Mini Shell
Direktori : /var/cache/dnf/ |
|
Current File : //var/cache/dnf/crb-updateinfo.solvx |
SOLV � G 7 0 dnf 1.0 1.2W�]ض1�ʞ�a�qf�n#I��Ͻ[葝��� K� (0 x86_64 cve bugzilla i686 noarch 1 final packager@almalinux.org rhsa self 3 Moderate Copyright 2024 AlmaLinux OS
3 AlmaLinux OS Important 1:11.0.16.0.8-1.el9_0 7.0.4.0.8-2.el9_0 5.14.0-70.17.1.el9_0
22.1.el9_0 1:1.8.0.342.b07-1.el9_0 kernel-tools-libs-devel python3-debug idle test 1:11.0.17.0.8-2.el9_0 8.0.10-2.el9_1 9.0.7-1.el9_1 20.0.8-2.el9 1.0.9-2.el9 2.0.7-2.el9 3.0.9-3.el9 4.0.8-2.el9 5.0.9-2.el9 7.0.10.0.7-2.el9 1.0.9-2.el9 2.0.7-2.el9 3.0.11-3.el9.alma.1 5.0.8-2.el9_0 6.0.10-3.el9_1 7.0.7-1.el9_1 8.0.7-2.el9 9.0.9-2.el9 21.0.1.0.12-2.el9.alma.1 2.0.13-1.el9.alma.1 3.0.9-1.el9.alma.1 4.0.7-1.el9.alma.1 5.0.10-3.el9.alma.1 3:10.5.16-2.el9_0 kernel-cross-headers Copyright 2022 AlmaLinux OS 4.17.5-102.el9 3.el9_2.alma 8.6-100.el9 1.el9_3.alma.1 1:2.06-27.el9_0.7.alma python3.11-debug idle test 0.8-15.el9 20.el9 1:1.8.0.352.b08-2.el9_0 62.b09-2.el9_1 72.b07-1.el9_1 82.b05-2.el9 92.b08-3.el9 402.b06-2.el9 12.b08-2.el9 22.b05-2.el9 32.b06-2.el9 48.4-2.el9.alma bind-devel 12.0.1-11.2.el9 2.34-100.el9_4.2 60.el9_2.7 4.16.4-101.el9 3.el9_1 dotnet-sdk-6.0-source-built-artifacts libperf 21.01.0-21.el9 python3 -tkinter 3.11.2-2.el9_2.1 2 5-1.el9_3 7-1.el9 _4.1 3 5 6 9-7.el9 _5.1 2.1-4.el9_4.3 4 5-2.el9 _5.1 9.14-1.el9 _1.1 2 6-1.el9_2.1 2 8-1.el9_3 .1 3.el9_4.1 3 5 6 9-8.el9 _5.1 21.01.0-13.el9 4.el9 6.0.8-1.el9_0 13.18-1.el9_5 libgs-devel smbclient-devel wbclient-devel samba-devel dotnet-sdk-7.0-source-built-artifacts 13.10-1.el9_1 1-1.el9_2 3-1.el9_3 4-1.el9_3 6-1.el9_4 3.0.21-37.el9 40.el9_4 xorg-x11-server-devel Low java-1.8.0-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug slowdebug rc-fastdebug slowdebug 1-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug 7-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug python3.11
-tkinter 3.14.0-13.el9 bind-doc edk2-aarch64 tools-doc 3.9.10-3.el9_0 9.54.0-10.el9_2 1.el9_2 3.el9 4.el9_3 6.el9_4 7.el9_4 flatpak-devel libnetapi-devel python3-samba-devel .12-debug idle test unbound-devel bind-libs dotnet-sdk-8.0-source-built-artifacts samba-pidl 6.0.108-1.el9_0 9.0.0-10.2.el9_2 5.0-7.el9_3.alma.1 edk2-tools libtiff-tools virt-devel ocs 1.12.8-1.el9 9-1.el9_4 3.el9_4
5 8.1-3.el9 4.el9_4 9.3-2.el9_0 3.5.3-2.el9_0 libnghttp2-devel ua-devel poppler-cpp-devel devel glib-devel qt5-devel qt5-qtbase-static varnish-devel xorg-x11-server-source 1.3.3-13.el9 2.0.90-6.el9_1 7.el9 4.0-7.el9 :2.11.2-1.el9 4.1-5.el9 32:9.16.23-11.el9 _2.1 2 4.el9_3.4 8.el9_4.1 6 5.el9_1 ghostscript -tools-fonts printing libreoffice-sdk -doc postgresql-docs private-devel server-devel tatic test upgrade-devel samba-test
-libs 20230524-3.el9 4.el9_3.2.alma 1122-6.el9_4.2 4 1.2.12-2.el9 0.0.0-6.2.el9_4.alma.1 6.el9_4.alma.1 el9_4.alma.1 5.0-7.el9_5.alma.1 2.70.1-2.el9 8.0-1.el9 6-1.el9 3:10.5.22-1.el9_2.alma.1 5.14.0-427.13.1.el9_4 6.1.el9_4 8.1.el9_4 20.1.el9_4 4.1.el9_4 6.1.el9_4 8.1.el9_4 31.1.el9_4 3.1.el9_4 5.1.el9_4 7.1.el9_4 40.1.el9_4 2.1.el9_4 503.14.1.el9_5 5.1.el9_5 8.0.30-3.el9_0 2-1.el9_2 6-1.el9_3 5.0-7.el9_1 edk2-ovmf java-21-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug libvirt-daemon-plugin-sanlock 1.3.3-10.el9 _2.1 43.0-5.el9_2.1
3.1
4.3 :2.3.16-11.el9_4.1 7.el9 23.2.7-1.el9 5.4.2-4.el9_0.3 4-2.el9_1 3.el9 LibRaw-devel avahi-compat-howl -devel
libdns_sd -devel devel glib-devel cups-filters-devel device-mapper-multipath-devel ovecot-devel flac-devel reerdp-devel glib2-static c-nss-devel static streamer1-plugins-bad-free-devel libarchive-devel ksba-devel nbd-devel vpx-devel winpr-devel nss_db hesiod openexr-devel repokey:type:id turbojpeg -devel wireshark-devel 1.20.11-11.el9 7.el9 9.el9 24.el9 6.el9 :0.9.72-5.el9 20221207gitfff6d81270b5-9.el9_2 31122-6.el9 40524-6.el9_5 9:20200406-26.el9_2 flatpak -session-helper python3-samba-test .12
-tkinter mingw32-glib2
-static 64-glib2
-static python3-ipatests ruby-doc yajl-devel 15.6-1.el9.alma :7.1.8.1-11.el9.alma 2.el9_3.alma 4.alma.1 3.el9_4.alma.1 4.el9_4.alma.1
8.el9_1.alma 2.41-3.el9 32:9.16.23-1.el9_0.1 5.14.0-162.12.1.el9_1 8.1.el9_1 22.2.el9_1 3.1.el9_1 6.1.el9_1 284.11.1.el9_2 25.1.el9_2 70.26.1.el9_0
30.1.el9_0 lua mysql-devel libs test nghttp2 0.11.0-7.el9 3.71-11.el9_4 20.2-6.el9 1.1-1.el9 30.0-6.el9 1.1-65.el9 8.7-20.el9 7.el9_0.1 1.0.31-8.el9 16.2-2.el9 3.el9 _3.1 5 2.0-11.el9 2.1-2.el9_3 4.el9 8.7-11.el9_2.1 7.el9_4 3.3-0.el9 5.1-5.el9_0 6.el9_1 9.0-7.el9_2.alma.1 8.el9_5 4-1.el9 :1.42.0-2.el9_4 8.10-2.el9_5.alma.1 3.4.10-4.el9 6.el9 2.0.32-5.el9_4 1.0-22.el9 5.2-1.el9 68.4-11.el9 4.el9_4.1 9.4-6.el9_4 0201107-6.el9 :4.9-8.el9 3.1.1-2.el9_4.1 5.1 2.2-2.el9 3-5.el9 1.0-9.el9_3.alma.1 3.17-13.el9 5.3-4.el9 5.15.9-10.el9_4 7.el9 9.el9 39-16.el9 4.0-5.el9 72-2.el9 6.6.2-2.el9_1.1 3.el9_2.1 4.el9_3.1 NetworkManager-libnm-devel OpenIPMI-devel autotrace bluez-libs-devel file-devel ontforge libinput-devel jose-devel ldb-devel microhttpd-devel rabbitmq-devel sndfile-devel ss_nss_idmap-devel tirpc-devel uv-devel opencryptoki-devel jpeg2-devel
tools pmix-pmi-devel rocps-ng-devel tobuf-c-compiler devel
ompiler devel lite-devel repokey:type:str shadow-utils-subid-devel peex-devel texlive-lib-devel pm2-tss-devel wavpack-devel xorg-x11-server-Xwayland-devel zziplib-devel 0.42.2-3.el9 1:0.36.2-8.el9 2.0.7-6.el9 389-ds-base-devel bpftool dovecot flac reeradius-mysql perl ostgresql rest sqlite unixODBC glibc-benchtests kernel -abi-stablelists core debug -core
devel -matched
modules -extra vel -matched oc headers modules -extra tools -libs libvirt-client-qemu lock-sanlock mariadb-devel embedded-devel test ocaml-libnbd -devel perf ython3-perf qt5-devel 0.99.9-5.el9 1.0.9-1.el9 2.0-7.el9_2 11-32.el9_0 8.10-2.el9.alma :1.20.1-14.el9_2.1.alma.1 2.0.2-4.el9 1.0-21.el9 4.5-8.el9_4 9.el9_4 52-32.el9_4.alma.1 3.24.31-5.el9 4.4.0-10.el9 2.el9 _4.1 2.el9 5.el9_1 7.el9 8.el9_2 5.1.8-6.el9_1 4.0-284.18.1.el9_2 30.1.el9_2 6.0.109-1.el9_0 10-1.el9_0 3-1.el9_1 8-1.el9_2 20-1.el9_2 1-1.el9_2 2-1.el9_2 3-1.el9_2 4-1.el9_2 5-1.el9_3 6-1.el9_3 7-1.el9_3 32-1.el9_4 5-1.el9_4 7.0.100-0.5.rc2.el9_1 7-1.el9_2 9-1.el9_2 10-1.el9_2 1-1.el9_2 2-1.el9_2 3-1.el9_2 4-1.el9_3 5-1.el9_3 6-1.el9_3 7-1.el9_3 9-1.el9_4 8.0.100-2.el9_3 1-1.el9_3 2-2.el9_3 3-2.el9_3 5-1.el9_4 7-1.el9_4 8-1.el9_4 10-1.el9_4 9.0.100-1.el9_5 aspnetcore-runtime-6.0 targeting-pack-6.0 bash-devel cc-devel sdtar dotnet-apphost-pack-6.0 host fxr-6.0 runtime-6.0 sdk-6.0 9.0-source-built-artifacts targeting-pack-6.0 emplates-6.0 fwupd-devel golang-github-cpuguy83-md2man rub2-efi-x64
-cdboot pc tools -efi
xtra minimal tk3-devel-docs java-1.8.0-openjdk -demo vel headless src 1-openjdk -demo vel headless javadoc -zip mods src tatic-libs 7-openjdk -demo vel headless javadoc -zip mods src tatic-libs libarchive fastjson-devel guestfs-devel gobject -devel input -utils webp-tools ua-guestfs mariadb -backup common embedded rrmsg gssapi-server oqgraph-engine pam server -galera utils ingw32-binutils cpp gcc -c++ libgcc 64-binutils cpp gcc -c++ libgcc netstandard-targeting-pack-2.1 ginx-mod-devel ocaml-libguestfs -devel php-libguestfs qatzip-devel repokey:type:flexarray uby-libguestfs shim-unsigned-x64 x64 ystemd-boot-unsigned xorg-x11-server-Xwayland zlib-static 3.0.4-160.el9_0 7-162.el9_4 3.el9_5 4.10.2-5.el9_3.alma.1 1.0-15.el9_4.alma.1 9.el9_4 5.15.3-1.el9 9-1.el9 68.2.2-3.el9_4.1 bcc-doc grub2-common efi-aa64-modules
x64-modules pc-modules pc64le-modules java-1.8.0-openjdk-javadoc -zip libguestfs-man-pages-ja uk microhttpd-doc mingw32-pixman zlib -static 64-pixman zlib -static poppler-glib-doc stgresql-test-rpm-macros ython3-wheel
-wheel .12-setuptools-wheel texlive-gnu-freefont virt-v2v-man-pages-ja uk 2 patch:ALBA-2022:8256 SA-2022:5099 249 52 7 695 709 36 948 6003 43 521 85 90 610 763 913 99 7007 13 90 185 314 8 23 9 958 68 70 9 8003 22 62 8 78 139 51 94 207 8 21 52 67 317 8 53 400 15 8 20 34 93 643 3:0077 194 202 10 302 4 34 40 626 951 3 7 1068 470 693 703 879 80 909 2127 65 6 248 59 61 326 40 70 3 458 9 87 519 32 82 9 92 621 3423 581 5 92 5 661 711 4 5 23 4057 60 99 158 77 8 325 77 642 4 5048 69 143 6 214 453 6 9 62 539 684 9 708 11 33 44 9 53 838 924 6242 6 65 330 40 3 69 409 31 69 82 94 508 18 44 51 66 75 621 31 2 59 67 85 705 7 12 32 8 44 6 7253 5 7 784 91 4:0141 51 2 6 249 65 6 7 466 805 7 48 951 77 10274 75 91 858 141 239 309 10 427 691 750 89 818 22 5 8 2137 47 69 84 99 204 8 36 64 76 87 9 92 5 353 77 94 433 63 512 25 8 51 60 71 758 842 3 3306 39 501 619 754 835 7 8 959 99 4077 8 349 439 50 563 7 8 73 83 623 749 55 6 7 66 79 928 35 5192 231 334 63 533 83 928 99 6146 63 79 97 356 464 529 67 757 997 7346 867 9 8037 117 21 4 7 62 374 446 7 617 800 914 35 9088 93 122 8 67 81 4 7 90 2 317 71 413 39 42 9 50 1 68 543 8 605 827 repokey:type:relidarray
num sitory:solvables solvable:arch buildtime conflicts description evr name patchcategory
rovides summary vendor update:collection :arch evr filename name list reference :href id title ype ights severity tatus �^�^�b�b�f�f�Y�Y�[�[22�_�_�`�`�L�L�\�\�]�]�V�V�c�c�n�n�e�e�d�d�o�o�X�X�Z�Z�X�X�.�.�:�:�]�]�^�^�-�-�N�N�����M�M�
�
�K�K�����I�I�����L�L�G�G�
�
�����H�H���������J�J�F�F��� � ���E�E�C�C�A�A� � �D�D�������B�B���������%�%�T�T�V�V�W�W�!�!���O�O����� � �����R�R�$�$�Q�Q���U�U�P�P�"�"���S�S�#�#�h�h�j�j�b�b�k�k�a�a�f�f�g�g�d�d�e�e�k�k�i�i�c�c�j�j�i�i�+�+NN�5�5�1�1�2�2�v�v�*�*�6�6�3�3�0�0�/�/�:R�n�M��'�&�h�h�j�j�g�g�l�l�k�k�i�i�c�b�d�w�w�P�Q�g�g�T�S�~�~�?�?�9�9�:�:�=�=�<�<�>�>�;�;��Q�{�{�:�-�o�o�p�p�q�qHH�:�;�;�;�2�2�2��QR�M�M�n�M�Z�Z�z�z�[�[�}�}�x�x�`�`�\�\�y�y�=�=�>�>�?�?�>�=�?�B�B�B�h�h�C�C�B�B�9�9�9H�4�4�4�N�N�E�E�E�Q�Q�N�N�O�O�Q�N�O�P�P�P�A�A�8�8�7�7�7�8�3�3�3�M~~~�[�[�n�n�m�muussuttst�/�/�/�4�4�4�s�s�t�t�u�u�o�o�m�m�p�p�r�r�n�nvv�S�S�S�e�e�f�f�,�,�C�C�D�D�D�C�@�@�S�S�P�P�R�R�T�T�Q�Q�O�O�5�5�>�>�>�5�E�E�E�7�7�5�5�4�4�R�R�4�5�)�)�)�8�8�1�1�1::;;99;:�'9�&�C�C�C�_�_�7�7�8�8�?�?�7�@�@�@�?�8�U�Urr�c�d�br�=�=�=�r�r�L�L�L�*�*�*�R�R�R���Y�Y�1�1�1�3�3�P�Q�3�[�0�0�0�<�<�;�;�<�;�6�6�6�A�A�A�D�D�D�:�:�:�/�/�-�-�,�,�-�,�/�.�.�0�0�0�+�+�+�.�����������������������������;�;�9�9�9OO�6�6�6�2�2�2�9�9�9�<�<�m�m�<�l�l�q�q�l�l�G�G�G� � �+�+�+�3�3�3�K�K�5�5�5�8�8�6�6�8�T�7�7�7�S�6�(�(�(�A�A�A��F�F�F�.�.�.�@�@�-�-�'�'�'�*�*�*�,�,�,�4�4�&�x�y�z�{�W�|�}�~�� ����a������ �
���
�������������������(� �K�!�K�"�K�#�K�$�K�%�K�)�&�J�'�J�(�J�)�J�*�J�+�J�*�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�+��Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u��v�w�,�x�y�z�{�|�}�~�� ��������� �
���
������������������� �!�"�#�$�%�-�&1�'1�(1�)1�*1�+1�,1�-1�.1�/1�01�11�21�31�41�51�61�71�81�91�:1�;1�<1�=1�>1�?1�@1�A1�.���x�y�a�z�{���������~���
�������W�� �
������|�}��� ����/�Bp�Cp�D�=�E�=�Fp�Gp�Hp�Ip�Jp�Kp�L�=�M�=�Np�Op�P�=�Q�=�R�=�S�=�Tp�Up�Vp�Wp�0�1�2�3�4�X�d�5�6�7�8�9�<�=�Y�,�>�Z�'�?�@�A�B�C�D�E�F�X�a�G�H�I�J�K�L�[�%�M�N�O�P�Q�Ya�S�X�Yb�Y�Z�[�\�]�^�_�`�a�d�Yc�e�Z�(�f�g�h�i�j�k�l�m�n�o�p�q�r�X�[�s�t�u�v�w�x�z�{�|�Z�)�}� ���]S�^S���Yd����� �
���X�\�
��������������^T�]T��k�-�l�-�m�-��Ye����X�]� �!�"�#�$�%�&�(�)�*�%�k�.�l�.�m�.�+�*�o��o�,�-�.�/�0�1�2�3�]U�^U�4�5�p�D�q�D�6�k�/�l�/�m�/�7�8�9�:�<�Yf�>�?�B�k�0�l�0�m�0�D�E�F�H�I�J�K�L�M�N�O�P�Q�R�S�T�Yg�U�V�W�X�Y�Z�[��p�*�p�\�]�^�_�a�b�c�d�e�X�^�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�]V�^V�w�x�y�z�{�|�}�~�X�_���������
���
��p�E�q�E��m�1�l�1�k�1��^W�]W��Yh������������q�*�q�����]X�^X� �Yi�!�"�#�$�X�`�%�&�'�(�)�*�+�t]�u]�,�Yj�-�^Y�]Y�.�m�2�k�2�l�2�/�q�F�p�F�0�1�[�$�2�3�4�5�6�7�8�9�:�;�<�=�>�^Z�]Z�?�Yk�@�t^�u^�A�B�C�D�*�r��r�E�F�\�&�G�H�I�J�K�L�M�t_�u_�N�^[�][�O�P�Yl�Q�R�q�G�p�G�U�]\�^\�V�u`�t`�W�Ym�X�Y�Z�[�\�v�\�w�\�x8�y8�z8�{8�|8�}8�~8�8� 8�8�8�8�8�8�8�8�8�8��\��\�
8�'�:�;��,�R�a�T�b�b�c�c�y�d�e�'�;�=�f�@�A�G�g�`� �h�i�j�k�l�m� �r�
�r��K��J�D��E��Z��
�������������l��l��l��l��d��d��d�D��E��'�'� '�!'�$'�%'�'�'�'�'�
'�'�'�'�'�
'�x'�y'�'�'�z'�{'�'�'�'� '�'�'�f>�g>�Z>�[>�l>�m>�n>�o>�^>�_>�r>�s>�v>�w>�\>�]>�t>�u>�j>�k>�8�9�0�1�P�Q�J�K�N�O�H�I�R�S�T�U�@�A�4�5�:�;�>�?�F�G�.�/��������z��z��z��t��t��m��m��m��m��,��,� �,�!�,�"�,�#�,�$�,�%�,�&�'�'�'�(�'�)�'�*G�+G�,G�-G�.G�/G�0G�1G�2G�3G�4G�5G�6G�7G�G�G�8G�9G�$�J�#�J�:�(�;�(�<�(�=�(�>�(�?�(�@�(�A�(�B�(�C� �D� �E� �F��G��H��I��J��K��p� �L�|�M�|�N�|��a�)�a�O�a��a��a�P��Q��R��S��T��U�"�V�"�W�"�Xn�Yn�Zn�[n�\n�]n�^n�_n�`n�an�bn�cn�d� �e� �f�X�g�X�h�X�i�X�j�X�k�X�l�%�m�%�n�%�o�%�T�F�p�F�q�F�r�F�s�x�t�x��i��i��i��i�uL�vL�wL�xL�yL�zL�{L�|L�}L�~L�L� L�L�<L�������"a�#a�a� a�!a�$a�%a�a�a�a�a��� ��
��I�I�
I�I�I�I�I�I�I�I�I�I�I�I�I�I�U�X�x�U�x�W�x�V�x�V��s��s��s��s�W�����b� b�"b�#b�b�%b�b�!b�b�$b�b��$��$��$�D� �E� �(�(�(� (�(�
(�(�(�(�(�x(�y(�(�(�$(�%(�z(�{(�(�(�(�(�(�(�
(�(� (�!(�:�;�0�1�.�/�T�U�4�5�8�9�F�G�@�A�H�I�N�O�R�S�J�K�P�Q�>�?�r?�s?�v?�w?�t?�u?�\?�]?�^?�_?�f?�g?�n?�o?�Z?�[?�l?�m?�j?�k?�d��e�� �b�!�b�"�b�#�b��e��e��e��e�$��%���������f��f��f��f�c�#c�"c�!c�c� c�c�%c�c�c�$c�&�(�'�(�)�(�(�(�&�V�'�V�(�V�)�V�*�V�+�V��g��g��g��g�iw�jw�_w�`w�ew�fw�aw�bw�gw�hw�cw�dw��h��h��h��h�)�)�)� )�)�)�)�
)�)�)�)�)�)�)� )�!)�$)�%)�
)�)�z)�{)�)�)�x)�y)�)�)�H�I�:�;�R�S�J�K�T�U�@�A�N�O�>�?�F�G�P�Q�8�9�0�1�4�5�.�/�l@�m@�r@�s@�j@�k@�f@�g@�Z@�[@�n@�o@�^@�_@�\@�]@�v@�w@�t@�u@� M�|M�wM�xM�{M�}M�zM�~M�M�uM�vM�yM�M�<M�*�L�,�L�-�L�+�L�.|�/|�0|�1|�2|�3|�4|�5|�6|�7|�8|�9|�T�G�p�G�q�G�r�G�^o�Yo�Xo�`o�]o�_o�[o�Zo�\o�ao�bo�co��[�O�[��[�)�[��[�:�Z�;�Z�<�Z�=�Z�>�Z�?�Z�d��e��N�}�M�}�L�}�@�
�A�
�B�
��j��j��j��j��y��y��y�C�u�D�u�y4�z4�4�4�<4�u4�v4�E4�F4�}4�G4�H4�I4�J4�{4�|4� 4�K4�~4�w4�x4�L4�$��%����(�)�)�)�'�)�&�)�M�x�N�x�O�x�~�P�w�Q�w��
������������R��S��T��D�
�E�
�US�VS�WS�XS�YS�ZS�[S�\S�]S�^S�_S�����"d�#d�d� d�$d�%d�d�d�d�!d�d�"�O�`�O�a�O�b�O�d��e��cx�dx�gx�hx�ix�jx�_x�`x�ex�fx�ax�bx�F�>�G�>�J�>�K�>�H�>�I�>�r�>�s�>���������D��E��O�\��\�)�\��\��\�>�?�.�/�P�Q�4�5�R�S�F�G�T�U�:�;�J�K�8�9�0�1�H�I�N�O�@�A�*�*�*�*�x*�y*�*�*�*� *�*�
*�*�*� *�!*�z*�{*�
*�*�*�*�*�*�$*�%*�*�*�fA�gA�vA�wA�rA�sA�tA�uA�\A�]A�jA�kA�lA�mA�^A�_A�nA�oA�ZA�[A�5�5� 5�|5�G5�H5�E5�F5�L5�~5�<5�w5�x5�u5�v5�K5�I5�J5�{5�}5�z5�y5��k��k��k��k�����D��E��S� �T� �P� �Q� �R� �����D�
�E�
�����c�s�d�s�eK�fK�gK�hK�iK�jK�kK�lK�mK�nK�oK�pK�qK�rK�UT�VT�YT�ZT�^T�_T�[T�XT�]T�WT�\T�s�-�t�-�u�-�v�-�w�-�x�-�!e�"e�#e�e�%e�e� e�$e�e�e�e�y��z��{��8�{�9�{�>�{�?�{�:�{�;�{��]��]��]�)�]�O�]�D��E��n�v�o�v�lB�mB�rB�sB�nB�oB�ZB�[B�tB�uB�jB�kB�fB�gB�vB�wB�\B�]B�^B�_B�8�9�H�I�0�1�:�;�T�U�F�G�>�?�.�/�@�A�J�K�R�S�N�O�4�5�P�Q�����+�+�+� +�
+�+�z+�{+�+�
+�+�+�+�+�+�+�+�+�+�+�$+�%+� +�!+�+�+�x+�y+�|�!�}�!�~�!��!� �!��%��%��%�D��E������w�.�s�.�t�.�x�.�v�.�u�.�,�o�-�o�+�o�r�H�q�H�T�H�p�H��u��u��u�p�
�������r�?�s�?�J�?�K�?�H�?�I�?��?��?� �q�
�q�B��A��@���s��s�
�s�\U�VU�YU�ZU�_U�^U�]U�WU�XU�[U�UU� �]�!�]�"�]�#�]��D��D��D��D��D�u�/�x�/�t�/�w�/�v�/�s�/���t��s���K��K��K��K�d�}�e�}��U��U��U��U��U��U������� ��!��"��f� f�$f�%f�f�f�f�"f�#f�f�!f�I6�J6�K6�H6�{6�|6�}6�z6�6�6�<6�E6�F6�u6�v6�L6�w6�x6� 6�~6�y6�G6�#��$��%��&��'��(��)<�*<�+<�,<�-<�.<�/<�0<�1<�2<�3<�4<�5<�6<�7<�8<�9<�:<� �I��I�C�s�0�t�0�v�0�u�0�w�0�x�0�;,�<,�=,�>,�?,�@,�A,�B,�C,�D,�E,�F,�G,�H,�I,�J,�K,�L,�M,�N,�O,�P,�Q,�R,�S,�T,�U,�V,� 7�|7�~7�7�G7�H7�I7�J7�w7�x7�K7�7�<7�u7�v7�y7�z7�E7�F7�L7�}7�{7�|�"�}�"� �"��"�~�"�W�!�X�!�����D��E��iy�jy�_y�`y�gy�hy�cy�dy�ey�fy�ay�by�Y��Z��[��Y������W�"�X�"�D��E��I-�J-�A-�B-�;-�<-�?-�@-�E-�F-�U-�V-�M-�N-�C-�D-�S-�T-�=-�>-�Q-�R-�K-�L-�G-�H-�O-�P-�\C�]C�tC�uC�ZC�[C�nC�oC�fC�gC�jC�kC�rC�sC�vC�wC�^C�_C�lC�mC�>�?�J�K�N�O�F�G�4�5�.�/�8�9�T�U�H�I�0�1�:�;�R�S�P�Q�@�A�#�#� #�!#�x#�y#�
#�#�#�#�#�#�#�#�#�#�#� #�z#�{#�$#�%#�#�#�#�
#�#�#�g�#g�!g�"g�g� g�g�$g�%g�g�g�����D��E��W�#�X�#�gz�hz�ez�fz�iz�jz�cz�dz�az�bz�_z�`z�L�~�M�~�N�~�\�
�]�
��
��
��
��
�,�p�-�p�+�p�eq�fq�cq�dq�_q�`q�q�aq�bq�gq�hq�iq�jq�Z���
��
�
�
��
��
��
�^��_��`������W�$�X�$� �^�!�^�"�^�#�^��&��&��&�N��M��L��O�^��^�)�^��^��^�jD�kD�lD�mD�\D�]D�ZD�[D�tD�uD�nD�oD�fD�gD�^D�_D�rD�sD�vD�wD�N �O �. �/ �4 �5 �: �; �P �Q �F �G �@ �A �8 �9 �T �U �J �K �0 �1 �R �S �H �I �> �? �$�$�$�$�x$�y$�
$�$�$�$�$$�%$�$�
$�$� $� $�!$�$�$�z$�{$�$�$�$�$�$�$�I.�J.�C.�D.�S.�T.�K.�L.�A.�B.�?.�@.�Q.�R.�E.�F.�=.�>.�;.�<.�O.�P.�G.�H.�U.�V.�M.�N.��v��v��v�Y��T�I�p�I�q�I�r�I�a�{�b�{�c�{�d��e��f��g�H�h�H�i�H�j�H�k�H�l�H�m�H�>�Y�=�Y�<�Y�:�Y�;�Y�?�Y�J�v�K�v�H�v�I�v��v��v�*�M�,�M�-�M�+�M�� �� �� �[��Z��Y��d�~�e�~�[V�XV�_V�UV�VV�WV�^V�ZV�]V�\V�YV�(�W�)�W�+�W�'�W�*�W�&�W�n�c�o�c�p�c�q�c�r�t�s�t�t�t�\�|�]�|��|��|��|��|�1=�*=�6=�5=�/=�,=�2=�3=�7=�8=�)=�+=�9=�-=�.=�0=�:=�4=�u�{�v�{�w�!�x�!�y�!��H��H��X�y�W�y�U�y�V�y� ��_��_��_�O�_�)�_�J�t�K�t�H�t�I�t��t��t�z��{��|���}��}�\�}�]�}��}��}�W�%�X�%�� �� �\�~�]�~��~��~��~��~�qJ�rJ�iJ�jJ�pJ�hJ�gJ�kJ�fJ�nJ�mJ�lJ�oJ�eJ� �#��#�|�#�}�#�~�#�\��]����������Y�� �_�!�_�"�_�#�_�}�y�~�y�Z���E��E��E��E��E�w�1�s�1�t�1�u�1�x�1�v�1�[W�XW�WW�]W�\W�VW�_W�^W�ZW�YW�UW�h�#h�h�%h�!h�$h�h� h�h�"h�h�� �� �\� �]� �� �� �D��E��W�&�X�&�^E�_E�rE�sE�jE�kE�vE�wE�ZE�[E�\E�]E�lE�mE�tE�uE�fE�gE�nE�oE�T!�U!�>!�?!�.!�/!�J!�K!�:!�;!�F!�G!�P!�Q!�@!�A!�8!�9!�R!�S!�N!�O!�H!�I!�4!�5!�0!�1!�%�%�%�%�%� %�%�%�%�
%�%�%�$%�%%�x%�y%� %�!%�z%�{%�%�%�%�%�
%�%�%�%�S/�T/�;/�</�C/�D/�E/�F/�G/�H/�U/�V/�I/�J/�=/�>/�A/�B/�O/�P/�M/�N/�Q/�R/�K/�L/�?/�@/���������\��]��������+�q�,�q�-�q�"�`�#�`� �`�!�`��� ����J�u�K�u��u��u�H�u�I�u�^X�ZX�WX�XX�[X�UX�VX�YX�\X�]X�_X�i� i�i�#i�i�$i�%i�i�!i�i�"i�\��]����������2}�3}�8}�9}�.}�/}�0}�1}�4}�5}�6}�7}�}�z�~�z��`��`�O�`��`�)�`�W�'�X�'�\��]����������!��"�a�#�a� �a�!�a�����\��]������i{�j{�e{�f{�g{�h{�_{�`{�c{�d{�a{�b{�]�]�]�]�]�]�]� ]�
]�]�]�!j�j�"j�#j�$j�%j�j�j� j�j�j�^Y�ZY�WY�XY�\Y�VY�UY�_Y�[Y�YY�]Y�x�2�t�2�v�2�s�2�u�2�w�2��F��F��F��F��F�������n�$�m�$�o�$�l�$�\��]����������k�I�h�I�i�I�j�I�l�I�m�I�g�I�����\��]������T��S��R��D��E��W�(�X�(�
������\F�]F�rF�sF�fF�gF�tF�uF�ZF�[F�vF�wF�jF�kF�lF�mF�^F�_F�nF�oF�N"�O"�8"�9"�4"�5"�F"�G"�T"�U"�R"�S"�J"�K"�@"�A"�>"�?"�0"�1"�:"�;"�."�/"�P"�Q"�H"�I"�&�&�&�&�&�&�&�&�x&�y&�$&�%&�&�
&�&�&�
&�&� &�!&�&�&�z&�{&�&� &�&�&�;0�<0�A0�B0�M0�N0�U0�V0�E0�F0�?0�@0�I0�J0�K0�L0�G0�H0�=0�>0�C0�D0�S0�T0�Q0�R0�O0�P0���������\��]��]Z�_Z�YZ�ZZ�\Z�VZ�^Z�WZ�XZ�UZ�[Z�k�%k�"k�#k�k�$k�k� k�!k�k�k�^�^�^�^� ^�^�^�^�
^�^�^�\��]����������������d��e��,�r�-�r�+�r�*�N�,�N�-�N�+�N��&��&��&��&�T�J�p�J�q�J�r�J�H�w�I�w��w��w�J�w�K�w�aP�bP�cP�ZP�[P�XP�YP�`P�]P�P�^P�_P�\P��
��
��
��|��|��w��w��w�_�_�_�_�_� _�_�_�_�_�
_�[[�X[�_[�\[�V[�^[�Z[�][�Y[�W[�U[����� ��!l�"l�#l�l�l� l�l�l�%l�l�$l�!�#�"�#�#�#�$��%��&��S�X�z�U�z�V�z�W�z�T��G��G��G��G��G�[\�X\�\\�V\�U\�Y\�Z\�W\�]\�^\�_\�`�`�`�`�`�
`� `�`�`�`�`�m�%m�"m�#m�m� m�$m�!m�m�m�m�'�)�(�)�������� �� �� �� �\� �]� �y� �z� �{� �e�B �`�B �d�B �i�B �g�]�n�b�]��_�|�f�@ �w�B �h�@ �u�B �v�B �c�@��\�q�@ �r�@ �s�@ �t�B �p�| �n�B �l�B �k�B �m�@ �j�| �o�| �a�^ NOPSTUABCDEFHIJKLMRWX�f��
�7�& �*�dbugfix Important: qatzip bug fix and enhancement update yhttps://access.redhat.com/errata/RHBA-2022:8256 RHBA-2022:8256 RHBA-2022:8256
https://access.redhat.com/security/cve/CVE-2022-36369 CVE-2022-36369 CVE-2022-36369 https://bugzilla.redhat.com/2170784 2170784 https://errata.almalinux.org/9/ALBA-2022-8256.html ALBA-2022:8256 ALBA-2022:8256 �{�rqatzip-devel-1.0.9-1.el9.x86_64.rpm �{�rqatzip-devel-1.0.9-1.el9.x86_64.rpm ����|�' ��oBBBBBBBBBBBBBBBBBBBBBsecurity Important: grub2, mokutil, shim, and shim-unsigned-x64 security update 3y�|https://access.redhat.com/errata/RHSA-2022:5099 RHSA-2022:5099 RHSA-2022:5099
https://access.redhat.com/security/cve/CVE-2021-3695 CVE-2021-3695 CVE-2021-3695 https://access.redhat.com/security/cve/CVE-2021-3696 CVE-2021-3696 CVE-2021-3696 https://access.redhat.com/security/cve/CVE-2021-3697 CVE-2021-3697 CVE-2021-3697 https://access.redhat.com/security/cve/CVE-2022-28733 CVE-2022-28733 CVE-2022-28733 https://access.redhat.com/security/cve/CVE-2022-28734 CVE-2022-28734 CVE-2022-28734 https://access.redhat.com/security/cve/CVE-2022-28735 CVE-2022-28735 CVE-2022-28735 https://access.redhat.com/security/cve/CVE-2022-28736 CVE-2022-28736 CVE-2022-28736 https://access.redhat.com/security/cve/CVE-2022-28737 CVE-2022-28737 CVE-2022-28737 https://bugzilla.redhat.com/1991685 1991685 https://bugzilla.redhat.com/1991686 1991686 https://bugzilla.redhat.com/1991687 1991687 https://bugzilla.redhat.com/2083339 2083339 https://bugzilla.redhat.com/2090463 2090463 https://bugzilla.redhat.com/2090857 2090857 https://bugzilla.redhat.com/2090899 2090899 https://bugzilla.redhat.com/2092613 2092613 https://errata.almalinux.org/9/ALSA-2022-5099.html ALSA-2022:5099 ALSA-2022:5099 �~�\shim-unsigned-x64-15.6-1.el9.alma.x86_64.rpm �?8grub2-tools-minimal-2.06-27.el9_0.7.alma.x86_64.rpm �98grub2-efi-x64-2.06-27.el9_0.7.alma.x86_64.rpm �:8grub2-efi-x64-cdboot-2.06-27.el9_0.7.alma.x86_64.rpm �=8grub2-tools-efi-2.06-27.el9_0.7.alma.x86_64.rpm �<8grub2-tools-2.06-27.el9_0.7.alma.x86_64.rpm �8grub2-efi-x64-modules-2.06-27.el9_0.7.alma.noarch.rpm �8grub2-efi-aa64-modules-2.06-27.el9_0.7.alma.noarch.rpm �8grub2-ppc64le-modules-2.06-27.el9_0.7.alma.noarch.rpm �>8grub2-tools-extra-2.06-27.el9_0.7.alma.x86_64.rpm �;8grub2-pc-2.06-27.el9_0.7.alma.x86_64.rpm �8grub2-pc-modules-2.06-27.el9_0.7.alma.noarch.rpm ��\shim-x64-15.6-1.el9.alma.x86_64.rpm �
8grub2-common-2.06-27.el9_0.7.alma.noarch.rpm �~�\shim-unsigned-x64-15.6-1.el9.alma.x86_64.rpm �?8grub2-tools-minimal-2.06-27.el9_0.7.alma.x86_64.rpm �98grub2-efi-x64-2.06-27.el9_0.7.alma.x86_64.rpm �:8grub2-efi-x64-cdboot-2.06-27.el9_0.7.alma.x86_64.rpm �=8grub2-tools-efi-2.06-27.el9_0.7.alma.x86_64.rpm �<8grub2-tools-2.06-27.el9_0.7.alma.x86_64.rpm �8grub2-efi-x64-modules-2.06-27.el9_0.7.alma.noarch.rpm �8grub2-efi-aa64-modules-2.06-27.el9_0.7.alma.noarch.rpm �8grub2-ppc64le-modules-2.06-27.el9_0.7.alma.noarch.rpm �>8grub2-tools-extra-2.06-27.el9_0.7.alma.x86_64.rpm �;8grub2-pc-2.06-27.el9_0.7.alma.x86_64.rpm �8grub2-pc-modules-2.06-27.el9_0.7.alma.noarch.rpm ��\shim-x64-15.6-1.el9.alma.x86_64.rpm �
8grub2-common-2.06-27.el9_0.7.alma.noarch.rpm ����1�( ��kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security and bug fix update 3�u�
https://access.redhat.com/errata/RHSA-2022:5249 RHSA-2022:5249 RHSA-2022:5249
