���]ss_����(�=l�/s�#��	7�QB�����
ru�%����)��_�(�[��D��beac�c�N�G��	P2P-���'�H�Ģ����,�	�537��#�	��
c����H79� �Hraw�Rp��_p�5_frame�39����9q�_gr�+�D�G590�G��� �F'��host�z�Tfs/����q�119�{��tipc���e�63�Q
�>R�-�"��mul����������%t�; �;�modul�um�ge�!�9�͔:�Ad�7�����i��"�-/�C/shm�sym�j	�0�0973�@\fw����N�|,�9�x	o�	���0�����60���n:�b4l�ad�%�	��;/etc/�&/redf��.c�T-�
328�f
shim: 3r��� (��&-�vboot�d	�?�/1�-@2�-@�=���H5���2��ha�"been���v%�20 ��r�st�km�&��:�z5 (4.17.5).��&�6�9�����5GnuTLS gnutl�_
nd�van���g�p��ic�s)ra�"m�H�16�>�2�+ ar�a��og�{
��4l�' �$������'�kf�S�.�/�7�K��s�GNU �,��io�eISO 9660 CD-ROM����.�R��i�y-�$:����bsd�K �(� 0,��ri�9l�0u���'i�#�_%py��2n-�񤄦��+ula���%�q��r�	� �L���$_�Y�l2�>�?�ua���8Lua�1p�<r�[2�X�&-we�&��Q�V2�>���)�t+.�V�Vlso��)���as�pg��8-purpo��t��-alone�k�ou�T� ���Q2�+<�=*�7oT�j�۶�c�@�{�!���ve�@�4�?a�Wt�W��-��H?�1#�%�?a�Dp�bm�0$23��<�}�go-md2m�+���r����of�m� ��s)��go��:��gexp/sy�b
x:���������+�417�>	MySQL���-us�M;�th�]�B�#�&b�\�-��8c�q#�n0�*�M�31dae�(mysqld)�Sm��.�Gs��s	i�D�4��w�D.0.32�77731, �����>:���#:�/�+s���0e�ul���aC(�<�/r ���*E1��_O�	mi�#�TO����"��&ƴtor�EP�2d�c�$[9�[I�CDB�#I60ʥ�,�608�5�11ɞ�(n�. Ha��$^7�@��A�0��_3��Re�	�%V3�5�3�AU��9T��0�BT8�@T1ʩDML�NJ�
2��8� 6�%��T63�AT4�AT5�AT7�AT�J�I�3�5�7��*�7���.����En�G�$_�AG7��+S�A�78�AT���I8�*��T1�AT��GIS�%N�*���TT��@o�z	���A����,c�:
-�n*��L��$ e��), �#���was�c�r��4���UNIX�
n�1�UP�dis�E�but�n��=@����de�)"�U�V2���r��<��:�=-�_in�&,�; ����%��4�R.NET����d-���s#�H1����+��#e�ɣC�- API��D�k+����l'�e�ICLR�^��New��B�`�D�Oa�Z����av���;�y>�ad�U�'�VS�(P6�
118���Runt�=)�8�7zdot��U (�s�2123�}�)"�7:��Ke�V��&��: p�ZBX� PC�f�
���933�J�W�C�.��5NuGe��he�-��P�_%�$*a�"�v7�v�U@C��E��- S�v�t�T��.�gc��L��%�)�����&����+�B�T r�Pi��lT�,s�B�?�J�B��S��r�
T�N�?X��9���P��n �}-,�O�L�VOyn���Qy�Rd�Ʊ�p�2V�^�*�O��*a�1mph��L����"���u�)�:e��7�ar�y�
h�Iva�O)�@�z(�ird-�]"�N�i�:�7@l�+.�te� b�� �<���"��329�7�07��7�=
7�
�r�
�B��
E�'Nof��#�u5-�vAr�$$.E�
>ToD��6��Kor���%>�<d��YI�L�20���T�a���"ob�Y-or�4�r�C&�d�+s,�k�P,�<ce�����y�� �pS���5�������l. ���G!�-t�WLe������/�C�,�!we�]�#�&w��H�̤;���texl�%�� TeXL��$�V�c���"�2<r��k�k:�]�� �&�@��+d�$Q�(l�=��ol�NI��7����C��_eG-�d�38�C�<D�U���K:�yF482��eo��:�9G16�D�i�2��O�'h�G�h6�h�F�R�/�F�B8a�C�!��ׁ7�+�8���H��5�c�rF�d��H�0!8�2�i�I�801�,��V8�)0�RV3�,i�y8�mF�Xstgre�'$n�
v�Td�	�pi�B�$$�%��8DBMS�!&p�d�s�:<�B=el�?d��at��*�8v�4�S,_�h�%�t245���Sr�g2�xpo�Ces�sr�Erd�'�FD�M�P>inli��:.�]�
��virt���������ag�n�P�n�tV�^�Cu��q	�S?�S�^��v	���Es.��aa�',���,�*�7�����Y�_�~ed�
�	�Z:��2�p(l�wA�PCI�ZTF�Li��;�"nup��	�UzG�E��|�w��X�;oup_�V��
�[A�t�{K��Pe�#YEv�4�2�ZD�n�PE��bE�~3��Qb��D�TY��
1F��2��$K���xB: Un�{ded���/V�e��0����E��_��'s XFS��=3-�4�Hi2c��x�_sl��r�E2c_x�N���N9�N��4:�Ho_�5g�>E�Z��\��B3��/4�vE�
,�sn�17l QAT U�,:- (���)��*6��zRPL-P IOTG/�
S�
:�HJ�1c�s�:8��i�:�zFI��m��,�doe�yt�xJ��to�2n����)RCT��APT�
l��'��6�j8172�j��BUG�iwlmvm�Efi�@�Q�.Mesh���F672�NAz��*��,9 B����2�{�G�q9�b?7a0a36396f2fd6368a54a020f420c8916e9b [��I��IF�DU���Y�Nr��eBcs]��822����blk�
nvme/047��a���E753���$U�-�n�qs�o
 clus�,be��e��)rea����"Ol�th�  hours�`70���[-rt]:�6sk�8a��*e_��:�-8�Se��3�\�Q�5��o�$�U8�Kf�8�� �;����Ge�JM�k�J�5�JY���2.��w�~H:�los��!0�occ�ձ��
J�w�Re�^9234�w�G_wd� �|dog�+G�rigge�-un�e0ec�����?58��i�2�'�"u�:�GNS��Rptp4���s1�v
�"smp��<:��ehe�r��sB���w�wob��7,�
�٩�!"��nohz_�h�N���15g��}�)%D��`�K��k���!�F����S���Q[a��l��-9]�P2�CFJ���: [REG] N�Yi�CQ�COMMIT�_�.�$4ERR_DELAY�!p�!�Y3����r- "ev�-�2�: '�_�lay�Fc_�}_����G�5'" b'_�{V�`�4g���,�hximum�255'��74�(��
&�Dc�u�T��2rpmi�'$��E�e�/�+�s/zh_CN/�G/m�Ac-nu�pr.rst��82�hc�ZD:�w"��sm�Cp���
�J��us �CD�9.1�0�1��ae��fc40a7f�T��wro�>n�=�/t��s�Y�)_tre�P��90�8X��x86_64�*d�|U 2n����s�<l��3n�7�g"�O�-�1H25.hv2"�_1061��s��?��r9,�j9�9�Q)��Z	C���evInM�;<T�*o> ��j�*B�A�Y�=P�y
��$3�8����D6�D�O$20�D��J�E4��� E���'�h��'�J��s�.�	s�: ��9�@b�gn� ��Vc�.Oe�r)8�@�Mj�"-�n�dEjd�[���<�} 11�g,��V��En�on����+S���x���~ZIP��A�n;��	(830�*��,�	��D�fzn�AES��D�
�D��Q�D�\�qKha�J��~30531�e�
�@fbuzz:�oO(n^�,g�th�c>co�{K�Y��<�H519�x�?HTTP��:i�^�O��U���f�H75ŝ0�Harra�d�#���Cb��K44�3����I)curity issue(s), including the impact, a CVSS score�
cknowledgments�nd o�/r related�Fformation,�f�to�RCVE pag�m lis�,�R�&ences sec�:.

Bug Fix(es):

* Prepare �^�4next quarterly OpenJDK upstream��ease (2023-07, 11.0.20) [almalinux-9] (BZ#2223100)T�Yjava-17-o�Rjdk p����s provide�~�o17 J�/ Runtime Environ���+Softw��Develop�,Kit��Se����?: ZIP file �	s���minite loop (8302483) (�l-��22036)�Dweakness�}AES��le�����D8682�D41�D�4r�r h��l��of slash char�;er�aURI-to-pat�onve���e531�e9�e�@fbuzz:�oO(n^�,grow�Hvia�Ls�,tive marks�I5193ïHTTP cli�iinsuffic��Nna��v�d�2475ŝ0�Hmodulo �at��array�]dex���Z�J4460��4�J�:nteg�\o�.flow�K8�K5)