https://access.redhat.com/security/cve/CVE-2022-1012 CVE-2022-1012 CVE-2022-1012 https://access.redhat.com/security/cve/CVE-2022-1729 CVE-2022-1729 CVE-2022-1729 https://access.redhat.com/security/cve/CVE-2022-1966 CVE-2022-1966 CVE-2022-1966 https://access.redhat.com/security/cve/CVE-2022-27666 CVE-2022-27666 CVE-2022-27666 https://bugzilla.redhat.com/2061633 2061633 https://bugzilla.redhat.com/2064604 2064604 https://bugzilla.redhat.com/2086753 2086753 https://bugzilla.redhat.com/2092427 2092427 https://errata.almalinux.org/9/ALSA-2022-5249.html ALSA-2022:5249 ALSA-2022:5249 �^kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm �bkernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm �Wkernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm �fkernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm �Ykernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpm �[kernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm 2kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm �akernel-doc-5.14.0-70.17.1.el9_0.noarch.rpm kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpm �_kernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpm �`kernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm �Lbpftool-5.14.0-70.17.1.el9_0.x86_64.rpm �\kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm �]kernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm �Vkernel-5.14.0-70.17.1.el9_0.x86_64.rpm �ckernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpm �nperf-5.14.0-70.17.1.el9_0.x86_64.rpm �ekernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm �dkernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm �opython3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm �Xkernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm �Zkernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm �^kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm �bkernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm �Wkernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm �fkernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm �Ykernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpm �[kernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm 2kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm �akernel-doc-5.14.0-70.17.1.el9_0.noarch.rpm kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpm �_kernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpm �`kernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm �Lbpftool-5.14.0-70.17.1.el9_0.x86_64.rpm �\kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm �]kernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm �Vkernel-5.14.0-70.17.1.el9_0.x86_64.rpm �ckernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpm �nperf-5.14.0-70.17.1.el9_0.x86_64.rpm �ekernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm �dkernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm �opython3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm �Xkernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm �Zkernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm �����) ��VBBBBB�security Moderate: libarchive security update 3
�
�Xhttps://access.redhat.com/errata/RHSA-2022:5252 RHSA-2022:5252 RHSA-2022:5252
https://access.redhat.com/security/cve/CVE-2022-26280 CVE-2022-26280 CVE-2022-26280 https://bugzilla.redhat.com/2071931 2071931 https://errata.almalinux.org/9/ALSA-2022-5252.html ALSA-2022:5252 ALSA-2022:5252 �X�Klibarchive-3.5.3-2.el9_0.x86_64.rpm �.�Kbsdtar-3.5.3-2.el9_0.x86_64.rpm �:�Klibarchive-devel-3.5.3-2.el9_0.i686.rpm �:�Klibarchive-devel-3.5.3-2.el9_0.x86_64.rpm �X�Klibarchive-3.5.3-2.el9_0.x86_64.rpm �.�Kbsdtar-3.5.3-2.el9_0.x86_64.rpm �:�Klibarchive-devel-3.5.3-2.el9_0.i686.rpm �:�Klibarchive-devel-3.5.3-2.el9_0.x86_64.rpm ���
�* �#�]BBBBB�security Moderate: libinput security update 3
�b�3https://access.redhat.com/errata/RHSA-2022:5257 RHSA-2022:5257 RHSA-2022:5257
https://access.redhat.com/security/cve/CVE-2022-1215 CVE-2022-1215 CVE-2022-1215 https://bugzilla.redhat.com/2074952 2074952 https://errata.almalinux.org/9/ALSA-2022-5257.html ALSA-2022:5257 ALSA-2022:5257 �]�Jlibinput-1.19.3-2.el9_0.x86_64.rpm �^�Jlibinput-utils-1.19.3-2.el9_0.x86_64.rpm �-�Jlibinput-devel-1.19.3-2.el9_0.i686.rpm �-�Jlibinput-devel-1.19.3-2.el9_0.x86_64.rpm �]�Jlibinput-1.19.3-2.el9_0.x86_64.rpm �^�Jlibinput-utils-1.19.3-2.el9_0.x86_64.rpm �-�Jlibinput-devel-1.19.3-2.el9_0.i686.rpm �-�Jlibinput-devel-1.19.3-2.el9_0.x86_64.rpm ����+ ��dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security, bug fix, and enhancement update 3��+https://access.redhat.com/errata/RHSA-2022:5695 RHSA-2022:5695 RHSA-2022:5695
https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/9/ALSA-2022-5695.html ALSA-2022:5695 ALSA-2022:5695 �Njava-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Mjava-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Kjava-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Ijava-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Ljava-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm �Gjava-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Hjava-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Jjava-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm �Fjava-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm �Njava-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Mjava-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Kjava-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Ijava-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Ljava-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm �Gjava-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Hjava-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Jjava-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm �Fjava-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm �����, �3�SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security, bug fix, and enhancement update 3�@�.https://access.redhat.com/errata/RHSA-2022:5709 RHSA-2022:5709 RHSA-2022:5709
https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/9/ALSA-2022-5709.html ALSA-2022:5709 ALSA-2022:5709 �java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm �java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm � java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �Ejava-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm �Cjava-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm �Ajava-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm � java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �Djava-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �Bjava-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm �java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm �java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm � java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �Ejava-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm �Cjava-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm �Ajava-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm � java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �Djava-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �Bjava-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm �java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �����- �"�tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security, bug fix, and enhancement update 3�n�e
https://access.redhat.com/errata/RHSA-2022:5736 RHSA-2022:5736 RHSA-2022:5736
https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-21549 CVE-2022-21549 CVE-2022-21549 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108547 2108547 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/9/ALSA-2022-5736.html ALSA-2022:5736 ALSA-2022:5736 �java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �%java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Tjava-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.x86_64.rpm �Vjava-17-openjdk-src-17.0.4.0.8-2.el9_0.x86_64.rpm �Wjava-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.x86_64.rpm �!java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Ojava-17-openjdk-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Rjava-17-openjdk-headless-17.0.4.0.8-2.el9_0.x86_64.rpm �$java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Qjava-17-openjdk-devel-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Ujava-17-openjdk-jmods-17.0.4.0.8-2.el9_0.x86_64.rpm �Pjava-17-openjdk-demo-17.0.4.0.8-2.el9_0.x86_64.rpm �"java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Sjava-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.x86_64.rpm �#java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �%java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Tjava-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.x86_64.rpm �Vjava-17-openjdk-src-17.0.4.0.8-2.el9_0.x86_64.rpm �Wjava-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.x86_64.rpm �!java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Ojava-17-openjdk-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm � java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Rjava-17-openjdk-headless-17.0.4.0.8-2.el9_0.x86_64.rpm �$java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Qjava-17-openjdk-devel-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Ujava-17-openjdk-jmods-17.0.4.0.8-2.el9_0.x86_64.rpm �Pjava-17-openjdk-demo-17.0.4.0.8-2.el9_0.x86_64.rpm �"java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Sjava-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.x86_64.rpm �#java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �����. �?�cBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update 3
�S�iJhttps://access.redhat.com/errata/RHSA-2022:5948 RHSA-2022:5948 RHSA-2022:5948
https://access.redhat.com/security/cve/CVE-2021-46659 CVE-2021-46659 CVE-2021-46659 https://access.redhat.com/security/cve/CVE-2021-46661 CVE-2021-46661 CVE-2021-46661 https://access.redhat.com/security/cve/CVE-2021-46663 CVE-2021-46663 CVE-2021-46663 https://access.redhat.com/security/cve/CVE-2021-46664 CVE-2021-46664 CVE-2021-46664 https://access.redhat.com/security/cve/CVE-2021-46665 CVE-2021-46665 CVE-2021-46665 https://access.redhat.com/security/cve/CVE-2021-46668 CVE-2021-46668 CVE-2021-46668 https://access.redhat.com/security/cve/CVE-2021-46669 CVE-2021-46669 CVE-2021-46669 https://access.redhat.com/security/cve/CVE-2022-24048 CVE-2022-24048 CVE-2022-24048 https://access.redhat.com/security/cve/CVE-2022-24050 CVE-2022-24050 CVE-2022-24050 https://access.redhat.com/security/cve/CVE-2022-24051 CVE-2022-24051 CVE-2022-24051 https://access.redhat.com/security/cve/CVE-2022-24052 CVE-2022-24052 CVE-2022-24052 https://access.redhat.com/security/cve/CVE-2022-27376 CVE-2022-27376 CVE-2022-27376 https://access.redhat.com/security/cve/CVE-2022-27377 CVE-2022-27377 CVE-2022-27377 https://access.redhat.com/security/cve/CVE-2022-27378 CVE-2022-27378 CVE-2022-27378 https://access.redhat.com/security/cve/CVE-2022-27379 CVE-2022-27379 CVE-2022-27379 https://access.redhat.com/security/cve/CVE-2022-27380 CVE-2022-27380 CVE-2022-27380 https://access.redhat.com/security/cve/CVE-2022-27381 CVE-2022-27381 CVE-2022-27381 https://access.redhat.com/security/cve/CVE-2022-27382 CVE-2022-27382 CVE-2022-27382 https://access.redhat.com/security/cve/CVE-2022-27383 CVE-2022-27383 CVE-2022-27383 https://access.redhat.com/security/cve/CVE-2022-27384 CVE-2022-27384 CVE-2022-27384 https://access.redhat.com/security/cve/CVE-2022-27386 CVE-2022-27386 CVE-2022-27386 https://access.redhat.com/security/cve/CVE-2022-27387 CVE-2022-27387 CVE-2022-27387 https://access.redhat.com/security/cve/CVE-2022-27444 CVE-2022-27444 CVE-2022-27444 https://access.redhat.com/security/cve/CVE-2022-27445 CVE-2022-27445 CVE-2022-27445 https://access.redhat.com/security/cve/CVE-2022-27446 CVE-2022-27446 CVE-2022-27446 https://access.redhat.com/security/cve/CVE-2022-27447 CVE-2022-27447 CVE-2022-27447 https://access.redhat.com/security/cve/CVE-2022-27448 CVE-2022-27448 CVE-2022-27448 https://access.redhat.com/security/cve/CVE-2022-27449 CVE-2022-27449 CVE-2022-27449 https://access.redhat.com/security/cve/CVE-2022-27451 CVE-2022-27451 CVE-2022-27451 