F��mo�Sdetails about�~�&��Install��s���-headl�ǽ� o�`wo dif�at sy�xms��sul��d����t�asses.jsa�s gett�qgen��ed. This was becaus��CDS��ch�y��5 by�Ipost�Iript a��!�>�ǥupr�n�O�4�{�?dy��ic dump featu��s�checksum�m��ould�����each�%�ui�-olv����I��u�u�X�7��d�g�S�ial buil�H(RH�f165���0�7��8��2852��.8.0��8���*�&��JD�[�/y8u3��x066�xSamba�Lan�n-sourc�
�k��Serv��M���Block (SMB)��tocol�{�Comm�AIn��net��l�H�ʩ�IFS�;, whi���P��PC-comp��bl�9�nes�[sh���,�<i�Z��variou������s��: ��2�he�ign� not e�Dc��when "s���$=��quired"�0s�?�3347��tru�/�ji��hip�twee�wo���5�
���y doma�ofail�y��
6��
k� l���@t�/�BL���!,����any����>�)���E��pvlan: ��-of-��nd��r�
�Dd�I��ea��kb->cb��090)�Ocls_�er�S��l_�'_�ve_opt()�P5788�QKVM: x86/mmu: �g��ndi�]�#r��_��_fa�:�N2-45869�Nsp���ve��6��r���Qo_prlimi�J��:/�P.c��0�[�YSp��r�
2�OT m��g� ��bl��<199�<�.NET�6�n�5d�8�\fr�
�. It�H�+sub�&�M�C�- APIs��sev��l��w���i��e�ICLR���N�0�rs�d�`tha�ddr�	a�Zvul�
	bil�
��n�t�&ila��.��upd�6�U�'�VS�y��110�����0�dot�: RCE und��� c�*a�/�3�d�4Ke��lž��3r�
 attac�f
l��0o��n��	���ice�$�i818�i�6�}21��21�`�FLAC ��D��
Fre��oss�NA��o�'
dec. �*�N	�la�oOgg Vorbi��b��l�8��0�djec��ns���f���ť����od���x���libr��2�1��-l�|
�fgr�O���@�>���
��;m����a e����2��flac:�Smote�" Exe�L�U
��)�b��bit�fr_�{_ fun�},��supply�craf��p�>�ͭ
�v0-�9�v�DT
�Vfo���Yhave��up�%ded��a ��r�
�:��(5.14.0)�
�
UAF��nft��S
��
�P
�Ukup_glob�Otriggere��f�{��>d��nonym�)
�>��bat�z
��e�@����
����t��
nf_��:��x��Hin�rans�Qlog��v�Brt �#�jNFT_MSG_NEWRULE�x61�x/s�7d�jw�`pon��can�4exploit���M�c�qure��cf_c��1�iv�'�x776���-�T-f��due���e��zmov��i��pipapo_�e��4004�
\_�qru����3�]a �i�E�BA_�<_CHAIN_ID�d�+Ű�y1��y���3�īݶibyid�1���Os��-�
-��Ybyteord�e�4�
001�Vs�e/r������MSRs��S3��s��d�*um�163��hw�qm�KCr�O-Proc�I�{ L��9205���bypas�k�d������e�S�a�err�O�Q�=2�e�&[��l 9.3 BUG] [SPR][EM�FHF] ACPI:�1�R ���wakeup��2��[Del�T2�TMon�Fl����.l��WD19TBS��SUT���lwi�'VGA/DVI��ype-C�	ngle�j946��rtmutex:��M�b��i�bwok�����)u�Qin�2_�3_adj� _p��1�����
�^A��\AWS ARM�E�3
D�Mic��hif�2�D��23��H9.x��`	SEV-SNP g�����>��L���rup��from ne��� b����blk��ush_�m��562�<bpf_ji��D hi��g�-�dpy_�6��7�1�;69�*�|	ceph:�Xd�cmsgr2.1��q����ng�_�A�B707�Tem���	�Ju������FIPS �X�S�U���rzeroiz�6use�]76��I�\��
��avf�
g�ơeJu��Ӧ1815��i40e/��]���oan�\�q
�f��MAC/�i�41e:b7:e2:02:b1:aa/0��if�ens4f0 ��0�
�t��il��1
����lv�t --sp�rca�I,�
��
���W
�ihu��H48��p��: ���5	�`un�
PMU�s3017��NVIDIA�G��: B��'i2��
�����$�
�b�C�@fw��S�A�S�nPEC���%MBUS�� ��X�*[Hyp�V][�i]in��le�6fc_���m�2���vsc�L�Ru��o�Ai�	_���K307�K�"
��fig o��CONFIG_CRYPTO_STATS���6����til�s�0�b���_185�,�ק�Ex�	�Shv_��dri���g��wsrb_�?�E
 SRB��US_INTERNAL_ERROR  (0x30)�{9�N
�z-9: WARNING:�
������
���ec�!�A�H��drm/as�b
��
�
�?���t6.4�M3��Lenovo�J1��]  �_����echo c > /p�9� rq-�x".�\70�h�bz20�`9�/��/�l�N�~�g-suit�
�d�	�#64�P�s[pid]/w��
 br��d392�bE����(�FEAT] cpuf��:�l_p�:�N�<HWP IO bo�f�@a���z��7����Y- �MB�,AMP�� C�~��Maya��y (a��d)�X896�X���ZMDRA��
- U��������k
�G�e	���� Add����5��-�u��y����1�X�l2���l2�
l��-C�#C�i�#�����d�n�,79���Q�U����Q�n�Uwebp��M"a����tool�=�LWebP �9	p����.��- �	ge��a��ssy�����digita�h���Q�=s�P��5�$ba�o��VP8�i�+�$����(��n c�h�q F��(RIFF)�wmaste�7 � d�#�b�Bser��a���to��,�$���%ribut�	����Ce��'ly�����
(eap��%�#n���J��8��g�����@� C��ie��/��POSIX�&���p��$�Am�|�%m)�ڢi�e
s�=�
dae��"(nscd)�T�Wm�`ip��*�s���&W���se�q�m�[
�c���y�'�):� ��&so�gp��g�scal��;91��
�QS���H�Ug�dr��no-a� m�
�K527�Kp�
n�_'�T�P�8�*�Baih_i��@1�Py�8n�kac�
�@,�Qgh-l�,�a)�y��d�Ʃ��^��m��l�
u�}, ���$ed��\)mphasi���������m�!n �&en��L��y�
ha�v�~
����ird-p�&y���p��: TLS��^k��)�n��0217��Gho��+��
����t����re���P�1S�+��PDF�	cu��.�P��
�4�������=map�d����a�B�)�_��play�pr�y'd����:�
l�tOS�w��inj�+mis��ermi�G��.f�zip����6664������Q�lob�8-or�M���P)���	0�~�T.,���q�x���y�_ �_�-��_�	���l. ���>�L���m�K��ll�C�	as�	ll�.o�)w��`�/�+�9vpx�!	�'�B
�G+�n/���ǫ�e��2�6�C�
�,��G���'�'�x
M��m�� ��2�$��
����
vp8�������5���H�� s��b�OVP9�A44���M� aDB�&��-u�
,���
�BSQL���
��
�p��is��
��a�^-��My�4.�6� gal�
(2�m�� ),�4iad�C+�(5��� �(:���es��T�p���*���:��n��mysq�g�f��a���H15�H�d�W
�Oso�p�|/_�'#l��_�
_�`1tu���r0a�.c�
2-320� �_�jr�a� �Z�->g�!�
_coun��
== 0�`dict0��\2�\�a�_�� �$�!�"�ylect�K4�K�&�Yi��5_l��u�q::�0�K_�"�M9�MJO� CACHE::�or��fiel�a'�N9�E�p_��$�@����r�0��f�N87�NNULL�-spi� db_m�>::��_��/s�l�e-701�{2�XBerk�Hy�1N�D�/(BIND)��2�)�5��1DN��1�
�E���M ��'(�$); a ��5r�&�rout�1�	ap�c�{��"��y�W�,�~;�7��v�@f�'��
���
��%����$��"�I	haus���ntrol ���d��2y���DoS�
3�:��W���:�3���3�K�;/2: M�S�������y�r�R
�J�Q�?,Rapid��J�� �	�n�x�o��h�hxy������T=���,�f�:�������o���� ���|���
me�6���. �4��\�;�h	��iMe�d�9�4043��?I�!deseri��z�G���GCORBA��:33�	���97�Hc�� �F+��P�L'�G@authe� c�"�d9966�d8��(A�xim�e>�t�
�s��%�Ope�, �f.jar.�-S�(�5S�&,�:?i��duc���[;�z
�Y�g��-�d�/*6�bde�3�)8�!��>���e�b���72m�i!�so��JAR�(0�7�w��;92��r�s�t�A&6�c(�w"13�*�f/usr/�/jf��!��	a�E+�J
w ow� by�����_�%��1��D1��D�+�&��9d�e:�r	�"���p)�F�����Zip�$�2����E�[r���<��F�>,�-'�u���� zip��A�貪��
���b)�"�l.1,��V��)�G�J*��B�a��p�k/p���I3����q��[���)%th�zs�T2�7�B�'��-D�|��.��.��`Ex�F�V��=�=e�B37�W)�I����\����������g���XD���)��9�7u�=���)�e�i3�H������D�6se�2�q,�7�#d����|&y���12432��-�$��^�32�\jcm��M��P��E, ra�vt�j(�-�#!,��m�y����Ƙ6)��*7�*��$�B'��$�='�'Y�,M�L�l�1���A_�i�VAVX�2�17�J2�2����I�T��k9���8���$*���6�8�*�M�*�-�*651)�nghttp2�0���B�1t�#J�"�!P�I� �=�*�I�|�5hV�!��C�3(���%�D����t��It�*4�j
�O�m�{��#�f�8't�to����{P�@�Z���7, g�(�*�(s�h$a��J�)�'pe��p�5���
�V�
4����4�k��/�!2�[�P��`�P�m��~*��:�PDL�H��C��`e�UG�Y�$G�����31�!E�P(Embed��
���!�+
�^I�`�� UEFI�09�V�%M�S��p�Pa��964-b�[�Hfirm���IQE�>>���P�[edk2��=u�,1GetEfiG�FV��#��2�#�8+ur�=,���#&��DxeI�3V�"�Ha��%��#19-145�:���yJ:�����ߪ�ASN�=<�+ iden�I�	�D6�z=�C�3��;s:�Ҥ��j�V0�%�T�se�
�j=R�)No�2�w���B��X.Or�Ua��VX��Z,�$�,��
�*+b�1c��-��&�3a��f��-f�ked�$7a�2��&�,a���m1up�:��xorg-x�S�;: ���nWO�l�9$��U�(A�(�FM�zP��3E��3V�j�13�	�:�LibRa�Z ��1�5RAW��ob��O�9�mera�.RW/CR��NEF,�<�DNG�Os�:+���&�h-� _�_�",�+::g�
L�i�)rc/��w� .cpp�E1-�42�<FQ��,a ���k�B����;�)�qt�8�qK�����1Iy���)��
32�z�M�W�7	���x�n1��r�,ic����e�A��P�����v44�qt�+��QXmlS��R���>73�X�>i�~d���=8197��Un� `�Hv�[�%�Gm�-sPerEm�C257�=c���1irt�c�W
C��(��&n��te�45n�,�^��/�%cap�%���'���X�=a�Rs.�$-�C,���G�m,�,��V�_�~ed��4���0v1��(9�c10)�F�' 7���+�3��a��K�St�YJgeP��ObjLi�
e�>��,d�W���>�
�f�j�2���� n�8=���O��f�sJSON)����
�]W�T�
�MMr��A��J�@����C�8utp��m��7�!-��b��E1��c�L�#������re�ԭaf�|��-c���,��H�]d�7��_�1�X���m�V#��0-12762�@�wi��har����&net���a��yz��j�Jp�%�3��C�mt�f��
run��co�M�Y4u�L�V�H���uOT�HPdis��o��4��066��@�1IEEE C37�8�{nch�h�-?�c�G8�GC���Pi�M���bme�:�	5�:VMS T�WOPt�Jb�=�Ne���7�8ƱXRA���	�895�AF�b�_q�H��"�0Adv�P��gQ��T�P�;(AMQP)�'"����you��dn���"�8 ��J��� 0-9-��I��-��
�U�e��eals���-@�w�9�<V��@�4���@3.��.(�.5���2*���
At�r��L �%h�J ��da��07�G5�*�<���(
�$c�R��\0�U��m�a4��Z�{m�~MreO�e�� ��,�hty-�Ld��-��%t�t�a�g�Gkey �kt�{�D,�,�1B�Hwor��c�or��sp�<�?e������&� �]��b��a�:Sa���. ������'��6���"�	d�c��V�#�H�L������re�(��Tmpt��t�G%n�)�p�����6>�Z�>A�p�)f�Calc��v��	9�vW�L���/�y�t�3�-
3�3�d�lo�U�u�tpromp�@IF���g	2�
�:�F��p�*`��Ifo���Rt�4,�P�
��s�boxe�E������7\f��(1�`.8�Y�!9��=�4�eGIOCLINUX�Isend�a�/�?s�U
���\�f
�>C�:ol�81�'Y�gMe�-g�H
NSI�
�Q?o��~��v��	l�e��mi���a�,�^�ϹL�y�S/sbcp.c�eQ��c��/�}�~D)�YO�m ��[g���n.c:�3��_pcx�D_rl����4r��f�"�QB8��	��<�ditional Changes:

For detailed informa�$ �c�%� this release, see�e AlmaLinux R� Not�0link�Nfrom�'Referenc�sec�^.Yet Ano�r JSON Library (YAJL) �oa small event-dri� (SAX-style)�7pars�Cwritt���ANSI C, and�Cvalid��ng�5generator.

Secu�=y Fix(es)�* yajl: Memo����k�Y�_tree_�u fun�� (CVE-2023-33460)�X�;e�]��bout�s�oissue(s),�[clud��� impact,��CVSS sc�G�
cknow��gm�s�߬@��at�,�f�to�R���)g�m��s�,��

Ad�y+GNU�'bmicrohttpd�C��9that mak��t �cy��run�) HTTP �(v�as�5t of��Aapplica���Á:��m�� DoS�27371�<�T��{tiff p�a�icon��n�$���̾�s f�anipul��Tagg�hIm�=��l��� (TIFF) f�s���}: nu�ppointe�r����LZWDecode()��3/�_lzw.c�%�$�W��Yp�a��Clos�a�p16�Lm��[Á357�4heap-b��d u��af�fr��via�ecr�d�����E��oad�R���j26965�kBuf��O��flow�9uv_��<�:���>Mprotobuf-c�P�vide�Nbin�=�DGoogle's P�3col���+�[: unsign��teg�@o���A_required_��b�!��2-48468�=H�d	��s�%�� buil�?block��bies�R	�-s�v	C. It�]obj� sy�,m�]�1GNOME,�%m��loop��le���y�	larg���util����str���0comm����	a�uctur��g��: GV��an�af�htab�"���Hsize�p�)��eck��is_n��l�9499)�Wg_v�X_by��wap�-can�`ke��o��ime with so�	non-�Y�fputs�2611�^���pe�	����doe���Xc�Wpec�'�[��Y��>kshadow-���u
�m�7�gram������UNIX�-ssword���P���,��
we�<��#���V�	ag�Tu�'
�|group��cou��. �º:�ssi��y�adur�[�d(1)�Q�Y464�=Pytho����+
pre��,�a�&v�j�y-o�n��mm�Vl��u��, whi�"��s��du�n, cl�Ӣexcep�k, ��y high��ve�Eyna�
�Mtype����l. ��support�t�	a�ԩ���y�c��
�C�u���.�Rous�2n���̤;���rfoll��ohave bee�i
p�d��H�Z��
ups��am��s��죯3.9 (�.18). (BZ#2210783)���6:��r���K d��ct�tra�c�E�07-4559�<Samba�open-sourc�'�_�N�AS�Mess��B��gMB)��
�
�:�+�8C�dI��n�0�RS��(CIFS�;�aa�� PC-�p���Kmachin��nre��,�<�"�����C�7�s�,(4��.6��19041���2: ��-of-b�Fd��a�#���B AUTH_CRAP��2127)�@��inite�	n mdssvc RPC �ic��r�otl�tt�4��K�|�Bfu��� L˜�#�2-s�
����h��sc�ure�E�=���tpm2-ts�?	��5��l��Tru��P�#�� M�(TPM) 2.0��API�py. T�ť
���r�	�U�e��K�Jde�cs�3����TSS2_RC_�@�N274�A���cps-�6�Q�i��L�_�y��#�wp�P�=��kill���grep�n�(��?,�T�up��`	mst��w��
��pwdx�q��:�s b�Y�f�0�%�:GAvahi��}DNS�\�yDi�0�=� Mult�Cst�#�if�S�Zero�d�gur�TNet�v
k�O�h�=��at���dd�do�oc�*n�7. ���~�	-aw�����you��plug��m�����J�R�K,�no�{��,�7ew�people�Rc�B�0����n����f�D�r��Y�P����a��: L��by�Fbusy-�n����
o��	/�4/�C-dae��	/so��11-3��i�����	�4
r���L�_s_host_�
��sol��_st�when �e�do � badly-�˺�?�>s502��®�bb�	rashed��DBu�I198�=�Whe�����w�3���t�.ard,��defi�> PEP 427��M-�M��:a��rs�ca��deni�-���3���)�r�R�tp�o��cli��4089�A�
G��script�,�
����<de�yP�1S�1�*PDF�cu�=.�P�|ns�Bs�4�q
���bitmap�U���Xa�ѣ)�Y�iplaye��r��d����:�PDL�Hl�2����`ex�C�p���w������311�'�j��-���jdk��O�JDK 21 J�/ R���CEnviron�����+Soft�D�op�,Kit���?�V�r�
���H�x86_64�AVX-512 (831712���02�
�Tc�*��W�#�^�_�~��uthent��d09��d��B�z	���"���s�Fh��l����Zip���J�h-�'2483,�Fre i��duc��21.0�r��B��,�7�u���� zip�n�;
f�k�	��err�a%�O�+�k1,�k
��z��
-leng�6head��\a��p���p��by����c�	�tool�W��bo��ws�k�3���	�� �[-D�r.�h.��.��`Ex�=FieldV��=�\e.����ximum ��at���:pr��rty, �]jar.�-S�(�8S�&��
��0�����0596,�t�4a�]�)8 MB�}��Fe�sb�o�D%���MJAR�#���1�(r�O�c%�F16�d(�-14954��W��
T�tpar��Hu�^P��(THP) �un����l�od��e�������9th�zs��f�����<Re���Se���(RSS)��ydu�a rac�>tw�A��k��l�=�ݼ��s�6	��
h��p�����Virtu��M�� (JV�sh��r�^s�9�I��er�es�&�a ��~�+� �>�
is�@�&get���4c���Oert�I���Ev�%�)�Q�H����6�In�	l�}�:sa�I��-��le�����E��f��! s�ű��d�*inct�.jsa�p����)���be��
�yDS�h�vve��5� a��t �'	ac���>�ǥu�:e���(�
�!um�*e��,à�um��ould��"on �h�*����<���`����"��4�l�/usr/��/jfr���at��is�ow�by�>�5�19�]jcm��ol�N��Q�, rat�th���-d��s�)*���$�e���8)��O�	�smbd��	�2�iunix���#�(������a��o�"�096��"�d�"�\�tr��
�����w-on�(�Tmi���
��9�R"rpcecho" ����
�,���slee�#ll��AD DC�h�0#��ng��,2�� ���ئ�Hy��ext���p�(�I ���e-/2���{C�Z�,:�� ��web��s�)vul����D�����ap�
Re�A�)�4487�.NET����#ed���
fr�r������+sub���W�C�-��sev�Z�,w���it��� CLR����dot��: Ar�N�P��Wr���XD��2V����':�-Ftp��(�+604�$�\SP����\ By�$�Z�WBlazor��s�X55���N�0�s�d�`�N��
r�<�l�Zv�����il��.�upd�6�U�'��
7�14�����4.
  �{�6��25��25�w^�~�SQL�advan��c)�pi��
)b�
�آ��(DBM�u���dsq��B���6�8��E1array �g(�?�z586���X��8�$�Eg�g�iu��8�)�K8�K�
en�	�9@��tit�s@��^quo�H
��Dn�5ĭ39417�bRole�5!_�Xl_ba�]�����B�xu�
��,�!�����7�9GS�'er�8��'��med��	��5�]�$ph���B
�h�;���on�;���g�Ver1-� �*-b�r
�6�a�a ��l��of�2 -��P�����j:�61��4��;�6��"442�m1�IMXF��muxer�-��6����F����zI����M�(Id�o�6centr��zed�O�Ӧ:����(�G.z�b�g����et�h*��/�\ud��e�y��e���!ip�In�_CSRF�M�.5�7-��	��	I�D���D.SqlC�N(MD�@&�P.�������Y4-�O���aX509 C�s - ��	a�:�Az�,�L7�L��D�q�&�M	�>2131�e���8��01�������6����6���$�o�4����3�Lr��'�{��C�mpi�r�$4��+��W��jRSA �"����i�
�n -�.(�: �ag�3
�ALS�%547�b52�b�$ ��Gv�* fie�claw�un�� t�@2�C'��295��9�g��-op�����ܣI30Ʊ21�Ilog��*�
digit��#p��I�ukeys�O6976�O4��'1.���#8�"�*�!a���ōi��1�/or��84�N6�p�,)I�+�#�� r� #�COc�F�h2�B�u392)�(RPM� �G8�Q&��-�S&�#P��D�����'����"��
�� ��s��{?��f�JR�R8�`	�_$����$�TEt�>2�(p�!.nc�
4�i� (��exa�(
, "R�G�>6ÿ 1:�."�"'��T'�#�^<��rt�y��o�$"�8�*u�L#963�(�7)�0�Q1�Q�+�/�o7�o7�o�+�oinc��0e�]*�</IP�p&du�u,�t�K(8276123�\3�i����&/3930��1�4�5)��I�@!�~IPar���~4� 5em�'/�Y�.p� U���
�.�!�+Xtupl�
��U043�����������p��5lR �k.��138��>��2�@40�`5�-7�w�-��?�.w�2�w�2�Av�^@*��W�7r 'REFRESH MATERIALIZED VIEW CONCURRENTLY'����r���098�unb���a�'d�e��s�a��c�g�I��SEC�Kr�EW�Q9: KeyTr�XC- �J>em��PU�H)s�:�����S��o�F��&038�{�OP�HLa�
a��53 �-est en�	�+�e�++exhau��s���8s�]��+�������M�3���!�
@��o�dy��+�k.�22�  *�K: bpf:��-n�@r�[v�������*�O4100�i�IUSB:�C�!:��s7840:��x��I��resume�F2244�Fcxl/�
���+,�99t�c��Y�qd�r�kutd�8�_5��G�+�wE�(E�e`d�j��+�1�^�a�` UEFI������(A�q�-s�d 64-b�m�Hfirm�k�IQEMU��KVM�>edk�"9B�-��DHCPv6�;�c��L�<ID�o�7+4523�	/�Y�B�A/���Ms�Ki�r�zAdv��e��<�i��
M��vS�	OL�,a�	SESSI�j�]WORIZAT�
�k��wr���1����10978)�fPL/P�T�-���J�"�!�T�g9�gr�d��be�se.�:�bque�`�2�2rds�ɦ��i�Rub���Y�N3b�����, �n3�������aB�QQ�� �=���ɢ��orm���tasks��rexm�3EXML���=�Y1�97��?�My�� m�>-��,����A�#��
����	�c��
�b�M�(
�Q(my�(d)���'�������*��E�F)noDB�g�YTed��
Apr�!�b3-�[�`d�I�:�k?L�%N9, �2�33�nO�`er�$t20�d5�4�6�7�7�82ɴC�}��1��s�$�4ž4�~6�~Par�3��#t53�AT5�T�q�#O��]�M�%�7�HC�q�#R80ɡRe�ai�VJul�V2�y,��8b��,���i8�)�O�=�T32Ů9�64���70�8��O9�o103�10���*>�+��T4����R5�054��i��n�U�`�J66�*�
8��9�)104�4��U�FU�"�1�>���N�@R�]D���R
2�	�P�A!6�����T1�S�2�5�6�7�1�2�3�4��^�_8����`	:��$cryp���3�_P�"�ges�%_���s�V7�*�Y"�#R�\�U�N9�:N8�$��N� � �rew�_L�$_�$��N�jzstd:�T�z?�Bin�Z��u�s9���"��Q�3P�i@g�Au�'�#Y4�Y�!����"��%���b�#33630199�`�32��	V�$�Fs���--��-gtid-pur��=O�w�p$��U���*��oki��v���{g��-�[PKCS#�� ,�ged�qIBM C�Nc�\,�s�GQs�476�9J�5 �u �'�Q�u&������}�G58�e�}C�%CoP����T*ª��
fed)��Je�3�MA�+ler�FC 4����1�9Rp�L�DLepto Express2 (FC 0863 or �
70 on IBM System z), and the�CP Assist f�3Cry�Ographic Functi�?�V3�V�K. T�Gopenc�9ki packages also bring a software �#en implementa�_that can be used without��y �Y��hard�H�yse�nco�Mi�Ke Slot Daem��pkcss�d)��general utilities.