https://access.redhat.com/security/cve/CVE-2022-27452 CVE-2022-27452 CVE-2022-27452 https://access.redhat.com/security/cve/CVE-2022-27455 CVE-2022-27455 CVE-2022-27455 https://access.redhat.com/security/cve/CVE-2022-27456 CVE-2022-27456 CVE-2022-27456 https://access.redhat.com/security/cve/CVE-2022-27457 CVE-2022-27457 CVE-2022-27457 https://access.redhat.com/security/cve/CVE-2022-27458 CVE-2022-27458 CVE-2022-27458 https://access.redhat.com/security/cve/CVE-2022-31622 CVE-2022-31622 CVE-2022-31622 https://access.redhat.com/security/cve/CVE-2022-31623 CVE-2022-31623 CVE-2022-31623 https://bugzilla.redhat.com/2049302 2049302 https://bugzilla.redhat.com/2050017 2050017 https://bugzilla.redhat.com/2050022 2050022 https://bugzilla.redhat.com/2050024 2050024 https://bugzilla.redhat.com/2050026 2050026 https://bugzilla.redhat.com/2050032 2050032 https://bugzilla.redhat.com/2050034 2050034 https://bugzilla.redhat.com/2068211 2068211 https://bugzilla.redhat.com/2068233 2068233 https://bugzilla.redhat.com/2068234 2068234 https://bugzilla.redhat.com/2069833 2069833 https://bugzilla.redhat.com/2074817 2074817 https://bugzilla.redhat.com/2074947 2074947 https://bugzilla.redhat.com/2074949 2074949 https://bugzilla.redhat.com/2074951 2074951 https://bugzilla.redhat.com/2074966 2074966 https://bugzilla.redhat.com/2074981 2074981 https://bugzilla.redhat.com/2074987 2074987 https://bugzilla.redhat.com/2074996 2074996 https://bugzilla.redhat.com/2074999 2074999 https://bugzilla.redhat.com/2075005 2075005 https://bugzilla.redhat.com/2075006 2075006 https://bugzilla.redhat.com/2075691 2075691 https://bugzilla.redhat.com/2075692 2075692 https://bugzilla.redhat.com/2075693 2075693 https://bugzilla.redhat.com/2075694 2075694 https://bugzilla.redhat.com/2075695 2075695 https://bugzilla.redhat.com/2075696 2075696 https://bugzilla.redhat.com/2075697 2075697 https://bugzilla.redhat.com/2075699 2075699 https://bugzilla.redhat.com/2075700 2075700 https://bugzilla.redhat.com/2075701 2075701 https://bugzilla.redhat.com/2076144 2076144 https://bugzilla.redhat.com/2076145 2076145 https://bugzilla.redhat.com/2092354 2092354 https://bugzilla.redhat.com/2092360 2092360 https://errata.almalinux.org/9/ALSA-2022-5948.html ALSA-2022:5948 ALSA-2022:5948 �h1mariadb-pam-10.5.16-2.el9_0.x86_64.rpm �j1mariadb-server-galera-10.5.16-2.el9_0.x86_64.rpm �b1mariadb-backup-10.5.16-2.el9_0.x86_64.rpm �k1mariadb-server-utils-10.5.16-2.el9_0.x86_64.rpm �a1mariadb-10.5.16-2.el9_0.x86_64.rpm �f1mariadb-gssapi-server-10.5.16-2.el9_0.x86_64.rpm �g1mariadb-oqgraph-engine-10.5.16-2.el9_0.x86_64.rpm �d1mariadb-embedded-10.5.16-2.el9_0.x86_64.rpm �e1mariadb-errmsg-10.5.16-2.el9_0.x86_64.rpm �k1mariadb-test-10.5.16-2.el9_0.x86_64.rpm �i1mariadb-devel-10.5.16-2.el9_0.x86_64.rpm �c1mariadb-common-10.5.16-2.el9_0.x86_64.rpm �j1mariadb-embedded-devel-10.5.16-2.el9_0.x86_64.rpm �i1mariadb-server-10.5.16-2.el9_0.x86_64.rpm �h1mariadb-pam-10.5.16-2.el9_0.x86_64.rpm �j1mariadb-server-galera-10.5.16-2.el9_0.x86_64.rpm �b1mariadb-backup-10.5.16-2.el9_0.x86_64.rpm �k1mariadb-server-utils-10.5.16-2.el9_0.x86_64.rpm �a1mariadb-10.5.16-2.el9_0.x86_64.rpm �f1mariadb-gssapi-server-10.5.16-2.el9_0.x86_64.rpm �g1mariadb-oqgraph-engine-10.5.16-2.el9_0.x86_64.rpm �d1mariadb-embedded-10.5.16-2.el9_0.x86_64.rpm �e1mariadb-errmsg-10.5.16-2.el9_0.x86_64.rpm �k1mariadb-test-10.5.16-2.el9_0.x86_64.rpm �i1mariadb-devel-10.5.16-2.el9_0.x86_64.rpm �c1mariadb-common-10.5.16-2.el9_0.x86_64.rpm �j1mariadb-embedded-devel-10.5.16-2.el9_0.x86_64.rpm �i1mariadb-server-10.5.16-2.el9_0.x86_64.rpm ��ͯo�/ �*�@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security, bug fix, and enhancement update 3
�<�qhttps://access.redhat.com/errata/RHSA-2022:6003 RHSA-2022:6003 RHSA-2022:6003
https://access.redhat.com/security/cve/CVE-2022-0494 CVE-2022-0494 CVE-2022-0494 https://access.redhat.com/security/cve/CVE-2022-1055 CVE-2022-1055 CVE-2022-1055 https://bugzilla.redhat.com/2039448 2039448 https://bugzilla.redhat.com/2070220 2070220 https://errata.almalinux.org/9/ALSA-2022-6003.html ALSA-2022:6003 ALSA-2022:6003 �ekernel-tools-5.14.0-70.22.1.el9_0.x86_64.rpm �^kernel-debug-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm �akernel-doc-5.14.0-70.22.1.el9_0.noarch.rpm �bkernel-headers-5.14.0-70.22.1.el9_0.x86_64.rpm �ckernel-modules-5.14.0-70.22.1.el9_0.x86_64.rpm �Xkernel-core-5.14.0-70.22.1.el9_0.x86_64.rpm �nperf-5.14.0-70.22.1.el9_0.x86_64.rpm �Vkernel-5.14.0-70.22.1.el9_0.x86_64.rpm �Ykernel-debug-5.14.0-70.22.1.el9_0.x86_64.rpm �\kernel-debug-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm 2kernel-cross-headers-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-tools-libs-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �dkernel-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm �Wkernel-abi-stablelists-5.14.0-70.22.1.el9_0.noarch.rpm �`kernel-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm �Lbpftool-5.14.0-70.22.1.el9_0.x86_64.rpm �]kernel-debug-modules-5.14.0-70.22.1.el9_0.x86_64.rpm �_kernel-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �fkernel-tools-libs-5.14.0-70.22.1.el9_0.x86_64.rpm �opython3-perf-5.14.0-70.22.1.el9_0.x86_64.rpm �[kernel-debug-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �Zkernel-debug-core-5.14.0-70.22.1.el9_0.x86_64.rpm �ekernel-tools-5.14.0-70.22.1.el9_0.x86_64.rpm �^kernel-debug-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm �akernel-doc-5.14.0-70.22.1.el9_0.noarch.rpm �bkernel-headers-5.14.0-70.22.1.el9_0.x86_64.rpm �ckernel-modules-5.14.0-70.22.1.el9_0.x86_64.rpm �Xkernel-core-5.14.0-70.22.1.el9_0.x86_64.rpm �nperf-5.14.0-70.22.1.el9_0.x86_64.rpm �Vkernel-5.14.0-70.22.1.el9_0.x86_64.rpm �Ykernel-debug-5.14.0-70.22.1.el9_0.x86_64.rpm �\kernel-debug-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm 2kernel-cross-headers-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-tools-libs-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �dkernel-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm �Wkernel-abi-stablelists-5.14.0-70.22.1.el9_0.noarch.rpm �`kernel-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm �Lbpftool-5.14.0-70.22.1.el9_0.x86_64.rpm �]kernel-debug-modules-5.14.0-70.22.1.el9_0.x86_64.rpm �_kernel-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �fkernel-tools-libs-5.14.0-70.22.1.el9_0.x86_64.rpm �opython3-perf-5.14.0-70.22.1.el9_0.x86_64.rpm �[kernel-debug-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �Zkernel-debug-core-5.14.0-70.22.1.el9_0.x86_64.rpm ����B�0 ��kBBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security, bug fix, and enhancement update 3
�-�Jhttps://access.redhat.com/errata/RHSA-2022:6043 RHSA-2022:6043 RHSA-2022:6043
https://access.redhat.com/security/cve/CVE-2022-34716 CVE-2022-34716 CVE-2022-34716 https://bugzilla.redhat.com/2115183 2115183 https://errata.almalinux.org/9/ALSA-2022-6043.html ALSA-2022:6043 ALSA-2022:6043 �+paspnetcore-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm N�=dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el9_0.x86_64.rpm �5pdotnet-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm �1pdotnet-hostfxr-6.0-6.0.8-1.el9_0.x86_64.rpm �2pdotnet-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm �v�=netstandard-targeting-pack-2.1-6.0.108-1.el9_0.x86_64.rpm �*paspnetcore-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm �6�=dotnet-templates-6.0-6.0.108-1.el9_0.x86_64.rpm �3�=dotnet-sdk-6.0-6.0.108-1.el9_0.x86_64.rpm �0pdotnet-host-6.0.8-1.el9_0.x86_64.rpm �/pdotnet-apphost-pack-6.0-6.0.8-1.el9_0.x86_64.rpm �+paspnetcore-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm N�=dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el9_0.x86_64.rpm �5pdotnet-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm �1pdotnet-hostfxr-6.0-6.0.8-1.el9_0.x86_64.rpm �2pdotnet-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm �v�=netstandard-targeting-pack-2.1-6.0.108-1.el9_0.x86_64.rpm �*paspnetcore-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm �6�=dotnet-templates-6.0-6.0.108-1.el9_0.x86_64.rpm �3�=dotnet-sdk-6.0-6.0.108-1.el9_0.x86_64.rpm �0pdotnet-host-6.0.8-1.el9_0.x86_64.rpm �/pdotnet-apphost-pack-6.0-6.0.8-1.el9_0.x86_64.rpm ��нi�1 ��hsecurity Moderate: .NET 6.0 security and bugfix update 3
�w�xhttps://access.redhat.com/errata/RHSA-2022:6521 RHSA-2022:6521 RHSA-2022:6521
https://access.redhat.com/security/cve/CVE-2022-38013 CVE-2022-38013 CVE-2022-38013 https://bugzilla.redhat.com/2125124 2125124 https://errata.almalinux.org/9/ALSA-2022-6521.html ALSA-2022:6521 ALSA-2022:6521 N�dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.x86_64.rpm N�dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.x86_64.rpm �����2 ��*security Moderate: ruby security, bug fix, and enhancement update 3
�o�Mhttps://access.redhat.com/errata/RHSA-2022:6585 RHSA-2022:6585 RHSA-2022:6585
https://access.redhat.com/security/cve/CVE-2022-28738 CVE-2022-28738 CVE-2022-28738 https://access.redhat.com/security/cve/CVE-2022-28739 CVE-2022-28739 CVE-2022-28739 https://bugzilla.redhat.com/2075685 2075685 https://bugzilla.redhat.com/2075687 2075687 https://errata.almalinux.org/9/ALSA-2022-6585.html ALSA-2022:6585 ALSA-2022:6585 �Z�ruby-doc-3.0.4-160.el9_0.noarch.rpm �Z�ruby-doc-3.0.4-160.el9_0.noarch.rpm �����3 ��kBBBBsecurity Moderate: mysql security, bug fix, and enhancement update 3
�<�eZhttps://access.redhat.com/errata/RHSA-2022:6590 RHSA-2022:6590 RHSA-2022:6590
https://access.redhat.com/security/cve/CVE-2022-21412 CVE-2022-21412 CVE-2022-21412 https://access.redhat.com/security/cve/CVE-2022-21413 CVE-2022-21413 CVE-2022-21413 https://access.redhat.com/security/cve/CVE-2022-21414 CVE-2022-21414 CVE-2022-21414 https://access.redhat.com/security/cve/CVE-2022-21415 CVE-2022-21415 CVE-2022-21415 https://access.redhat.com/security/cve/CVE-2022-21417 CVE-2022-21417 CVE-2022-21417 https://access.redhat.com/security/cve/CVE-2022-21418 CVE-2022-21418 CVE-2022-21418 https://access.redhat.com/security/cve/CVE-2022-21423 CVE-2022-21423 CVE-2022-21423 https://access.redhat.com/security/cve/CVE-2022-21425 CVE-2022-21425 CVE-2022-21425 https://access.redhat.com/security/cve/CVE-2022-21427 CVE-2022-21427 CVE-2022-21427 https://access.redhat.com/security/cve/CVE-2022-21435 CVE-2022-21435 CVE-2022-21435 https://access.redhat.com/security/cve/CVE-2022-21436 CVE-2022-21436 CVE-2022-21436 https://access.redhat.com/security/cve/CVE-2022-21437 CVE-2022-21437 CVE-2022-21437 https://access.redhat.com/security/cve/CVE-2022-21438 CVE-2022-21438 CVE-2022-21438 https://access.redhat.com/security/cve/CVE-2022-21440 CVE-2022-21440 CVE-2022-21440 https://access.redhat.com/security/cve/CVE-2022-21444 CVE-2022-21444 CVE-2022-21444 https://access.redhat.com/security/cve/CVE-2022-21451 CVE-2022-21451 CVE-2022-21451 https://access.redhat.com/security/cve/CVE-2022-21452 CVE-2022-21452 CVE-2022-21452 https://access.redhat.com/security/cve/CVE-2022-21454 CVE-2022-21454 CVE-2022-21454 https://access.redhat.com/security/cve/CVE-2022-21455 CVE-2022-21455 CVE-2022-21455 https://access.redhat.com/security/cve/CVE-2022-21457 CVE-2022-21457 CVE-2022-21457 https://access.redhat.com/security/cve/CVE-2022-21459 CVE-2022-21459 CVE-2022-21459 https://access.redhat.com/security/cve/CVE-2022-21460 CVE-2022-21460 CVE-2022-21460 https://access.redhat.com/security/cve/CVE-2022-21462 CVE-2022-21462 CVE-2022-21462 https://access.redhat.com/security/cve/CVE-2022-21478 CVE-2022-21478 CVE-2022-21478 https://access.redhat.com/security/cve/CVE-2022-21479 CVE-2022-21479 CVE-2022-21479 https://access.redhat.com/security/cve/CVE-2022-21509 CVE-2022-21509 CVE-2022-21509 https://access.redhat.com/security/cve/CVE-2022-21515 CVE-2022-21515 CVE-2022-21515 https://access.redhat.com/security/cve/CVE-2022-21517 CVE-2022-21517 CVE-2022-21517 https://access.redhat.com/security/cve/CVE-2022-21522 CVE-2022-21522 CVE-2022-21522 https://access.redhat.com/security/cve/CVE-2022-21525 CVE-2022-21525 CVE-2022-21525 https://access.redhat.com/security/cve/CVE-2022-21526 CVE-2022-21526 CVE-2022-21526 https://access.redhat.com/security/cve/CVE-2022-21527 CVE-2022-21527 CVE-2022-21527 https://access.redhat.com/security/cve/CVE-2022-21528 CVE-2022-21528 CVE-2022-21528 https://access.redhat.com/security/cve/CVE-2022-21529 CVE-2022-21529 CVE-2022-21529 https://access.redhat.com/security/cve/CVE-2022-21530 CVE-2022-21530 CVE-2022-21530 https://access.redhat.com/security/cve/CVE-2022-21531 CVE-2022-21531 CVE-2022-21531 https://access.redhat.com/security/cve/CVE-2022-21534 CVE-2022-21534 CVE-2022-21534 https://access.redhat.com/security/cve/CVE-2022-21537 CVE-2022-21537 CVE-2022-21537 https://access.redhat.com/security/cve/CVE-2022-21538 CVE-2022-21538 CVE-2022-21538 https://access.redhat.com/security/cve/CVE-2022-21539 CVE-2022-21539 CVE-2022-21539 https://access.redhat.com/security/cve/CVE-2022-21547 CVE-2022-21547 CVE-2022-21547 https://access.redhat.com/security/cve/CVE-2022-21553 CVE-2022-21553 CVE-2022-21553 https://access.redhat.com/security/cve/CVE-2022-21556 CVE-2022-21556 CVE-2022-21556 https://access.redhat.com/security/cve/CVE-2022-21569 CVE-2022-21569 CVE-2022-21569 https://bugzilla.redhat.com/2082636 2082636 https://bugzilla.redhat.com/2082637 2082637 https://bugzilla.redhat.com/2082638 2082638 https://bugzilla.redhat.com/2082639 2082639 https://bugzilla.redhat.com/2082640 2082640 https://bugzilla.redhat.com/2082641 2082641 https://bugzilla.redhat.com/2082642 2082642 https://bugzilla.redhat.com/2082643 2082643 https://bugzilla.redhat.com/2082644 2082644 https://bugzilla.redhat.com/2082645 2082645 https://bugzilla.redhat.com/2082646 2082646 https://bugzilla.redhat.com/2082647 2082647 https://bugzilla.redhat.com/2082648 2082648 https://bugzilla.redhat.com/2082649 2082649 https://bugzilla.redhat.com/2082650 2082650 https://bugzilla.redhat.com/2082651 2082651 https://bugzilla.redhat.com/2082652 2082652 https://bugzilla.redhat.com/2082653 2082653 https://bugzilla.redhat.com/2082654 2082654 https://bugzilla.redhat.com/2082655 2082655 https://bugzilla.redhat.com/2082656 2082656 https://bugzilla.redhat.com/2082657 2082657 https://bugzilla.redhat.com/2082658 2082658 https://bugzilla.redhat.com/2082659 2082659 https://bugzilla.redhat.com/2115282 2115282 https://bugzilla.redhat.com/2115283 2115283 https://bugzilla.redhat.com/2115284 2115284 https://bugzilla.redhat.com/2115285 2115285 https://bugzilla.redhat.com/2115286 2115286 https://bugzilla.redhat.com/2115287 2115287 https://bugzilla.redhat.com/2115288 2115288 https://bugzilla.redhat.com/2115289 2115289 https://bugzilla.redhat.com/2115290 2115290 https://bugzilla.redhat.com/2115291 2115291 https://bugzilla.redhat.com/2115292 2115292 https://bugzilla.redhat.com/2115293 2115293 https://bugzilla.redhat.com/2115294 2115294 https://bugzilla.redhat.com/2115295 2115295 https://bugzilla.redhat.com/2115296 2115296 https://bugzilla.redhat.com/2115297 2115297 https://bugzilla.redhat.com/2115298 2115298 https://bugzilla.redhat.com/2115299 2115299 https://bugzilla.redhat.com/2115300 2115300 https://bugzilla.redhat.com/2115301 2115301 https://errata.almalinux.org/9/ALSA-2022-6590.html ALSA-2022:6590 ALSA-2022:6590 �o�mysql-devel-8.0.30-3.el9_0.x86_64.rpm �p�mysql-libs-8.0.30-3.el9_0.x86_64.rpm �q�mysql-test-8.0.30-3.el9_0.x86_64.rpm �o�mysql-devel-8.0.30-3.el9_0.x86_64.rpm �p�mysql-libs-8.0.30-3.el9_0.x86_64.rpm �q�mysql-test-8.0.30-3.el9_0.x86_64.rpm ����O�4 ��qBBsecurity Important: kernel security, bug fix, and enhancement update 3��!�=https://access.redhat.com/errata/RHSA-2022:6610 RHSA-2022:6610 RHSA-2022:6610
https://access.redhat.com/security/cve/CVE-2022-2078 CVE-2022-2078 CVE-2022-2078 https://access.redhat.com/security/cve/CVE-2022-34918 CVE-2022-34918 CVE-2022-34918 https://bugzilla.redhat.com/2096178 2096178 https://bugzilla.redhat.com/2104423 2104423 https://errata.almalinux.org/9/ALSA-2022-6610.html ALSA-2022:6610 ALSA-2022:6610 �lkernel-tools-libs-devel-5.14.0-70.26.1.el9_0.x86_64.rpm 2�lkernel-cross-headers-5.14.0-70.26.1.el9_0.x86_64.rpm �lkernel-tools-libs-devel-5.14.0-70.26.1.el9_0.x86_64.rpm 2�lkernel-cross-headers-5.14.0-70.26.1.el9_0.x86_64.rpm �����5 ��F�pBsecurity Important: bind security update 3��^�https://access.redhat.com/errata/RHSA-2022:6763 RHSA-2022:6763 RHSA-2022:6763
https://access.redhat.com/security/cve/CVE-2022-3080 CVE-2022-3080 CVE-2022-3080 https://access.redhat.com/security/cve/CVE-2022-38177 CVE-2022-38177 CVE-2022-38177 https://access.redhat.com/security/cve/CVE-2022-38178 CVE-2022-38178 CVE-2022-38178 https://bugzilla.redhat.com/2128600 2128600 https://bugzilla.redhat.com/2128601 2128601 https://bugzilla.redhat.com/2128602 2128602 https://errata.almalinux.org/9/ALSA-2022-6763.html ALSA-2022:6763 ALSA-2022:6763 H�dbind-devel-9.16.23-1.el9_0.1.i686.rpm �:�dbind-libs-9.16.23-1.el9_0.1.i686.rpm H�dbind-devel-9.16.23-1.el9_0.1.i686.rpm �:�dbind-libs-9.16.23-1.el9_0.1.i686.rpm ����~�6 ��xsecurity Moderate: .NET 6.0 security and bugfix update 3
��d�Vhttps://access.redhat.com/errata/RHSA-2022:6913 RHSA-2022:6913 RHSA-2022:6913
https://access.redhat.com/security/cve/CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/2132614 2132614 https://errata.almalinux.org/9/ALSA-2022-6913.html ALSA-2022:6913 ALSA-2022:6913 N�dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.x86_64.rpm N�dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.x86_64.rpm ����3�7 � �zBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update 3
��:�
https://access.redhat.com/errata/RHSA-2022:6999 RHSA-2022:6999 RHSA-2022:6999
https://access.redhat.com/security/cve/CVE-2022-21618 CVE-2022-21618 CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 CVE-2022-39399 CVE-2022-39399 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://bugzilla.redhat.com/2133776 2133776 https://bugzilla.redhat.com/2133817 2133817 https://errata.almalinux.org/9/ALSA-2022-6999.html ALSA-2022:6999 ALSA-2022:6999 �!'java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �#'java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm � 'java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �%'java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �"'java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �$'java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �!'java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �#'java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm � 'java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �%'java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �"'java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �$'java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �����8 �
�VBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update 3
��D�_
https://access.redhat.com/errata/RHSA-2022:7007 RHSA-2022:7007 RHSA-2022:7007
https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://errata.almalinux.org/9/ALSA-2022-7007.html ALSA-2022:7007 ALSA-2022:7007
� >java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm � >java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm
� >java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm � >java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm ��ɷ�9 ��jBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update 3
��#�https://access.redhat.com/errata/RHSA-2022:7013 RHSA-2022:7013 RHSA-2022:7013
https://access.redhat.com/security/cve/CVE-2022-21618 CVE-2022-21618 CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 CVE-2022-39399 CVE-2022-39399 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://bugzilla.redhat.com/2133776 2133776 https://bugzilla.redhat.com/2133817 2133817 https://errata.almalinux.org/9/ALSA-2022-7013.html ALSA-2022:7013 ALSA-2022:7013 �java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �����: ��FBsecurity Important: libksba security update 3��.�Yhttps://access.redhat.com/errata/RHSA-2022:7090 RHSA-2022:7090 RHSA-2022:7090
https://access.redhat.com/security/cve/CVE-2022-3515 CVE-2022-3515 CVE-2022-3515 https://bugzilla.redhat.com/2135610 2135610 https://errata.almalinux.org/9/ALSA-2022-7090.html ALSA-2022:7090 ALSA-2022:7090 �;�libksba-devel-1.5.1-5.el9_0.i686.rpm �;�libksba-devel-1.5.1-5.el9_0.x86_64.rpm �;�libksba-devel-1.5.1-5.el9_0.i686.rpm �;�libksba-devel-1.5.1-5.el9_0.x86_64.rpm ����_�; ��IBsecurity Important: device-mapper-multipath security update 3���chttps://access.redhat.com/errata/RHSA-2022:7185 RHSA-2022:7185 RHSA-2022:7185
https://access.redhat.com/security/cve/CVE-2022-41974 CVE-2022-41974 CVE-2022-41974 https://bugzilla.redhat.com/2133988 2133988 https://errata.almalinux.org/9/ALSA-2022-7185.html ALSA-2022:7185 ALSA-2022:7185 �2�zdevice-mapper-multipath-devel-0.8.7-7.el9_0.1.i686.rpm �2�zdevice-mapper-multipath-devel-0.8.7-7.el9_0.1.x86_64.rpm �2�zdevice-mapper-multipath-devel-0.8.7-7.el9_0.1.i686.rpm �2�zdevice-mapper-multipath-devel-0.8.7-7.el9_0.1.x86_64.rpm ����h�< ��Lsecurity Moderate: zlib security update 3
��j�Ohttps://access.redhat.com/errata/RHSA-2022:7314 RHSA-2022:7314 RHSA-2022:7314
https://access.redhat.com/security/cve/CVE-2022-37434 CVE-2022-37434 CVE-2022-37434 https://bugzilla.redhat.com/2116639 2116639 https://errata.almalinux.org/9/ALSA-2022-7314.html ALSA-2022:7314 ALSA-2022:7314 ��tzlib-static-1.2.11-32.el9_0.i686.rpm ��tzlib-static-1.2.11-32.el9_0.i686.rpm ����S�= �
�NBBsecurity Important: kernel security, bug fix, and enhancement update 3��9�https://access.redhat.com/errata/RHSA-2022:7318 RHSA-2022:7318 RHSA-2022:7318
https://access.redhat.com/security/cve/CVE-2022-2585 CVE-2022-2585 CVE-2022-2585 https://access.redhat.com/security/cve/CVE-2022-30594 CVE-2022-30594 CVE-2022-30594 https://bugzilla.redhat.com/2085300 2085300 https://bugzilla.redhat.com/2114874 2114874 https://errata.almalinux.org/9/ALSA-2022-7318.html ALSA-2022:7318 ALSA-2022:7318 2�mkernel-cross-headers-5.14.0-70.30.1.el9_0.x86_64.rpm �mkernel-tools-libs-devel-5.14.0-70.30.1.el9_0.x86_64.rpm 2�mkernel-cross-headers-5.14.0-70.30.1.el9_0.x86_64.rpm �mkernel-tools-libs-devel-5.14.0-70.30.1.el9_0.x86_64.rpm ����S�> ��N�|�JBBBBBBsecurity Moderate: python3.9 security update 3
��<�nhttps://access.redhat.com/errata/RHSA-2022:7323 RHSA-2022:7323 RHSA-2022:7323
https://access.redhat.com/security/cve/CVE-2020-10735 CVE-2020-10735 CVE-2020-10735 https://bugzilla.redhat.com/1834423 1834423 https://errata.almalinux.org/9/ALSA-2022-7323.html ALSA-2022:7323 ALSA-2022:7323 Q�,python3-3.9.10-3.el9_0.i686.rpm �,python3-debug-3.9.10-3.el9_0.x86_64.rpm R�,python3-tkinter-3.9.10-3.el9_0.i686.rpm �,python3-idle-3.9.10-3.el9_0.x86_64.rpm �,python3-test-3.9.10-3.el9_0.i686.rpm Q�,python3-3.9.10-3.el9_0.i686.rpm �,python3-debug-3.9.10-3.el9_0.x86_64.rpm R�,python3-tkinter-3.9.10-3.el9_0.i686.rpm �,python3-idle-3.9.10-3.el9_0.x86_64.rpm �,python3-test-3.9.10-3.el9_0.i686.rpm �����? ��P�KBBsecurity Moderate: lua security update 3