Security Fix(es):

*��: tim��side-channel �mh�Rl�of RSA PKCS#1 v1.5��dd��ciphertexts (Marvin) (CVE-2024-0914)

F�}mo� de��l�>b���s��issue(s��includ�w� �Mact,�fCVSS sc�G�
cknowledg�hs��ot�� relat��in��m��,�f��M�R����g�m lis�,�R�&��r���:..NET����man�5d-��framework. It��+subset�9�W�C�- APIs��sev��new���it��h CLR�R��N�0�:s�
s�d�`�i���.���Zvul�b�y ���; av��abl�m upd�6�U�'�VSDK 7.0.117���Run�5e�7�fdotnet: DoS�b�9C�/ YARP HTTP�2 WebSock�1support�D21392�E8�,03�E�3�DLibreOffice�Kn���urc��commun��-d�l�d�գ-produ�Ev��suite�l� key �ktop applic����such a�	�td�Hc�or�s�adshee�����&��ula edit�8� a draw�Y�Qg��. ��repla��O���6�,vi��s�lar b��en�ced�#�en������\� 3-6186�����6: various flaw��JIRA:AlmaLinux�4657)�A5� A�Varnish Cac����high-per�`n����accel�?��zstor�Hweb�ms�dme�y �Z	�ser�F��n't�ve��c�rte�a�:�@ ov�ã�g�/	, giv�*�(site�9gnifi�	t��e��up�v��:��/2 Br��	Wind�Att�k��y ��ult��deni��O�����30156�:�
�4�
����n�����
����valid�eng�e��sive��c�%��DNS���SEC�:ol����A�{was�S�}��U��du��*orr���Yfa����mi���
allo�u�|�� �ys��t��group�Pmodify�r�
�figur�N��t�bin�	�"��rol-�-c�4:�@"��$�
ei��ex�it�"��use�I��IP����Zint�w�8"
�Wcould ���Krop�c����f����Gn�;�Blocalhost�
�N8953,�X�+alt�@�~����(.���i���s
�?unpr��leg�m�k���vanipu�����pn��inst�Q, pote���My
�����w�A
�3,�g�1m��r��� qu�.es�.d b�ߣ�
�����{�me��se�Wdisrupt�Y�(�Ll��
e����T���{
g�����	f��
"/etc/�,/�E.d/r�t� ��.�"�s�>en�������
m�����l, "���R����\�vwo
di�<��s �
sh�@limit�7�M�K�� ��: "/���� "�-�"yes"��se ��,� "manÆ"�{Up�x���
�����dvis�v���m��
��k���Bo�a��+y�	�z�_not
�7���Ȼ����� s�9	�,|�{ep� "��	a�㺭��pu�a����(�)"�3�n� dpipe)",̝
n�L���d�t �lretur�#nly�^�S�
��N��ca��it��e��	�x��	�L�R���|
�
b���ffix����9��Q�:
�X�xe�����8�"����a cu��m��������r�����$.�61488�5�)

�5Berk�
y I�$n�
N��	Do�(BIND)������)�5�(�E)��tocol�.�E��
�l�K
 �);�S���a��(rout�F��
��s�A
h�����W��^�Pnd�&ol�=��za����is ���ly��b�j
: P�a�o���5	3 clo��P�	r��&�exhau�CPU���s�O3-5�G�P�\KeyT� -�ltreme�8c��um�F�s�	��	or�N387�NSpec�_�	�sy�,t��s�0l�:�Y��ut-of-��wdi�u�a6516�`En�]�bo��64���_-�G�z�b�|�ss�c��7u�Au�L���u�v5679�vQ�Ģ5R�21918�4�ae zo�7�r�>�“nxd��-re���”�e�չC�~51�VPa���}�����Om�@�|�yex�U�Ъ�loa�O440�;F�`p�Fj�u-1.�5-�jdk��?�<J�w J�1�mEnviron�����*S�D�I�+Kit���>:�q�(E���7�����cra�/(8319851�-21011)�M�lg�)�f��n C1�pil������8322122�X��XP�.200�.�|�7c�I��I85�IC2���4f�P�"�e�j	_node_regs�ray"��7507�[9�-�1��11���+�h��[�cli�~�\��look�F�O57�{�N���7��7���+����U�2��2���+�ͣ��G�Raw��3��
r��RAW����
b��Mfrom��git��ho���ra�
RW/CR2, NEF,�<�DNG��s)�<��: �jeap-buf��-���Z2im��_ex(�3�29�

Ad��TC���:�7�j��#c�%�T��re�_se,�S����p� N�s�Vk����;Ide�1�:M��(IdM�� centr�=ze�uth�,���b�:m�:�B�(oriz����x��Q��/�
ud-ba�h$e��d����$freeipa:�c�Z�{f���re��sts�|���	��1�<tX.Org�)��-���5X��2�����/��<-l� fu�'a�o��full-f�ke��&�i&�x������ae�V�:�mxorg-x�%
�: O��A�r��;XI�n�X�UP�wty/RR�O����536�;�go�g�X�� /�ts�uKB�X ton a�	�=637�Z�Rͱ���P��r��6478�sHe����/Fo�Ev��hP�`XI��Po���b8�c�b�qt���i�l�Rmas�Bd�j���	���02��qSE�un�[$e�\GLX PB��@���@�{�"�eu�b	�=�~h�SXIS�)�YHie�chy�]��8��VDis��W�I��U�5�r-��Sg��s�hy���
80�<�
snd�>��C�
��S��
���
��"p��s�#�g%AIF�

AU,��WAV. �@����src/�
4.c���au.c�����O'�$2-33�$�<%�z�r��
��. (PMI)�p�+m�+��WMPI�����C�Aasc��Qx�R��'v�
t���7�O!dard��	f��l�	(����J)����s �#���e�~s��
�`
pmix: r�����" �ak�_�=�@
 own�hip�"rbit�a�I��4��=�Net�c,B�ok �NBD��p�n�+���J�.��h�Y�1#ks�9�	-lik���!)�' �n�"��nbd�g�^
sp�1�z�f�Z����z�S:���M%�)�4�N�=�e�z�:87�a�?C�&�hisbe�(i� ���P�.!�"��%�Ue�p"��!�`2�>�F�	RDP�@�	�
R�!�5	�,P��(�<),��d und���p��*li��s��.x�ardp���F'�M���s��Micro�/�
���]�m$x�J��VirtualBox�	��.:�P��
�q�y,�00�c�<'�����DOS�z3935�
�GNu�'�Der�\�C�@in�9FX�L1�Lin�* ���*đO��Of B�#W��
�S2�S��)ng�S�{�Ss���~
gdi_m�)i_opa��_�/�l6�l��T	�c����*�qC�,Su���018�m��c�tr_de���_ba�_��a�N5���N��`p�q/�X�Y`�k�K+�Os�v9�v���g6ush�h� s�r���gin�m&�`8�`��U���3�*O�/nsc_rl� �t�I4���1-U�1�2�f�ezgfx�bse��)�X���^�7_LumaToYUV444�F�!���vir���
s�A�����E�5ter�Tn�@&�^�Cu���cap�H�,����X�a�As����-�,�,�����&�(�b�_�~ed�Q�I	�-�,ULL�
�,d�,i���	C�L��All��s���496�<�E�(E�:+�*.��j��u& UEFI��
�'�~�1���/p�9���� 64-b��+�Hfirm��8�IQEMU�~KVM��edk2: B�>�Xh�;��'S�]ID�41���)HCPv6��xy Adv�w's�3"�K�523��#2��Tcg2M�u�'GptT���*6763�FPeI��E�>���mu�;�����IA_NA/�TA��A����j�l� o� �B�j�
D�]�(�O��}/c�@���`1��fin�y�p����(un��n�Ȳ����73O�h��er�e2�ea�J$dN�.�c���]�Y/:��$� sp��heck�iDH�C9���}���,�-44�=�Qt���Aolki��;���-�
qt5�#���aA��-�Pi��6xml�Xn��)�3Qt��q�(�F��>�$��+1�qt��:�j�`���hKTX ���]255�>�GSt�sm�ʹy�
�,m�+�m�?�on�*��	��w�9h��	e�"�;�]��g�Ver1-plug�e��d����l���e�1-�������	�j�i������TMXF�I6��(un���	�
o�47���I�AES3�A!di�y5�y�_H.265���[ers�<���k6�k���3�H��3�A�
t�����%����X�:�XTag�!��	�]l��� (T��)��O
�}�&��v�a��G���?
4009��A�<�9�<��Fax3E��d�)�,/�_f�����@�Q�W�cp�740745�8��B�&�'�D117�D��&�H�^cpS�pToTi����/ɠ622�=�Py�&��:�7��pre��,����?ob�h-or�e�~;��C�3l��u��,��pes m�Dl�
cl�F5��	0�,��y�dB �$dyn�c�@ type����l�&��������m�@���l�C��i�<�Bll��.��Cw����6p�}��5error��em��/_�V�+.p�F#�:
��u���.��+�5�Hup�3-27043�C+jpeg-��b�
�$1JPEG���	��2so�Fsi�Q�Q�2�:�kt���j�M������5;��'���as�K�OG�=	be�9�?C�c������,��mo�A�_�jdcoefct��1-293���:�MinGW�O�wma�� GNU�f��.�y�p�nJ�u�i�b�g,�!�G����Ub��t����(�P�-gdb/bfd/����4i��fd_�Cl6��0�=�.�zzip�{�*l�twe��t�e�`,�X$ext���Xz��#�
�]�O�L*�e�!_�["_e�`/y_to_�Q_������Bp�M�O0-18770�@
��%�>T��3�W�!�<Dr��Hy���. �[�  *�K:��M ���7x�<�e&�P	�	�sH e�&��(5��Y�U�$�s+����C��0�\A, �R3��4133�6932�,9��5�51��	�779�80��{5��82��B�G
t�n BR/EDR PIN�
i�A�md�@i��Et�A���o�:�'�Q�l55�<emcg�E�EH��nu��E��POSIX���%s�I����B�2�-���������809�6�/�15�2754�686�.5257��f.841�448Ļ�#l2�_c��F_�z3���~/b��/�#re��2�934�a�7�~�
f_t���Wo�I �Q�e�"_�F�	�D66�8/�^GC's�kle�f�LS�B1����:�Rx_�_�_� ic()�JUAF��M�h����Z��
�W�<H()��
r�O�0�Ya�)e�/'�_�'���u�3F�3L��Fut�)��
y�P�7D�tn��"�U24��rdm�n5I�M�1�J�;577�YK�;dou�����hci�+n_�/$nu�1+�gb���JV�0G�W846�(���u	CI: global�)���sync�{2��0�S�be�1�X
�pUARTSETPROTO�I�G���u�_tty_ioct�*3��f��Ī���H���y3��E9�9��12������IP��_CMD_ADD���SWAP����U�%	/k�o����xl_�_�Gh�	�586�Csm�	�: �K��OOB�
�"2�����\�5��mm/s�1���V�in���_�c->u���V�"&�h���C��lT te�AI���
_pe��dic_�Ŭ52�8�F��hk�?�A�258�V���D^�R7:��/in�-��"_ha��e_�__�'shƯ78�]/�:��o'�OETH_P_1588 �d��
�^or�P�a�Ps�d: �
_c�dskb����c�oo�
g�61�SCIFS�2�De�^��I�(V��'�+C��Ex�
�V�`��(�e��(e��^ed_�0of�e���56��t�����a�����O��s�xZ�K�K�	3�L���%cklog�&���_ �h;�G4֔tx �{��u��!Ԛ�	lxsw�;��!m_acl_t�>:�w����I7�K�i2c�801�<�.��"�a�<nsa�"�K9�}��/m�P�Bi�8��Z���8h�X�F	n�;_�/�]60���	re�!%QUEUE/DROP�w�+t�s��!�W���Tdos��z�[walk�,pych�#�*617�O�/x86/lbr�R�}Uv��K��4�D��d�8� V��"��hnonym���g+��2��ip6_tun��NEXTHDR_FRAGMENT�-!�,nl�*tlv��_��(66�#�  ����e�
Avahi��dQ��C�k'��3�:c�<��M�ca�(��P�36�²5Zero C�dT��3i�It �:Qlitat���dd�do�C�8�i#. ���~�	-a�u�Q���S��l�;�,Tm�:���`
o�X�#�K,�n�t�QTvi�S�
peo��to����pr�^�Qn���fi�share��Dn�P����a��:��a�q��EP�	�_dns_�]et_��nd��0�_�3����'�O�pe_�h=�C��Cdbu�.t_�(Z_�^S�C1އr����B2�B�	Z���Ώ�A�	�^����-��	����.r�8�~,�!�����/�BV�7LSB �"!�t�ts��B�!��2��%�K���J/�|Ys�	�RD-Bu���2�.����r���s, o�{���Zc�Y�#�3d�i��keeps�m\���es�z�.�fc��/���snaps�1H�c�Wre���q���Ps�J, �PT�r�<un���;Fo�
������el���&�	�e�Z��y�!����
ic���^�a�[s ��cop-i�y��c��Yysv�����/-r�Wd:��_�<�ʡpons�"��zU���_�Uu�ak�)�V=ye�70�U��c�3\i��e� ��H�"
���:u�e�-��or��[�!�M��!�T�ַi�R�!�D�-�!���/�A�ϣF��'1L�%�a�R<�,�W�!RPM����v�	G��Q�\Ii�A�B
��$-�i�_��(���s��85�t6�:�Pixm�Y�pix�	�!o�2'�r>�B�MI�'Ca���p�_�Y*�_�C3_f�'r_�#���*��2-�Y03�=�GLib�[�%��u��il�?����5����te�
C�K�b�s��D�-GNOME�.�^�*�
,�n�\�2n�ry�$��0������qs��c����g�GV���9i�;�\e�y��@���0��is�T��l�2949��Wg_v�X_by��wa����take����y3�
�en�	�Y �9<��l1�^T���Tzz�l�J�536�5��deseri�##������ch�	�]���-<���A_G�sRbB�r�a-�-db-lda�@re�.t���t ABI��0���@��@�-by-���.�'�@�?�?ByS��j��144�bI�Knegat�ng�~"0��ngth����hi���
(�`�Y�\@�*
�Y�.p[a�hl�8-9]�t��:��n95�J�1�r�\�xs��|SSS��~�� ��
�}�����< ����o��}Y����,�e������S��c�]��t}�!P�sg�	A�[M��2�OA�Z�s2�H$�����p�J�-�l�t��YJ� ��S����ess�R�"��oZ��HGPO�D�;Mes�P�/in����ntl�8375��{l�0 �234�rP���xcM�annot fall back to password (JIRA:AlmaLinux-28161)
* sssd: Race condition during authoriza�leads�TGPO policies func��/in�Bsistently�s7209)The kernel��ckag�E�7tain t��,�!,�core of any�oper���ssy�nm.  

Sec��ty Fix(es):�  *�K: Marv�dvuln�>bil�,side-ch�<���㢐 ��RSA decryp��u�	(CVE-2023-6240)�e�4-25743 hw: am�[Instruc�7raise #VC exce�Uat�it (AMD-SN-3008,�L2�3)


Bug��ffdhe* algortihms��troduced��0a2e5b909�� as .fips_�/owed=1 l�5pairw����cy tests��0�Уzmm/mglru: fix underprotect�zp�Rcac�Q�B9235�B[EMR] [TBOOT OS] SUT��uld ��go�{S3 state with �G 9.2 Tbo�'OS One CPU return -16 run��BUSYɄ673���N �g��mplete��- NMI��possibl��30678�Ei�M0�:6f:00.0: PTP��il�
��get tim�C110��.NET is a man�?d-softwa�	frame��k. It i��m�q�+subs�[�+���C�- APIs�Cd sev��l new�,�it��lude�ICLR�Z��.

N�0�:si��d�`th��addres�����f��now av�a�?. �upda�"�U�'�VSDK 8.0.105���Run�7�5.��
��dotnet:�(��buffer o�a��Dou��Parse��4�w4���?deni�%��se�8c�ASP��C�due��d�lo�k�Http2OutputP�zr.Stop()�j6��For m�Het���bout���Fissue(s),���Ţ ��act,��VSS s�$�
ck�e�fg���o�/r�
l�jinform��,��to�R�����m l���5��&�	�se��.��7��19��9�l��gj��filter�
f_t�Ns:�(���|�� when�-bin�4anonymous�$���L�p�2664��mdis���Vflag�[2�[t_c��an�'
ze�0y��3��4 ��oco��umb��dcustom��p����s�m7��: ip_tun�pr�	n�u�O����h�7ro�Tgrow���N804�<��glibc���v��	��t��a�C �$rar��
(�/��POSIX�&r���p��$�A��h�%m)�Ңinam�'���	daem�A
nscd) us��by multip��g�����tWi��xse�q�����c����r�}ly���): Ou���n��w�&�Mi�0v ����ISO�r2-CN-EXT
�9�V�S��-ba����f���[���up�
�}3599�Gnull�y	��
�Ader��af��Z	�Oin�z�
�Y600�Y�2ma��
rmin�d
���me�y �Oc��rure�Z1�Za�%m��N�
c�H�
���-��)i�y
�T����ngh�v�0��y���Hyp��ext Trans�pP�U�2 (HTTP/2)�q�{C���y: CONTINUATION�ts�hS�A818�l�g�ipv6��r��(
��-��-free����-ptr-����7��Ufs:���F�V�����_br�_a�ve_�{���2699�=��
�Id�<��M��z (IdM)�gce�al�d���,c��i�:m�:���solu���2bo�:ra�&��/cloud��e�pr�>environ�
���ipa��
leg�prul�����xy�A�.�}�o���us�Facc��n�star�d�8���z�@�3 ob�"a�sh��@�L�Ydom�%�5�md��֡fli�xbrute�-�v318�x�XLi�cOff�f���&�!u��,�-mun����vel�d��-p�f����su�Y���
key �k� appl��s,�,ch�-a ���H��or�sp�	shee�pr�	�	�ԣ&��ula e���8�� draw�Y�o	. ��repla��O�����D
��sim�%r��t���/�c�#�e������l�t�(�(m�_p��Inp�UV��d���z�o�}bit�<g�,e��r plug��ex�b�/�w�18�0�hnsu�
i�.macro��mi�o��w�&�b�z(��389 Di�#��	S�2�F��LDAP�x3 (�v3)�ian�a�?�*�
�s�ݣvLi�we��jA����^)�R��
�S�-�Y�xl�xes��%d�
ist��g��-ds�:���7�>vi�Weci��y cr�d���
os�Z-REQ�iqu���657)�hMal���@�.P��ccau�br�j�do_modify��lapd/�.c�1��8i
�_DRub���\�)�"	���8e�=,�j�.-or���scrip�	l�u�l�?ha�
eature�� �@fi�Gnd���"���(sk���fo�u���hav��e�pg�e�Na �r���":�by
(3.0).����������3/cgi-��: �� ��ponse������GI�
1�
2�n
�?:�l�����3UR�33��755�3T��46�4B��#�>S��
IO�7280�wCE�6�.rdoc_o�s�IRDoc�E��A�
���ɖ�_Regex��arch�V�F�Np�����
uil��,���but�
���s�box�`�������
�z:�G escap�KR�)B�	��C�al�:246�z~�{�;Gho�"����ss�r�	�^P�1S�1��PDF ��u�1�Pt���s�4co�]o�x
���map��	at���Ea�?�)��be�p��	r pri�a����PVP ��
�
�z�Z�	����Dri�����3871��Py�"n��������km��,�i��m�*l��cl�0��*��Qy h�G	�
ve�y�bic �
a t�=�����l. ��sup�~������
�H�=ll�C�ca�ell��.v��Lw��.�;��p�}:���>�-�v	n �5p�.T�o�'�
�a597�/�G�zi�8�.��� l�D�-bombs��
������	��f/mlx5e���V$p��ed��bu��
�~��Imp�hnapi_po�]�����52626�=Blueto�>�/
voi��
��mhci_��
or_�K�t8���Y�%o: q�d- �0ol�+r�I&AER ���3y�U974�Uxen-�rr�ܡ�d�.��akb_�@_f��cycl��73���g�a��`��f�%ny_cre�__���W67�[smb:�r��]UAF�I�2��o�ct_��Y5870̨:��
�z��k� fs���t���O96�O: hns3:���$�O��_nic_�%_�����dl�1-4�
�$�i&ci��-�>n�;�b�_�_�_���x(9�BUG:��h���age�\��.
��:��&16bf752f593ff8 [a�Tl�T9.4.z]�M%567��[HPE �& ��]� �<g���z'�=
�l
���	pat�sse���x6220�x�9]�/�����\/�_de��.c:51!�\68����DPLL-���ݡ71�)CNB95��s�d:��" TC������6.�y764�.IP�SR:�*������m�X�S6�m([RFE] B�Ot�s��sw�mount �D�U825�#I��D��s��w���t�u(�O����u�8��!s�d.ۈ59�	)��]��o��c VF�b�9%�x MDD �!��9083�MC�8)4 REGRESS�] �Lbo�b):�
��oke�10+�Y
cke�
�y495�ybnx2x�*��� PCI �q��i��J�R����432������)6.0�i�T'6�;'32���O'�32�
O'���S%par��X.509�	'n��PO�d�8fi���J80���	��)�9,7�B�7�A�\S��T�_.Js��$0�,)�2�v)8�	264�0����j��-1.��-�
jd�}0��'�J�� J�1��E�a ���*S��D��+Kit��>�3ngeCheckEli�
&i�arra��dex��&(832�1�h"114��P�zUTF8�>�>)�B�/94�B31�BEx��ive�lmbo�2ng�sa�����in�}lo���W9�W�W8�W�� �� ��(��c%e-�L�t�0548�0�[P��200�}��	s���]���,i���)���e2106�e4�e�(-of-b�(�
"�|2D�[�O�\�O45�4�O1�L11�M�+��N7�N7�N�+�nN��2�72�7�+�u���Z�TIPC m�q�h�sembly�r��#�6!�P ��3688��e�7�isil�3��_dsaf_�Kc��/�N�Q��/ge_sr�by_�i��� �vÁ�w�>����hclgevf_s�"_mbx_msg�V9��v�b��$��l�#���F�=.����?r�ת��R3�Y2-4862����: j1939�j6�*9by�Png�Y�#_�s_���rw�	�`�&3��?vms�f�u����akeup_k�d�[�Aa�z5o�zon�����b>��Use��%b��i�,e�B�O�>WQ x�@����+tr���oc�ɹ��R5popul��Mm���4_�c#85���8��)����c�����we�.��8��7�avm���h���5��+�yd��(g�5�W4�i2��en�0�inc�97���$or ��e�)ior���tcp���c�_�Q_�$_z�K+�c��8wsk_�8/q�7�5)��9��8�S�2�_hmm.c:�3src_pf�n�� ���6�\85�E:r�D9�����I�u�	Cn���cTx�R��a��`�g!r��g��iv�c�����#�!8841�^���ytp�82�si� u�f��1+��*�;bled�f9��%�|2�o��B�0x2��:��M�R/-by-���u)���2pa�O95��blk-c�k�����d�K���+o�B�66��4Qt��� lki��K2���)�qt5�j.����G�,/�+,�l�ʱ*����3Qt.���
qt��.�Delay��2�g�l en�!e���u(r��,�>-��6�e?E��(E��=d�����6�������UEFI�`%��Vir��=M�-;��0��is�ڮٳ(a�^ 64-b�%�Hfirm���IQEMU��KVM�����:��%ge�<C�"Hob���F��HOB O�R/W��2�K6�edk�RPr�i4ct��TCP�m3i�pS�t ��#N�?�_"452��A�4�w
 W��8PseudoRand��; Ge�
��D�z&(�!K�Mc6��$���i-�N)�z
�%pr��4�#Bll�e �s�J/t-�$�ȩ	c�M�A
a ��phi�030�^�l�70v���A-p�_�Z��)$��foc��)on�Wynch���*I/O���b�8D�h:Lookup �*��&����SSRF�M$�hA�[C480�YK�)	�[<� (��)��Ka�y#ll v�#��<��tBumer��h�C�3���U�D:rh�(�,+�z�f�3���	-��	�8�
�Ru���un���D9�� �Y$��p�also�V�tf���g�]n�-�0-ng��E����ed�
[,�f���zH�*�NetC��(IOE�Lo�H4418�[�$�.���'4�d��' p��2�Yr��s�+032��+�ggb���+I��i��l.c�6���ogic��B��m�ALigned�g5����
4��ung�M��+���I�Iin�5_�&.try_b��f��E7�!Lbp�|�;ac�de�X?en�_�@r_c�(l_a�^�pF��c�7
�cdm:�+/����um�ho�/�Y�Dsuspend�K88��/�G��Z�00ip6_ro�g_mp��3� �>�8�,�USqu�C+�G�G��n�:�|M�-t�� � u�h��^98��Mf���K�d���30�y
s�[�9�;P�;��se�&��^r���[�(s�O3�Uicm����SNULL���|�-_�	<�Hbe�1��Ob�ig�1
���@_irq�;� N�	 ��i�y	�R90�Rs���#3shut�_n�C�Gscsi�f��������fc_l�
_ptp_s�IO��	��8��W�h����_s�[G�	��Ī�rx_kr��I�]�,���`�M25�`��p��Rel��"hba�zef��(�$_����4_þ�\24�]Mov�PIV'��1�
unregi�9C�����~.c���@�h5�Q��Y-xgb��5�4��a�Y��I�7�e��5:�-b��er��7life�Œ�`�3�F�RADIUS�`��-�B��{�l�m�Xgu�8��R�5A��J�cE�In�hr��E���e�`E,������ 5e�0K���K��a�I�	���0Ku��4org��	��/��:EG�:	�'�v�$EG�5a�=EG��F�<L��FD�A;����5�3�V�7�w�\�D�g�a�>.��?���ecif����C�G6�#�$Be�l��I�	�AN�*�4(BIND�yn���0��0�)�5��/ (DN�p�G��E�����0(��Ud);��/l��(��	���!�JDto��~��W���~;�7�v�r8fy�z��B��is�*�k
��U�eX:�����'s��p���zs��|�zl�GO �S
�:RRs �`st ��s�@nam�c1�O*�i�vSIG(0��exhau�L�_�ws�J975�J��Ass��U�z
�O��oth����qW���ve�`!�C=n�!407��48����48�$�3I��, ��Rs�i�+JlsS�:�	1�.>�C�3MBARGOED�K��58��b��8�F��ph��"�L�@�?�� #�p\�Jws�68�f �7065��99��e��@:�R2�1w�Ԅ97Ą52�4���y'51ä78¤��%4��4��937��941�22���B�L&�6�igc�!�+=�!dmae�(e/idxd�,�Z�,�d�R741���s��903�40��]�a�)�5ǂe���!��sw�#�Qee��$4�<���!91ŭ��/x86�*��6�,i40�M�s]Ÿr��l�C�'1�(��&���7�t7�G�&606�W5���2�5��pvl��t�(Q�$�(�!73��P��i�b	�$��tls�48�Exl/�fođ839őbo���%9�$�]n�r���S���	c�	���!�	�`��3��P��s �K	��you�(��Xily�Q���Q�E�, e�Uo���U�Tdep�]n�m����9��%���9��r�	�$��s��, ne���C
�e�~"���(����ire�kkg�H�6��pa/�e�l�h/�O�~�Q7��C�L.��_�-�DKn�\�63�31�M�%�
��r���9e�'Y�r[���W�!2��.����@m���z4�E�$F��h�0��hs�$Krb�rKskip ���val�0�dg�W6581��Hi��5:�"�+���u���A�l�*�d6�S
vfio/pc�	L�G���INTx�Ps��1p�k1�'�a	�a�.�cid�24�)	���!�	/��M��Mso�G�����o�UMp.�^��H�^�v2r�Xmut����}gc��q_�ͫ��rt ��e25�e�%�o-�O�__�n�kr_�!_�b�7�j
�$c�}"�b19�b�S�c:�z p�6"e�>>�H6�H��:��rm�cas�V�2���Sc�g�L���5�j��s�v�H�����A����a�S3��x�A�~�0���-�Sl�:.�m�M������6i�6��l7�l���Ui�fb�e�med��O��� u�b@��]�I9��Z�I�a�ELAG�J��L��i
�)�Y�3_vf�00��o����� e���T�<v�
r���ҦZ�$77�3
ty��_gsm�x�
 CAP_�Z_ADMIN���h N_GSM0710 l���X�!"�qla2xxx��� ���8�_��f_�)	�^�4s�	���dTnetif�@4�q!�J�@86�P��Sbcm��Q��ar��me�N�A57�ORDMA/rx�eg��Qin �_�=_�u�ikt�J4���=Nt��D#shif��defi��7in�*qp�h	��xc_�!_hwq�a���Xx�m�j  �w�4ve�Qe��e�%�l�|$y�\�_�	:d/�yd�iQ���d:����:a�4itself�Q� r��O_SB_CHANGE_PENDING�o947���k��7�fib6_d�h._pcpu_��O4�#z�O�cfg80�>�_wi�k�R���_�e��O��ac�O���tieee�Rs�u:ps_���P]�"�!�^�[�x;hug�T%�
;�Un&#39;�5����K��%_f��|o�O���iwl��v�"&�z%n_�^�/���\?�G��Y2�u�^w�io�\�	��
��l	�gi�R�4�U��1��:�h������8p�ۢ�mfuar�ifc��4���ܶma�3�������#NF_HOOK����End.DX�*�6���5�%�4��0�Jf�[+��e�G�WUfs����R7�;ip�?�*=a�F;��;��do�V�~�O�=�B-��tap�5_�sh�6��:�	d[41���Uun�UF# short frame denial of service (CVE-2024-41091)
  * kernel: udp: Set SOCK_RCU_FREE earlier in�!_lib_get_p�g()�Q4�QNFSv4: Fix memory leak�Infs4_s�Fsecurity_label�N76�Nnet�tb_�dev: Move�_rx_handler��to call�5if��from __��o2110�ovm�qf��a possible��when�_stroy�ctrl d��ng qp �ablishment�c52)