��*�https://access.redhat.com/errata/RHSA-2022:7329 RHSA-2022:7329 RHSA-2022:7329
https://access.redhat.com/security/cve/CVE-2022-33099 CVE-2022-33099 CVE-2022-33099 https://bugzilla.redhat.com/2104427 2104427 https://errata.almalinux.org/9/ALSA-2022-7329.html ALSA-2022:7329 ALSA-2022:7329 �M�'lua-devel-5.4.2-4.el9_0.3.i686.rpm �n�'lua-5.4.2-4.el9_0.3.i686.rpm �M�'lua-devel-5.4.2-4.el9_0.3.x86_64.rpm �M�'lua-devel-5.4.2-4.el9_0.3.i686.rpm �n�'lua-5.4.2-4.el9_0.3.i686.rpm �M�'lua-devel-5.4.2-4.el9_0.3.x86_64.rpm ����t�@ ��^BBBBBBBBBBBBBBBBsecurity Low: libguestfs security, bug fix, and enhancement update 3��<�https://access.redhat.com/errata/RHSA-2022:7958 RHSA-2022:7958 RHSA-2022:7958
https://access.redhat.com/security/cve/CVE-2022-2211 CVE-2022-2211 CVE-2022-2211 https://bugzilla.redhat.com/2100862 2100862 https://errata.almalinux.org/9/ALSA-2022-7958.html ALSA-2022:7958 ALSA-2022:7958
�ZGlibguestfs-devel-1.48.4-2.el9.alma.x86_64.rpm �zGphp-libguestfs-1.48.4-2.el9.alma.x86_64.rpm �[Glibguestfs-gobject-1.48.4-2.el9.alma.x86_64.rpm �}Gruby-libguestfs-1.48.4-2.el9.alma.x86_64.rpm �xGocaml-libguestfs-1.48.4-2.el9.alma.x86_64.rpm �`Glua-guestfs-1.48.4-2.el9.alma.x86_64.rpm �\Glibguestfs-gobject-devel-1.48.4-2.el9.alma.x86_64.rpm �Glibguestfs-man-pages-uk-1.48.4-2.el9.alma.noarch.rpm �Glibguestfs-man-pages-ja-1.48.4-2.el9.alma.noarch.rpm �yGocaml-libguestfs-devel-1.48.4-2.el9.alma.x86_64.rpm
�ZGlibguestfs-devel-1.48.4-2.el9.alma.x86_64.rpm �zGphp-libguestfs-1.48.4-2.el9.alma.x86_64.rpm �[Glibguestfs-gobject-1.48.4-2.el9.alma.x86_64.rpm �}Gruby-libguestfs-1.48.4-2.el9.alma.x86_64.rpm �xGocaml-libguestfs-1.48.4-2.el9.alma.x86_64.rpm �`Glua-guestfs-1.48.4-2.el9.alma.x86_64.rpm �\Glibguestfs-gobject-devel-1.48.4-2.el9.alma.x86_64.rpm �Glibguestfs-man-pages-uk-1.48.4-2.el9.alma.noarch.rpm �Glibguestfs-man-pages-ja-1.48.4-2.el9.alma.noarch.rpm �yGocaml-libguestfs-devel-1.48.4-2.el9.alma.x86_64.rpm ��ܵh�A ��psecurity Low: virt-v2v security, bug fix, and enhancement update 3��L�lhttps://access.redhat.com/errata/RHSA-2022:7968 RHSA-2022:7968 RHSA-2022:7968
https://access.redhat.com/security/cve/CVE-2022-2211 CVE-2022-2211 CVE-2022-2211 https://bugzilla.redhat.com/2100862 2100862 https://errata.almalinux.org/9/ALSA-2022-7968.html ALSA-2022:7968 ALSA-2022:7968 �$�Jvirt-v2v-man-pages-uk-2.0.7-6.el9.noarch.rpm �#�Jvirt-v2v-man-pages-ja-2.0.7-6.el9.noarch.rpm �$�Jvirt-v2v-man-pages-uk-2.0.7-6.el9.noarch.rpm �#�Jvirt-v2v-man-pages-ja-2.0.7-6.el9.noarch.rpm ��ܲ�B ��rBBBBBBBsecurity Moderate: protobuf security update 3
��8�Nhttps://access.redhat.com/errata/RHSA-2022:7970 RHSA-2022:7970 RHSA-2022:7970
https://access.redhat.com/security/cve/CVE-2021-22570 CVE-2021-22570 CVE-2021-22570 https://bugzilla.redhat.com/2049429 2049429 https://errata.almalinux.org/9/ALSA-2022-7970.html ALSA-2022:7970 ALSA-2022:7970 �=�(protobuf-compiler-3.14.0-13.el9.x86_64.rpm �>�(protobuf-devel-3.14.0-13.el9.x86_64.rpm �?�(protobuf-lite-devel-3.14.0-13.el9.x86_64.rpm �>�(protobuf-devel-3.14.0-13.el9.i686.rpm �=�(protobuf-compiler-3.14.0-13.el9.i686.rpm �?�(protobuf-lite-devel-3.14.0-13.el9.i686.rpm �=�(protobuf-compiler-3.14.0-13.el9.x86_64.rpm �>�(protobuf-devel-3.14.0-13.el9.x86_64.rpm �?�(protobuf-lite-devel-3.14.0-13.el9.x86_64.rpm �>�(protobuf-devel-3.14.0-13.el9.i686.rpm �=�(protobuf-compiler-3.14.0-13.el9.i686.rpm �?�(protobuf-lite-devel-3.14.0-13.el9.i686.rpm ��ނv�C ��{Bsecurity Low: speex security update 3���8https://access.redhat.com/errata/RHSA-2022:7979 RHSA-2022:7979 RHSA-2022:7979
https://access.redhat.com/security/cve/CVE-2020-23903 CVE-2020-23903 CVE-2020-23903 https://bugzilla.redhat.com/2024250 2024250 https://errata.almalinux.org/9/ALSA-2022-7979.html ALSA-2022:7979 ALSA-2022:7979 �B� speex-devel-1.2.0-11.el9.x86_64.rpm �B� speex-devel-1.2.0-11.el9.i686.rpm �B� speex-devel-1.2.0-11.el9.x86_64.rpm �B� speex-devel-1.2.0-11.el9.i686.rpm ��ރ�D ��~BBBBsecurity Low: libvirt security, bug fix, and enhancement update 3��>�https://access.redhat.com/errata/RHSA-2022:8003 RHSA-2022:8003 RHSA-2022:8003
https://access.redhat.com/security/cve/CVE-2022-0897 CVE-2022-0897 CVE-2022-0897 https://bugzilla.redhat.com/2063883 2063883 https://errata.almalinux.org/9/ALSA-2022-8003.html ALSA-2022:8003 ALSA-2022:8003 �h�libvirt-lock-sanlock-8.5.0-7.el9_1.x86_64.rpm �C�libvirt-docs-8.5.0-7.el9_1.x86_64.rpm �B�libvirt-devel-8.5.0-7.el9_1.x86_64.rpm �h�libvirt-lock-sanlock-8.5.0-7.el9_1.x86_64.rpm �C�libvirt-docs-8.5.0-7.el9_1.x86_64.rpm �B�libvirt-devel-8.5.0-7.el9_1.x86_64.rpm ��ܩK�E ��security Moderate: qt5 security and bug fix update 3
��N�9https://access.redhat.com/errata/RHSA-2022:8022 RHSA-2022:8022 RHSA-2022:8022
https://access.redhat.com/security/cve/CVE-2022-25255 CVE-2022-25255 CVE-2022-25255 https://bugzilla.redhat.com/2055505 2055505 https://errata.almalinux.org/9/ALSA-2022-8022.html ALSA-2022:8022 ALSA-2022:8022 �p� qt5-devel-5.15.3-1.el9.noarch.rpm �p� qt5-devel-5.15.3-1.el9.noarch.rpm ��ܣP�F ��EBsecurity Moderate: unbound security, bug fix, and enhancement update 3
���5https://access.redhat.com/errata/RHSA-2022:8062 RHSA-2022:8062 RHSA-2022:8062
https://access.redhat.com/security/cve/CVE-2022-30698 CVE-2022-30698 CVE-2022-30698 https://access.redhat.com/security/cve/CVE-2022-30699 CVE-2022-30699 CVE-2022-30699 https://bugzilla.redhat.com/2116725 2116725 https://bugzilla.redhat.com/2116729 2116729 https://errata.almalinux.org/9/ALSA-2022-8062.html ALSA-2022:8062 ALSA-2022:8062 �9�|unbound-devel-1.16.2-2.el9.i686.rpm �9�|unbound-devel-1.16.2-2.el9.x86_64.rpm �9�|unbound-devel-1.16.2-2.el9.i686.rpm �9�|unbound-devel-1.16.2-2.el9.x86_64.rpm ��ބ{�G ��Y�pBBBsecurity Moderate: bind security update 3
��<�
https://access.redhat.com/errata/RHSA-2022:8068 RHSA-2022:8068 RHSA-2022:8068
https://access.redhat.com/security/cve/CVE-2021-25220 CVE-2021-25220 CVE-2021-25220 https://access.redhat.com/security/cve/CVE-2022-0396 CVE-2022-0396 CVE-2022-0396 https://bugzilla.redhat.com/2064512 2064512 https://bugzilla.redhat.com/2064513 2064513 https://errata.almalinux.org/9/ALSA-2022-8068.html ALSA-2022:8068 ALSA-2022:8068 �:�abind-libs-9.16.23-5.el9_1.i686.rpm �)�abind-doc-9.16.23-5.el9_1.noarch.rpm H�abind-devel-9.16.23-5.el9_1.x86_64.rpm H�abind-devel-9.16.23-5.el9_1.i686.rpm �:�abind-libs-9.16.23-5.el9_1.i686.rpm �)�abind-doc-9.16.23-5.el9_1.noarch.rpm H�abind-devel-9.16.23-5.el9_1.x86_64.rpm H�abind-devel-9.16.23-5.el9_1.i686.rpm ��ކ�H ��MBBBsecurity Moderate: flac security update 3
��I�jhttps://access.redhat.com/errata/RHSA-2022:8078 RHSA-2022:8078 RHSA-2022:8078
https://access.redhat.com/security/cve/CVE-2021-0561 CVE-2021-0561 CVE-2021-0561 https://bugzilla.redhat.com/2057776 2057776 https://errata.almalinux.org/9/ALSA-2022-8078.html ALSA-2022:8078 ALSA-2022:8078 �4�flac-devel-1.3.3-10.el9.i686.rpm �4�flac-devel-1.3.3-10.el9.x86_64.rpm �N�flac-1.3.3-10.el9.x86_64.rpm �4�flac-devel-1.3.3-10.el9.i686.rpm �4�flac-devel-1.3.3-10.el9.x86_64.rpm �N�flac-1.3.3-10.el9.x86_64.rpm ��ކG�I ��RBsecurity Low: wavpack security update 3��3�2https://access.redhat.com/errata/RHSA-2022:8139 RHSA-2022:8139 RHSA-2022:8139
https://access.redhat.com/security/cve/CVE-2021-44269 CVE-2021-44269 CVE-2021-44269 https://bugzilla.redhat.com/2064457 2064457 https://errata.almalinux.org/9/ALSA-2022-8139.html ALSA-2022:8139 ALSA-2022:8139 �E�"wavpack-devel-5.4.0-5.el9.x86_64.rpm �E�"wavpack-devel-5.4.0-5.el9.i686.rpm �E�"wavpack-devel-5.4.0-5.el9.x86_64.rpm �E�"wavpack-devel-5.4.0-5.el9.i686.rpm ��އC�J ��UBBBBBBBBBBsecurity Moderate: poppler security and bug fix update 3
��e�(https://access.redhat.com/errata/RHSA-2022:8151 RHSA-2022:8151 RHSA-2022:8151
https://access.redhat.com/security/cve/CVE-2022-27337 CVE-2022-27337 CVE-2022-27337 https://bugzilla.redhat.com/2087190 2087190 https://errata.almalinux.org/9/ALSA-2022-8151.html ALSA-2022:8151 ALSA-2022:8151 �Qnpoppler-qt5-devel-21.01.0-13.el9.x86_64.rpm �Nnpoppler-cpp-devel-21.01.0-13.el9.x86_64.rpm �Onpoppler-devel-21.01.0-13.el9.i686.rpm �Qnpoppler-qt5-devel-21.01.0-13.el9.i686.rpm �Nnpoppler-cpp-devel-21.01.0-13.el9.i686.rpm �Onpoppler-devel-21.01.0-13.el9.x86_64.rpm �Pnpoppler-glib-devel-21.01.0-13.el9.i686.rpm �Pnpoppler-glib-devel-21.01.0-13.el9.x86_64.rpm �Qnpoppler-qt5-devel-21.01.0-13.el9.x86_64.rpm �Nnpoppler-cpp-devel-21.01.0-13.el9.x86_64.rpm �Onpoppler-devel-21.01.0-13.el9.i686.rpm �Qnpoppler-qt5-devel-21.01.0-13.el9.i686.rpm �Nnpoppler-cpp-devel-21.01.0-13.el9.i686.rpm �Onpoppler-devel-21.01.0-13.el9.x86_64.rpm �Pnpoppler-glib-devel-21.01.0-13.el9.i686.rpm �Pnpoppler-glib-devel-21.01.0-13.el9.x86_64.rpm ��އc�K ��asecurity Moderate: libtiff security update 3
��
�@https://access.redhat.com/errata/RHSA-2022:8194 RHSA-2022:8194 RHSA-2022:8194
https://access.redhat.com/security/cve/CVE-2022-0561 CVE-2022-0561 CVE-2022-0561 https://access.redhat.com/security/cve/CVE-2022-0562 CVE-2022-0562 CVE-2022-0562 https://access.redhat.com/security/cve/CVE-2022-0865 CVE-2022-0865 CVE-2022-0865 https://access.redhat.com/security/cve/CVE-2022-0891 CVE-2022-0891 CVE-2022-0891 https://access.redhat.com/security/cve/CVE-2022-0908 CVE-2022-0908 CVE-2022-0908 https://access.redhat.com/security/cve/CVE-2022-0909 CVE-2022-0909 CVE-2022-0909 https://access.redhat.com/security/cve/CVE-2022-0924 CVE-2022-0924 CVE-2022-0924 https://access.redhat.com/security/cve/CVE-2022-1354 CVE-2022-1354 CVE-2022-1354 https://access.redhat.com/security/cve/CVE-2022-1355 CVE-2022-1355 CVE-2022-1355 https://access.redhat.com/security/cve/CVE-2022-22844 CVE-2022-22844 CVE-2022-22844 https://bugzilla.redhat.com/2042603 2042603 https://bugzilla.redhat.com/2054494 2054494 https://bugzilla.redhat.com/2054495 2054495 https://bugzilla.redhat.com/2064145 2064145 https://bugzilla.redhat.com/2064146 2064146 https://bugzilla.redhat.com/2064148 2064148 https://bugzilla.redhat.com/2064406 2064406 https://bugzilla.redhat.com/2064411 2064411 https://bugzilla.redhat.com/2074404 2074404 https://bugzilla.redhat.com/2074415 2074415 https://errata.almalinux.org/9/ALSA-2022-8194.html ALSA-2022:8194 ALSA-2022:8194 �A� libtiff-tools-4.4.0-2.el9.x86_64.rpm �A� libtiff-tools-4.4.0-2.el9.x86_64.rpm ��܀Z�L ��cBBBBsecurity Low: openjpeg2 security update 3��M�https://access.redhat.com/errata/RHSA-2022:8207 RHSA-2022:8207 RHSA-2022:8207
https://access.redhat.com/security/cve/CVE-2022-1122 CVE-2022-1122 CVE-2022-1122 https://bugzilla.redhat.com/2067052 2067052 https://errata.almalinux.org/9/ALSA-2022-8207.html ALSA-2022:8207 ALSA-2022:8207 �8�Xopenjpeg2-tools-2.4.0-7.el9.x86_64.rpm �7�Xopenjpeg2-devel-2.4.0-7.el9.i686.rpm �7�Xopenjpeg2-devel-2.4.0-7.el9.x86_64.rpm �8�Xopenjpeg2-tools-2.4.0-7.el9.i686.rpm �8�Xopenjpeg2-tools-2.4.0-7.el9.x86_64.rpm �7�Xopenjpeg2-devel-2.4.0-7.el9.i686.rpm �7�Xopenjpeg2-devel-2.4.0-7.el9.x86_64.rpm �8�Xopenjpeg2-tools-2.4.0-7.el9.i686.rpm ��ވ`�M �!�`�JBBsecurity Moderate: dovecot security and enhancement update 3
��h�Zhttps://access.redhat.com/errata/RHSA-2022:8208 RHSA-2022:8208 RHSA-2022:8208
https://access.redhat.com/security/cve/CVE-2022-30550 CVE-2022-30550 CVE-2022-30550 https://bugzilla.redhat.com/2105070 2105070 https://errata.almalinux.org/9/ALSA-2022-8208.html ALSA-2022:8208 ALSA-2022:8208 �3�%dovecot-devel-2.3.16-7.el9.x86_64.rpm �3�%dovecot-devel-2.3.16-7.el9.i686.rpm �M�%dovecot-2.3.16-7.el9.i686.rpm �3�%dovecot-devel-2.3.16-7.el9.x86_64.rpm �3�%dovecot-devel-2.3.16-7.el9.i686.rpm �M�%dovecot-2.3.16-7.el9.i686.rpm ��ވo�N �"�mBBsecurity Moderate: xorg-x11-server security and bug fix update 3