For ���tails about the � issue(s),�/clud�[� impact,�uCVSS sc�G�
cknowledg�ss�nd o�/r related�Fformation,�f��#�R�� pag�m ���,�R�&ences���:.
PostgreSQL���h adva�#�pbj�%-�q�+a�a�
ase man�a�sy�bm (DBMS).

S��((es):

*�o�dsq���p�Z�plac�P�ypg_dum�~x�Pte��rbitra�w�:�7348)�9�
�<�
��Pyth�3.12��c� ��, high-level, dynami�y typed��terpre�cprog�.m��langu��,��ign�with�]emphas�i�tcode��adabil�%. It�es�,xtensiv�Ht�ard �7����I�9vast eco��third-party�0ies.  T�p���p�g����vi�r�$"� "�a�:�r�A��r for��K��vers�d3.�zmajo�
��its�Ԫ�������-�%s��,�:ich�uld b���Nll�9auto���alo���~�K��remain��*s�9��ǝa��brok��ߩ�p��tk����e����s��may�T���Fÿse����ly��Docu����i���+doc�+�EP�{�rnt��addi�]�#�`��gener�Fn�	���%-" p�ix��c�+: ��vl�2dul�4oesn't��per�iquo�tnewlin�in�0h�)�P, ��ow�¤�!j���6923�:��_!���k�xa�&v���-o��n���t�]�}��class�excep�xs��y� ������d���l.�9up������fa�ԩ�y����C�{�Is we�ja�.v�ous ��d��;s�g�sGh�
script��ite�s ut�	��<����
S�1��PDF d����P�
ns��s�4�f	��omm�S��
map�c�ҡ���a�B�)can�dis�ye�r�̲bd�g��:�X ������l�ܳpsh�|�����b	��SAFER byp�)�S
295�S
�gpa�ra�d	al��Sdu���+redu�V33869�Z�@�fil��f�0urr�9ir���i����mit�(�Ns�t7����Bub�wr�J(/usr/bin/b�)�I ���eng����un�Ov�Gge�����i��works�a ��uid �X�x�C�Q�th�)us���	sp���f��pak: A����šCsid�m�&box��apps�X�gp�st�I= (--���472��GLib�
���l�C��buil��block��4���-��r��n�tC��
�]�L��ȣ�GNOME,�%� loop� l���n�qrg�]t��:��un�Ԥ������X��ur�1g��2�����sub��
vul������4397�D�cot�	IMAP �e��Linux�}UNIX�ke�3,����m���4
��n m�i�als����m�iPOP3�t����e-�8�Ai��(l��m�ĩ���dri���6uth�A��plug-�zr�d�{���. �#d�):�,��number���`r�n������gger�-�	U23184)�c�(
�`�N�cau��eourc�mh����Y�G��m��a�:�a5�O	� ���M�3���!�T�zf �!��
��n�
�,��������6fs��c��O�pr�un�N�!�V��>�Ono��	�ʡ׮�3-52463�2fsd�1RELEASE_L�LOWN�	��6629�8mm:�ch�:�sfolio �f-af�'-free�V�' walk�S30�S/��eb�c�R��di�2-by-zero�Twb_���im��()�g���b72�bBlueto�%: af_b�
��d���v�B88��k��bes/x86: Us��py_�_�"_nofaul�mt���unsafe���d94�dKVM��Flush��s�A�kvm-&gt;���bx UAF�svm_reg��r_�ģon�8357�I��tw�?m�2bugs�>7�>�	/coco:�<quir��e��RNG�RDRAND�Z	CoCo���V875�hu�lb��mis�d�_���,�Nv�ch��S600�i�uf��F�Pupdat��do�
s_�e���� spl�h�iopt_a���S80�Mn���-of-bo��s����op�ani�i3�g����>
: �����H�[ru�#in�&�_�'_d�
��601�usb-s�D�S:�auda: Chec�'����a�g�aliz�M�X86�X��brid�Xms�vlan�x	�Ÿ97�Fscsi: qedf: Ensure�Spied��f��NUL �Nm�����55�Pxhc�PHa�j TD�"ea�4�=m��iple�	eam��s�y092��cxl/�Y�Hem��l����m_�'_�����U3�./s�ɵ�����solv���h�F����ppp�<�
�.i��-as-LCP�:t a�
�h�	�e�6ckets�V4�:�~v�e�Lnc����L pt�opfn_�4_v�0d�p5��PCI/MSI���	si_cap��(��7x�R��WARN�8x��{_��_m�rl�A082�J���p ��ta�g�
��ro��
_pc�JƕRe�J	t &#34;�2��I�s10ž��avoi�	v������N�Brottl��log���J3���K�Ldou����spec�N
payload�7�9�,Net��)�^De�1NBD�mp�E��l�������.�Ih�����an�	�d�!)���N�n�E�nbd�g�r�m����y�w�M�|BD��a�S:�*�`
�d�3 c��if�e �����738����]�ui�	���in�_�T�k�3�O��C_mirr�do��@r�T�Bval�we���p
y��s��kb����dAR�e
9359/1:��m
����{������@d��no-m����
���
�5��la2xxx���G�v���pu��K��K��`ha�(vp�	�s�3�X0�Xfc�X
�E�
f��:�-���qk�kil�ema �
l�	is�H��a	2702����o��
�Do�9;��� l�_�@�A�Ϋ�t�b�k"ÿ�bpf,�ck�
P���in���&�.
��_�_et�l�+#�]��9�tty��_gsm��0�V�"0_��e�Y��
�pgpio�����k%�w���w��_ch�Hed_�+ify�Y89��cpu�?q:�i��
������o�al�A����l
-�
���a r��b�e��	�j��J���s�V�icppc_���W�Jn�B���	�O"�P5��Cfs2�H���g����on����P�Nw�^��l80�&�k�O��Gcul��v�k�T�a�0
rra�d�v���g6�Input�y�8
 -�a��
i������o�sp�/��ume���f��
8�ACPICA��	��+	I�\�
��[BAR��Y�=�K����.��	09�u�Dmac�:E�	1�ht7�V�&�?_�@�\�_�
�J222���,�dnrpc��EPERM���`
���n�f�V��
�xs_tcp�l)u�o��j�+�e
�cups-�t�����`e��, �#softw�L��a��&ce�����C��>��i�1S��(CUPS)�
����!�Aw��0��de�-��+%�����%ws��
�Yd�'UDP INADDR_ANY:631 �#s���n	��
�] �o()�_�:��
��`cfGet��erA��` API�+ �p�!����qz��
o����IPP�%47��+���~pp����[������H��r��ro�t&��PPD����`.NET��3+d-����-���q)�_�+��e���C�-���s�ha�-w���i�) CLR��
N�0��o(�`�,�7��Z�j�~(�av���
�
�%d�U�'�VSDK 6.0.135���R��	�Y�35��
dot�4��.IO.�A(��- M�>DoS ve��	u�?S��Lis� �+,���ZD�S��A�oT�*.Js��
�@5�@���ױ�pon���C�a$�o�9h�f�I���P�E�e��4{�.
�8�10��0�
�k�<2�t�Z� HTTP/3�8�'����,�s�%��1d�#�q382�N�H�l��g#�O�VIPMI��#�Q-� ��ܡ��*to�Rp�������,#In��1lige�P�&M��5���, (��).�
adm�st���������to�K����to�a�G�D#lth �
ito��g�
ipm���o�@�P$�?��-���o�.LAN�|#�H��sim�o��42934�9j�-1.�-�:jdk�C�?��J� J�1��Environ����*S�#D�2/op�+Kit��'if�Heap-B�� O���7Im�2Sa����D�7�=-�2RGB F���3-4816�* ���������%�(83285���212��,�A��Ri��:�P�maxH�S��P2�#�P08�PUn�ied�^/c���-���N;���833144�S17�SI����m�:�W��r�- r���,�Y26�3�&��1��11���+��7��7���+�}���21 r��e���e���}�S<#Loc��"��
��Wu�_n��
(R) A�@��R�
�
��287�Z-��4�.t_��_off��&����ds� rou�,�@4�,e�
,up�Qw��740�M�%n��#mlx5:�)&e�x��Xch�  m���fn��
co�Bst��y�#�658�kdma�6��,dx�B*oo�b6�rm�_�8�[le-CPU�8�-98� hwm��*(w83792d)�[�)�` by ��iu���ry�5�el��"1�Z3�G�rmp�: e�+sn�!x��8�2#o��C�K���R-��,�P%�_��9!�"OOB�_'��!_tun�"978�\��Ad�76�����/��)queu��h�2�[�,�0��*��vN��+ ��O=�%f���xr��=t�Uske�-9��]i�c��1#n�tHnapi_�8+395�y*xfrm6�7&p6_�B_i�ա8�[�`(u�S�+�Is���-�-�"�rin�%_��*_�J&�Q20�_.�R'ct�$ake���p�C�#�� zo�L>_ht��1y�W27���� ��non��+����� _�J��2�_���b�Z8��� ��@��@�@t�5i�1ReDo��#��s�H�"tra��$�l�!�3�E	�w��623�B<�S �	R	�UY��ҡL���YJ���Xs�$�{�L�2�L�S�L�1��_xhw��.:����
Nat��Bran��Hi�1:y�v�2IBHI��2�.��
�-�m)y��.t��x ��9=�A66��8���hre-�b)�S�+e�#�682�E
��=uni��1g�iG��c�)� ���l7s�1.�Q()�T�Já�-5�7V����ec �*�9�*�73�>s�O�-_�(�S�^
�b6��2����0n�`�icfs h��3�H��8r�?���W3��1�'�w1�2�O���i�<bl�9��K@�4tapr�4��/n��t�X!�hr�(!i�űe��re�/c�!�Z.362�:x�A�kog r���	b����Gac�	_�W1�8up�`94��
�!inn�
� 7�Vda�hmeta���
9�#ŷUSB:�[
:�2c-wd�2�~�����"d�C������a�*�a�5un�e4�5�<�~ipv���;�'��rt6_p�A��6���4��6�-c��WEA�B�	��@���-�K��0�921���2hu���
�chip�<�_�6���2��1���W���EHn�f�r_��_����5��n���<_�Ae�A�__�<_��l_�g�LZ�k�p��|�$in�_own�EB�R
�P100ż��d�6��Cof�C	������b��1013�V�?�s��6�2x�����r�_�X�R�!�u���a�g��p�\�bef�Q�j;i���A�b3��=��3�qse��a���_�q�O5018���EXR�F
�-��1�F
�?
-�B�z�b-���m�1�����7qual���"���nd ��B��is �P�s�� a�Bef�vi�|+�����?expl�y3c�J3pt�
�+�I��>f���
i�m�I�\�<
�	�=
�LN�J�g��	�$����gS�~&�'Deep D��P��:�8��^�
�t���
a�
of�Mma�='�7��Tag��O��F�IF�I(TIFF)�\�3��:�
t�!����.�OA700�6E�(E�dLd�Z�"!�
A���	�=UEFI����V�}Bu�Ma�sn�|�5�Lsam��+64-b�m�Hfirm�/�IQEMU������	��rss�P�hC�M��X.509���o;61��F�i�mys�Ma��OLY1305 MAC�Z�O1�
�Is�M.�
�r�]PowerPC�,61�?�]E�p�x!�<t�r�>� RSA�@bli��
s�R237�R�s���=�I�s072�Cedk�Tempo���(/�2�5���3��A�C�?s�
�֤��n��'�Xi�j, se�nAlma�
R�N�%Z�Ae�M�<Xw��
����X��e���#�>X�E�W�2�]xorg-x��)�P���
��C��/��
l�QJ�bin�;ocXI��:Se�edEv�x�	3108�i
�)bPa�G�k�G�b1�b�
O��D�OR�`Z��GlyphƮ3�C�.Org�~�5��X W�C S�'�IWb�c �
��{	��'��D-f�p��gr�� �v��H ��a���	up�?�g(K�-��id�� (�)���Ga�� v�#�3�O�5���u�A�zr��L��i%�o�D:rh�I��`�@	������E-�
L��6�*to����`�	�4�d	���J
�	Y�V��:����4�H�In�-�<��ed�t�@
�� Cr�7�i��	d�
	�C���7�5s�8�G)�?�Poppl���P���D�9�3�b��%��N�v��]such� Evi�m�"p��[df��:�	�+in�]�~b��J��-dest�)�=��
2��L�@*Jo�s�-���L�Y1�&dO�:+��^�\Encry�V�V�j�b�P�j�tFcy�[cl�es�Htang��,�ig�V���n��Q��D�Q�}��QE)�.������ ,�]�281�r�.D��(dun���F�consump�P���:7�B��rGTK+����
a�+-�V<�}<k���)��X��
��gtk3�u��pv�#�	o�A:�2: L�#�CWD�65�C'BPF�HKpi�,C�/ �x(BCC�B�"e�,
�(�)�ef�=�2�% ��"���,p�;&�E�\�Z�
�H��Berk��y��#�0F�j (e��)���Ubc�,�g����>f�b`����o�M�3mi��l�=�b��3�c�A�	�~%�T�(�vzip�v�is�ql�	��#%mbs�8�o �	^g0��)�fi�>8IPv4���6 �ate�T8��#32�B�8)I����al�e�wZIP ��ay������F�c088�I�����f��0Murity Fix(es):  

  * python: The zipfile modu�is vulnerab�
to�-bombs leading�denial of service (CVE-2024-0450)�fc�It�Wt�Cover a malicious ZIP ��ay�i�fD�fS�f8088)


For��re��tails about t��sec��issue(s), inclu��h��mpact,��CVSS sc�G�
cknowledgments�nd o�/r related�Fform��on,�f����R�� pag�m lis�,�R�&ences���:.��Addi���Changes���֤��n �c�'�X����eas��see�jAlmaLinux�t� Notes��nk�NfromΒ
NetworkMan��r�a sy��m n���that���(s�de�s�5conn�X�Ft�Cpt�Bkeep a�ve�:�.v��when av���.�<s capabil�0����e���UE���K, wi�s�tmob�Ubroadb��(WWAN)��PPPoE���s well�provi�'VPN�itegr�with�varie����dif�Ft�+�s��S����d:�
�6501�B�P���n��rpre��,���, obj�2-o��n���mm�[l��u�,��ich��s�N�Rclass�excep�
�y high��vel dynamic data typ�>���l. ��support���fa�թ��y��call�Clibr�����.���ywindow�̤;������bluez p�	��l����foll�ut�^f��use��B�9too�pp�ܣ���hci�l,���ach�
�Yfig,�p�6�Ql2�¡�tart��rip��(���pcm�J �Au�r�B���	���: unau��riz�HID��� a��s���rok��j���arbit�2y�4mm�s���v� ��3-45866���Z: A��o Pro��AVRCP Im�-p�IV�d��f Arr�Inde��m�� Co��E�hV�	��y�v27349�v��p����ook��c�����hea�	�)d bu���f���]�tc�t��v�t51596�tOBEX�Z�u�f-���,r����disclosu���`4�`a�L��avrcp��rse_media_��d���2z2�z�}�C�3{89�{�m_�m�Qribute_�s�4n0�n��st��2(44431�^��0�`t29�B�F��}g�a��jed�hr��\�Fe��map�"s� �	a r���k�@��s�PostS��SCII�Rn��T�	 1��ome�3��
0��True�, Open�(�2)�'CID-�`�줜�S���#f��:�s�v�raf��arch�
s ��)�
s��� �F	2508���Z�C�m
�G�CzGLib�des�&��^	�il�Dblock�	����	 w��ten��C��]���"u�9�-GNOME,�%m�
loop�����~�n����set�W�)
y fun�X	��s�ng�mm����uctur�
g��2: Sig��sub�*
�����34397�B�Bub�|wr�e(/usr/�/b�)��X�.eng��	unpr��lege��ler���4�s�a�Nui�x�Ck��l�����us�Q�p���?f��pak�������Isid���box���@s�^�p����nt= (--�)�d42472�d�5����V:�cDos�H��ss��b��tr��_�"�w
���
h���va�
�623�[3.12�`�~i�C,��-��,�䩰y���~���m�b����mmphasis���
�����,x�ݫ���ndar�&y�h�vas�n
co�R���Urd-p�y�W.�;�
���V�u"� "�$��:�r�A����
��J��v��\�zmajo�
��its�Ӫ������-�%s����s�ml����Nl�l�Mo���alo�Ѫ}�K���=
���Ia���8��ǝa��b�|n �ߩ�p��tk����est�����_ne���Fÿse����l�Docu���h��*doc�*��y����a��	�_��ge��D�����#-" p�ix�9��B�.NET�
�d-softw��fr����
��G
�+���;
�X�C�- API��sev�)��w���i�� CLR�
��N�2�'��b�o��+�n�]����n��p��upd�9�U�'�VSDK 9.0.100���Runti�1���
kdot�:�S��u��ė�5��AV���eC�7NrbfDe��
��nt��'8)�h�<-�S�(un�O���f�Wor)�i�_��
�YEXR��o�
�fur�1
�J�?-����a�-poin�xa������7qual���"�������}�c��T�Ld�2	�s��b�nf�6vi�o�f���?explain�	����6specif���
i�"	���j�@�)�A��N	�g�U�$: He�O���gScan�:D�z"D�P���841�9��F�*�X�4��!�� f �e���Q�9�v�K: ��n�k
hop:����mze�u��eld�dump�å(� 42283)�Si�Gufd�qui��ri���-	�C���e_inv�je_�8�]6824�]�$cp�3m:�� uaf��__��r_d�3�Jsync�F58�&�A
vpx�&�	
�4VP8���
�8��Io����
e����6�Co�c,�����s�WebM mul�id��$��v���hte�&��i�px_img_��c(��51�.

Zerion Mini Shell 1.0