��B�Zhttps://access.redhat.com/errata/RHSA-2022:8221 RHSA-2022:8221 RHSA-2022:8221
https://access.redhat.com/security/cve/CVE-2022-2319 CVE-2022-2319 CVE-2022-2319 https://access.redhat.com/security/cve/CVE-2022-2320 CVE-2022-2320 CVE-2022-2320 https://bugzilla.redhat.com/2106671 2106671 https://bugzilla.redhat.com/2106683 2106683 https://errata.almalinux.org/9/ALSA-2022-8221.html ALSA-2022:8221 ALSA-2022:8221 �T�Fxorg-x11-server-source-1.20.11-11.el9.noarch.rpm ~�Fxorg-x11-server-devel-1.20.11-11.el9.x86_64.rpm ~�Fxorg-x11-server-devel-1.20.11-11.el9.i686.rpm �T�Fxorg-x11-server-source-1.20.11-11.el9.noarch.rpm ~�Fxorg-x11-server-devel-1.20.11-11.el9.x86_64.rpm ~�Fxorg-x11-server-devel-1.20.11-11.el9.i686.rpm ��މ(�O �#�qsecurity Moderate: yajl security update 3
���Uhttps://access.redhat.com/errata/RHSA-2022:8252 RHSA-2022:8252 RHSA-2022:8252
https://access.redhat.com/security/cve/CVE-2022-24795 CVE-2022-24795 CVE-2022-24795 https://bugzilla.redhat.com/2072912 2072912 https://errata.almalinux.org/9/ALSA-2022-8252.html ALSA-2022:8252 ALSA-2022:8252 �[�xyajl-devel-2.1.0-21.el9.x86_64.rpm �[�xyajl-devel-2.1.0-21.el9.x86_64.rpm ����3�P �$�sBBsecurity Moderate: kernel security, bug fix, and enhancement update 3
��q�?https://access.redhat.com/errata/RHSA-2022:8267 RHSA-2022:8267 RHSA-2022:8267
https://access.redhat.com/security/cve/CVE-2020-36516 CVE-2020-36516 CVE-2020-36516 https://access.redhat.com/security/cve/CVE-2021-3640 CVE-2021-3640 CVE-2021-3640 https://access.redhat.com/security/cve/CVE-2022-0168 CVE-2022-0168 CVE-2022-0168 https://access.redhat.com/security/cve/CVE-2022-0617 CVE-2022-0617 CVE-2022-0617 https://access.redhat.com/security/cve/CVE-2022-0854 CVE-2022-0854 CVE-2022-0854 https://access.redhat.com/security/cve/CVE-2022-1016 CVE-2022-1016 CVE-2022-1016 https://access.redhat.com/security/cve/CVE-2022-1048 CVE-2022-1048 CVE-2022-1048 https://access.redhat.com/security/cve/CVE-2022-1184 CVE-2022-1184 CVE-2022-1184 https://access.redhat.com/security/cve/CVE-2022-1280 CVE-2022-1280 CVE-2022-1280 https://access.redhat.com/security/cve/CVE-2022-1353 CVE-2022-1353 CVE-2022-1353 https://access.redhat.com/security/cve/CVE-2022-1679 CVE-2022-1679 CVE-2022-1679 https://access.redhat.com/security/cve/CVE-2022-1852 CVE-2022-1852 CVE-2022-1852 https://access.redhat.com/security/cve/CVE-2022-1998 CVE-2022-1998 CVE-2022-1998 https://access.redhat.com/security/cve/CVE-2022-20368 CVE-2022-20368 CVE-2022-20368 https://access.redhat.com/security/cve/CVE-2022-21123 CVE-2022-21123 CVE-2022-21123 https://access.redhat.com/security/cve/CVE-2022-21125 CVE-2022-21125 CVE-2022-21125 https://access.redhat.com/security/cve/CVE-2022-21166 CVE-2022-21166 CVE-2022-21166 https://access.redhat.com/security/cve/CVE-2022-21499 CVE-2022-21499 CVE-2022-21499 https://access.redhat.com/security/cve/CVE-2022-23816 CVE-2022-23816 CVE-2022-23816 https://access.redhat.com/security/cve/CVE-2022-23825 CVE-2022-23825 CVE-2022-23825 https://access.redhat.com/security/cve/CVE-2022-24448 CVE-2022-24448 CVE-2022-24448 https://access.redhat.com/security/cve/CVE-2022-2586 CVE-2022-2586 CVE-2022-2586 https://access.redhat.com/security/cve/CVE-2022-26373 CVE-2022-26373 CVE-2022-26373 https://access.redhat.com/security/cve/CVE-2022-2639 CVE-2022-2639 CVE-2022-2639 https://access.redhat.com/security/cve/CVE-2022-28390 CVE-2022-28390 CVE-2022-28390 https://access.redhat.com/security/cve/CVE-2022-28893 CVE-2022-28893 CVE-2022-28893 https://access.redhat.com/security/cve/CVE-2022-29581 CVE-2022-29581 CVE-2022-29581 https://access.redhat.com/security/cve/CVE-2022-29900 CVE-2022-29900 CVE-2022-29900 https://access.redhat.com/security/cve/CVE-2022-29901 CVE-2022-29901 CVE-2022-29901 https://access.redhat.com/security/cve/CVE-2022-36946 CVE-2022-36946 CVE-2022-36946 https://access.redhat.com/security/cve/CVE-2022-39190 CVE-2022-39190 CVE-2022-39190 https://bugzilla.redhat.com/1980646 1980646 https://bugzilla.redhat.com/2037386 2037386 https://bugzilla.redhat.com/2051444 2051444 https://bugzilla.redhat.com/2052312 2052312 https://bugzilla.redhat.com/2053632 2053632 https://bugzilla.redhat.com/2058395 2058395 https://bugzilla.redhat.com/2059928 2059928 https://bugzilla.redhat.com/2066614 2066614 https://bugzilla.redhat.com/2066706 2066706 https://bugzilla.redhat.com/2066819 2066819 https://bugzilla.redhat.com/2070205 2070205 https://bugzilla.redhat.com/2071022 2071022 https://bugzilla.redhat.com/2073064 2073064 https://bugzilla.redhat.com/2074208 2074208 https://bugzilla.redhat.com/2084125 2084125 https://bugzilla.redhat.com/2084183 2084183 https://bugzilla.redhat.com/2084479 2084479 https://bugzilla.redhat.com/2088021 2088021 https://bugzilla.redhat.com/2089815 2089815 https://bugzilla.redhat.com/2090226 2090226 https://bugzilla.redhat.com/2090237 2090237 https://bugzilla.redhat.com/2090240 2090240 https://bugzilla.redhat.com/2090241 2090241 https://bugzilla.redhat.com/2103148 2103148 https://bugzilla.redhat.com/2103153 2103153 https://bugzilla.redhat.com/2114878 2114878 https://bugzilla.redhat.com/2115065 2115065 https://bugzilla.redhat.com/2115278 2115278 https://bugzilla.redhat.com/2123695 2123695 https://bugzilla.redhat.com/2129152 2129152 https://errata.almalinux.org/9/ALSA-2022-8267.html ALSA-2022:8267 ALSA-2022:8267 �ikernel-tools-libs-devel-5.14.0-162.6.1.el9_1.x86_64.rpm 2�ikernel-cross-headers-5.14.0-162.6.1.el9_1.x86_64.rpm �ikernel-tools-libs-devel-5.14.0-162.6.1.el9_1.x86_64.rpm 2�ikernel-cross-headers-5.14.0-162.6.1.el9_1.x86_64.rpm ��۰E�Q �%�wBBBBBBBBBBBBsecurity Moderate: samba security, bug fix, and enhancement update 3
��t�mhttps://access.redhat.com/errata/RHSA-2022:8317 RHSA-2022:8317 RHSA-2022:8317
https://access.redhat.com/security/cve/CVE-2022-32742 CVE-2022-32742 CVE-2022-32742 https://bugzilla.redhat.com/2108196 2108196 https://errata.almalinux.org/9/ALSA-2022-8317.html ALSA-2022:8317 ALSA-2022:8317 �nLsamba-test-libs-4.16.4-101.el9.x86_64.rpm �mLsamba-test-4.16.4-101.el9.x86_64.rpm uLsamba-devel-4.16.4-101.el9.x86_64.rpm sLlibsmbclient-devel-4.16.4-101.el9.x86_64.rpm uLsamba-devel-4.16.4-101.el9.i686.rpm tLlibwbclient-devel-4.16.4-101.el9.x86_64.rpm sLlibsmbclient-devel-4.16.4-101.el9.i686.rpm tLlibwbclient-devel-4.16.4-101.el9.i686.rpm �<Lsamba-pidl-4.16.4-101.el9.noarch.rpm �nLsamba-test-libs-4.16.4-101.el9.x86_64.rpm �mLsamba-test-4.16.4-101.el9.x86_64.rpm uLsamba-devel-4.16.4-101.el9.x86_64.rpm sLlibsmbclient-devel-4.16.4-101.el9.x86_64.rpm uLsamba-devel-4.16.4-101.el9.i686.rpm tLlibwbclient-devel-4.16.4-101.el9.x86_64.rpm sLlibsmbclient-devel-4.16.4-101.el9.i686.rpm tLlibwbclient-devel-4.16.4-101.el9.i686.rpm �<Lsamba-pidl-4.16.4-101.el9.noarch.rpm ��ދr�R �
�EBsecurity Moderate: libldb security, bug fix, and enhancement update 3
��a�Lhttps://access.redhat.com/errata/RHSA-2022:8318 RHSA-2022:8318 RHSA-2022:8318
https://access.redhat.com/security/cve/CVE-2022-32746 CVE-2022-32746 CVE-2022-32746 https://bugzilla.redhat.com/2108215 2108215 https://errata.almalinux.org/9/ALSA-2022-8318.html ALSA-2022:8318 ALSA-2022:8318 �/�libldb-devel-2.5.2-1.el9.x86_64.rpm �/�libldb-devel-2.5.2-1.el9.i686.rpm �/�libldb-devel-2.5.2-1.el9.x86_64.rpm �/�libldb-devel-2.5.2-1.el9.i686.rpm ��ތ�S �'�f�f�~BBBBBBBBBsecurity Moderate: python3.9 security, bug fix, and enhancement update 3
��-�5https://access.redhat.com/errata/RHSA-2022:8353 RHSA-2022:8353 RHSA-2022:8353
https://access.redhat.com/security/cve/CVE-2015-20107 CVE-2015-20107 CVE-2015-20107 https://access.redhat.com/security/cve/CVE-2021-28861 CVE-2021-28861 CVE-2021-28861 https://bugzilla.redhat.com/2075390 2075390 https://bugzilla.redhat.com/2120642 2120642 https://errata.almalinux.org/9/ALSA-2022-8353.html ALSA-2022:8353 ALSA-2022:8353 apython3-idle-3.9.14-1.el9.x86_64.rpm apython3-debug-3.9.14-1.el9.x86_64.rpm Rapython3-tkinter-3.9.14-1.el9.i686.rpm apython3-test-3.9.14-1.el9.i686.rpm apython3-idle-3.9.14-1.el9.i686.rpm apython3-test-3.9.14-1.el9.x86_64.rpm apython3-debug-3.9.14-1.el9.i686.rpm Qapython3-3.9.14-1.el9.i686.rpm apython3-idle-3.9.14-1.el9.x86_64.rpm apython3-debug-3.9.14-1.el9.x86_64.rpm Rapython3-tkinter-3.9.14-1.el9.i686.rpm apython3-test-3.9.14-1.el9.i686.rpm apython3-idle-3.9.14-1.el9.i686.rpm apython3-test-3.9.14-1.el9.x86_64.rpm apython3-debug-3.9.14-1.el9.i686.rpm Qapython3-3.9.14-1.el9.i686.rpm ��ތ[�T ��SBsecurity Moderate: libtirpc security update 3
��b�{https://access.redhat.com/errata/RHSA-2022:8400 RHSA-2022:8400 RHSA-2022:8400
https://access.redhat.com/security/cve/CVE-2021-46828 CVE-2021-46828 CVE-2021-46828 https://bugzilla.redhat.com/2109352 2109352 https://errata.almalinux.org/9/ALSA-2022-8400.html ALSA-2022:8400 ALSA-2022:8400 �4�libtirpc-devel-1.3.3-0.el9.i686.rpm �4�libtirpc-devel-1.3.3-0.el9.x86_64.rpm �4�libtirpc-devel-1.3.3-0.el9.i686.rpm �4�libtirpc-devel-1.3.3-0.el9.x86_64.rpm ��ލW�U �&�VBBBBBBBBBBBBBBsecurity Low: mingw-gcc security and bug fix update 3��]�.https://access.redhat.com/errata/RHSA-2022:8415 RHSA-2022:8415 RHSA-2022:8415
https://access.redhat.com/security/cve/CVE-2021-46195 CVE-2021-46195 CVE-2021-46195 https://bugzilla.redhat.com/2046300 2046300 https://errata.almalinux.org/9/ALSA-2022-8415.html ALSA-2022:8415 ALSA-2022:8415 �sImingw64-gcc-12.0.1-11.2.el9.x86_64.rpm �tImingw64-gcc-c++-12.0.1-11.2.el9.x86_64.rpm �uImingw64-libgcc-12.0.1-11.2.el9.x86_64.rpm �oImingw32-gcc-c++-12.0.1-11.2.el9.x86_64.rpm �mImingw32-cpp-12.0.1-11.2.el9.x86_64.rpm �pImingw32-libgcc-12.0.1-11.2.el9.x86_64.rpm �rImingw64-cpp-12.0.1-11.2.el9.x86_64.rpm �nImingw32-gcc-12.0.1-11.2.el9.x86_64.rpm �sImingw64-gcc-12.0.1-11.2.el9.x86_64.rpm �tImingw64-gcc-c++-12.0.1-11.2.el9.x86_64.rpm �uImingw64-libgcc-12.0.1-11.2.el9.x86_64.rpm �oImingw32-gcc-c++-12.0.1-11.2.el9.x86_64.rpm �mImingw32-cpp-12.0.1-11.2.el9.x86_64.rpm �pImingw32-libgcc-12.0.1-11.2.el9.x86_64.rpm �rImingw64-cpp-12.0.1-11.2.el9.x86_64.rpm �nImingw32-gcc-12.0.1-11.2.el9.x86_64.rpm ����x�V �+�gBBsecurity Low: mingw-glib2 security and bug fix update 3���Yhttps://access.redhat.com/errata/RHSA-2022:8418 RHSA-2022:8418 RHSA-2022:8418
https://access.redhat.com/security/cve/CVE-2021-28153 CVE-2021-28153 CVE-2021-28153 https://bugzilla.redhat.com/1938291 1938291 https://errata.almalinux.org/9/ALSA-2022-8418.html ALSA-2022:8418 ALSA-2022:8418 �X�xmingw64-glib2-static-2.70.1-2.el9.noarch.rpm �U�xmingw32-glib2-2.70.1-2.el9.noarch.rpm �W�xmingw64-glib2-2.70.1-2.el9.noarch.rpm �V�xmingw32-glib2-static-2.70.1-2.el9.noarch.rpm �X�xmingw64-glib2-static-2.70.1-2.el9.noarch.rpm �U�xmingw32-glib2-2.70.1-2.el9.noarch.rpm �W�xmingw64-glib2-2.70.1-2.el9.noarch.rpm �V�xmingw32-glib2-static-2.70.1-2.el9.noarch.rpm ���� �W �0�lBBsecurity Important: mingw-zlib security update 3��d�:https://access.redhat.com/errata/RHSA-2022:8420 RHSA-2022:8420 RHSA-2022:8420
https://access.redhat.com/security/cve/CVE-2018-25032 CVE-2018-25032 CVE-2018-25032 https://bugzilla.redhat.com/2067945 2067945 https://errata.almalinux.org/9/ALSA-2022-8420.html ALSA-2022:8420 ALSA-2022:8420 ��smingw64-zlib-1.2.12-2.el9.noarch.rpm ��smingw32-zlib-1.2.12-2.el9.noarch.rpm ��smingw64-zlib-static-1.2.12-2.el9.noarch.rpm ��smingw32-zlib-static-1.2.12-2.el9.noarch.rpm ��smingw64-zlib-1.2.12-2.el9.noarch.rpm ��smingw32-zlib-1.2.12-2.el9.noarch.rpm ��smingw64-zlib-static-1.2.12-2.el9.noarch.rpm ��smingw32-zlib-static-1.2.12-2.el9.noarch.rpm ����@�X �(�qsecurity Moderate: dotnet7.0 security, bug fix, and enhancement update 3
���Ihttps://access.redhat.com/errata/RHSA-2022:8434 RHSA-2022:8434 RHSA-2022:8434
https://access.redhat.com/security/cve/CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/2132614 2132614 https://errata.almalinux.org/9/ALSA-2022-8434.html ALSA-2022:8434 ALSA-2022:8434 v�dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.x86_64.rpm v�dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.x86_64.rpm ����Z�Y �*�i�e�gBBBBBBBBBsecurity Important: python3.9 security update 3��g�Qhttps://access.redhat.com/errata/RHSA-2022:8493 RHSA-2022:8493 RHSA-2022:8493
https://access.redhat.com/security/cve/CVE-2022-42919 CVE-2022-42919 CVE-2022-42919 https://bugzilla.redhat.com/2138705 2138705 https://errata.almalinux.org/9/ALSA-2022-8493.html ALSA-2022:8493 ALSA-2022:8493 bpython3-debug-3.9.14-1.el9_1.1.i686.rpm bpython3-idle-3.9.14-1.el9_1.1.x86_64.rpm bpython3-test-3.9.14-1.el9_1.1.x86_64.rpm Qbpython3-3.9.14-1.el9_1.1.i686.rpm Rbpython3-tkinter-3.9.14-1.el9_1.1.i686.rpm bpython3-idle-3.9.14-1.el9_1.1.i686.rpm bpython3-test-3.9.14-1.el9_1.1.i686.rpm bpython3-debug-3.9.14-1.el9_1.1.x86_64.rpm bpython3-debug-3.9.14-1.el9_1.1.i686.rpm bpython3-idle-3.9.14-1.el9_1.1.x86_64.rpm bpython3-test-3.9.14-1.el9_1.1.x86_64.rpm Qbpython3-3.9.14-1.el9_1.1.i686.rpm Rbpython3-tkinter-3.9.14-1.el9_1.1.i686.rpm bpython3-idle-3.9.14-1.el9_1.1.i686.rpm bpython3-test-3.9.14-1.el9_1.1.i686.rpm bpython3-debug-3.9.14-1.el9_1.1.x86_64.rpm ����}�Z �+�~Bsecurity Important: varnish security update 3��8�Vhttps://access.redhat.com/errata/RHSA-2022:8643 RHSA-2022:8643 RHSA-2022:8643
https://access.redhat.com/security/cve/CVE-2022-45060 CVE-2022-45060 CVE-2022-45060 https://bugzilla.redhat.com/2141844 2141844 https://errata.almalinux.org/9/ALSA-2022-8643.html ALSA-2022:8643 ALSA-2022:8643 �S�$varnish-devel-6.6.2-2.el9_1.1.i686.rpm �S�$varnish-devel-6.6.2-2.el9_1.1.x86_64.rpm �S�$varnish-devel-6.6.2-2.el9_1.1.i686.rpm �S�$varnish-devel-6.6.2-2.el9_1.1.x86_64.rpm �����[ �,�Asecurity Moderate: .NET 6.0 security, bug fix, and enhancement update
���`https://access.redhat.com/errata/RHSA-2023:0077 RHSA-2023:0077 RHSA-2023:0077
https://access.redhat.com/security/cve/CVE-2023-21538 CVE-2023-21538 CVE-2023-21538 https://bugzilla.redhat.com/2158342 2158342 https://errata.almalinux.org/9/ALSA-2023-0077.html ALSA-2023:0077 ALSA-2023:0077 N� dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el9_1.x86_64.rpm N� dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el9_1.x86_64.rpm �����\ �-�CBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update
��n�Hhttps://access.redhat.com/errata/RHSA-2023:0194 RHSA-2023:0194 RHSA-2023:0194
https://access.redhat.com/security/cve/CVE-2023-21835 CVE-2023-21835 CVE-2023-21835 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160421 2160421 https://bugzilla.redhat.com/2160475 2160475 https://errata.almalinux.org/9/ALSA-2023-0194.html ALSA-2023:0194 ALSA-2023:0194 �(java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm � (java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �$(java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �#(java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �%(java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �"(java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �!(java-17-openjdk-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm � (java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �$(java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �#(java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �%(java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �"(java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �!(java-17-openjdk-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �(java-17-openjdk-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �����] �.�_BBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update
��6�lhttps://access.redhat.com/errata/RHSA-2023:0202 RHSA-2023:0202 RHSA-2023:0202
https://access.redhat.com/security/cve/CVE-2023-21835 CVE-2023-21835 CVE-2023-21835 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160421 2160421 https://bugzilla.redhat.com/2160475 2160475 https://errata.almalinux.org/9/ALSA-2023-0202.html ALSA-2023:0202 ALSA-2023:0202 �java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �����^ �/�{BBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update
��"�xhttps://access.redhat.com/errata/RHSA-2023:0210 RHSA-2023:0210 RHSA-2023:0210
https://access.redhat.com/security/cve/CVE-2023-21830 CVE-2023-21830 CVE-2023-21830 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160475 2160475 https://bugzilla.redhat.com/2160490 2160490 https://errata.almalinux.org/9/ALSA-2023-0210.html ALSA-2023:0210 ALSA-2023:0210
�?java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm � ?java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm � ?java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm
�?java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm � ?java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm � ?java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �����_ �0�Osecurity Moderate: libtiff security update
���{https://access.redhat.com/errata/RHSA-2023:0302 RHSA-2023:0302 RHSA-2023:0302
https://access.redhat.com/security/cve/CVE-2022-2056 CVE-2022-2056 CVE-2022-2056 https://access.redhat.com/security/cve/CVE-2022-2057 CVE-2022-2057 CVE-2022-2057 https://access.redhat.com/security/cve/CVE-2022-2058 CVE-2022-2058 CVE-2022-2058 https://access.redhat.com/security/cve/CVE-2022-2519 CVE-2022-2519 CVE-2022-2519 https://access.redhat.com/security/cve/CVE-2022-2520 CVE-2022-2520 CVE-2022-2520 https://access.redhat.com/security/cve/CVE-2022-2521 CVE-2022-2521 CVE-2022-2521 https://access.redhat.com/security/cve/CVE-2022-2953 CVE-2022-2953 CVE-2022-2953 https://bugzilla.redhat.com/2103222 2103222 https://bugzilla.redhat.com/2122789 2122789 https://bugzilla.redhat.com/2122792 2122792 https://bugzilla.redhat.com/2122799 2122799 https://bugzilla.redhat.com/2134432 2134432 https://errata.almalinux.org/9/ALSA-2023-0302.html ALSA-2023:0302 ALSA-2023:0302 �A�libtiff-tools-4.4.0-5.el9_1.x86_64.rpm �A�libtiff-tools-4.4.0-5.el9_1.x86_64.rpm ����K�` �1�QBBsecurity Moderate: libreoffice security update
���z
https://access.redhat.com/errata/RHSA-2023:0304 RHSA-2023:0304 RHSA-2023:0304
https://access.redhat.com/security/cve/CVE-2022-26305 CVE-2022-26305 CVE-2022-26305 https://access.redhat.com/security/cve/CVE-2022-26306 CVE-2022-26306 CVE-2022-26306 https://access.redhat.com/security/cve/CVE-2022-26307 CVE-2022-26307 CVE-2022-26307 https://access.redhat.com/security/cve/CVE-2022-3140 CVE-2022-3140 CVE-2022-3140 https://bugzilla.redhat.com/2118610 2118610 https://bugzilla.redhat.com/2118611 2118611 https://bugzilla.redhat.com/2118613 2118613 https://bugzilla.redhat.com/2134697 2134697 https://errata.almalinux.org/9/ALSA-2023-0304.html ALSA-2023:0304 ALSA-2023:0304 �e�blibreoffice-sdk-7.1.8.1-8.el9_1.alma.x86_64.rpm �f�blibreoffice-sdk-doc-7.1.8.1-8.el9_1.alma.x86_64.rpm �e�blibreoffice-sdk-7.1.8.1-8.el9_1.alma.x86_64.rpm �f�blibreoffice-sdk-doc-7.1.8.1-8.el9_1.alma.x86_64.rpm ����Y�a �2�UBBsecurity Important: kernel security and bug fix update ���;https://access.redhat.com/errata/RHSA-2023:0334 RHSA-2023:0334 RHSA-2023:0334
https://access.redhat.com/security/cve/CVE-2022-2959 CVE-2022-2959 CVE-2022-2959 https://access.redhat.com/security/cve/CVE-2022-2964 CVE-2022-2964 CVE-2022-2964 https://access.redhat.com/security/cve/CVE-2022-30594 CVE-2022-30594 CVE-2022-30594 https://access.redhat.com/security/cve/CVE-2022-3077 CVE-2022-3077 CVE-2022-3077 https://access.redhat.com/security/cve/CVE-2022-4139 CVE-2022-4139 CVE-2022-4139 https://access.redhat.com/security/cve/CVE-2022-43945 CVE-2022-43945 CVE-2022-43945 https://bugzilla.redhat.com/2067482 2067482 https://bugzilla.redhat.com/2085300 2085300 https://bugzilla.redhat.com/2103681 2103681 https://bugzilla.redhat.com/2123309 2123309 https://bugzilla.redhat.com/2141752 2141752 https://bugzilla.redhat.com/2147572 2147572 https://errata.almalinux.org/9/ALSA-2023-0334.html ALSA-2023:0334 ALSA-2023:0334 �ekernel-tools-libs-devel-5.14.0-162.12.1.el9_1.x86_64.rpm 2�ekernel-cross-headers-5.14.0-162.12.1.el9_1.x86_64.rpm �ekernel-tools-libs-devel-5.14.0-162.12.1.el9_1.x86_64.rpm 2�ekernel-cross-headers-5.14.0-162.12.1.el9_1.x86_64.rpm ����M�b ��Ysecurity Moderate: bash security update
��J�}https://access.redhat.com/errata/RHSA-2023:0340 RHSA-2023:0340 RHSA-2023:0340
https://access.redhat.com/security/cve/CVE-2022-3715 CVE-2022-3715 CVE-2022-3715 https://bugzilla.redhat.com/2126720 2126720 https://errata.almalinux.org/9/ALSA-2023-0340.html ALSA-2023:0340 ALSA-2023:0340 �,�bash-devel-5.1.8-6.el9_1.x86_64.rpm �,�bash-devel-5.1.8-6.el9_1.x86_64.rpm �����c ��[Bsecurity Important: libksba security update ��G�Jhttps://access.redhat.com/errata/RHSA-2023:0626 RHSA-2023:0626 RHSA-2023:0626
https://access.redhat.com/security/cve/CVE-2022-47629 CVE-2022-47629 CVE-2022-47629 https://bugzilla.redhat.com/2161571 2161571 https://errata.almalinux.org/9/ALSA-2023-0626.html ALSA-2023:0626 ALSA-2023:0626 �;�libksba-devel-1.5.1-6.el9_1.i686.rpm �;�libksba-devel-1.5.1-6.el9_1.x86_64.rpm �;�libksba-devel-1.5.1-6.el9_1.i686.rpm �;�libksba-devel-1.5.1-6.el9_1.x86_64.rpm ����x�d �3�^BBsecurity Important: kernel security and bug fix update ���~https://access.redhat.com/errata/RHSA-2023:0951 RHSA-2023:0951 RHSA-2023:0951
https://access.redhat.com/security/cve/CVE-2022-2873 CVE-2022-2873 CVE-2022-2873 https://access.redhat.com/security/cve/CVE-2022-3564 CVE-2022-3564 CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-4378 CVE-2022-4378 CVE-2022-4378 https://access.redhat.com/security/cve/CVE-2022-4379 CVE-2022-4379 CVE-2022-4379 https://access.redhat.com/security/cve/CVE-2023-0179 CVE-2023-0179 CVE-2023-0179 https://bugzilla.redhat.com/2119048 2119048 https://bugzilla.redhat.com/2150999 2150999 https://bugzilla.redhat.com/2152548 2152548 https://bugzilla.redhat.com/2152807 2152807 https://bugzilla.redhat.com/2161713 2161713 https://errata.almalinux.org/9/ALSA-2023-0951.html ALSA-2023:0951 ALSA-2023:0951 �fkernel-tools-libs-devel-5.14.0-162.18.1.el9_1.x86_64.rpm 2�fkernel-cross-headers-5.14.0-162.18.1.el9_1.x86_64.rpm �fkernel-tools-libs-devel-5.14.0-162.18.1.el9_1.x86_64.rpm 2�fkernel-cross-headers-5.14.0-162.18.1.el9_1.x86_64.rpm �����e �5�t�]�SBBBBBBBBBsecurity Moderate: python3.9 security update
���9https://access.redhat.com/errata/RHSA-2023:0953 RHSA-2023:0953 RHSA-2023:0953
https://access.redhat.com/security/cve/CVE-2022-45061 CVE-2022-45061 CVE-2022-45061 https://bugzilla.redhat.com/2144072 2144072 https://errata.almalinux.org/9/ALSA-2023-0953.html ALSA-2023:0953 ALSA-2023:0953 cpython3-idle-3.9.14-1.el9_1.2.i686.rpm cpython3-idle-3.9.14-1.el9_1.2.x86_64.rpm Rcpython3-tkinter-3.9.14-1.el9_1.2.i686.rpm cpython3-debug-3.9.14-1.el9_1.2.x86_64.rpm cpython3-test-3.9.14-1.el9_1.2.x86_64.rpm Qcpython3-3.9.14-1.el9_1.2.i686.rpm cpython3-debug-3.9.14-1.el9_1.2.i686.rpm cpython3-test-3.9.14-1.el9_1.2.i686.rpm cpython3-idle-3.9.14-1.el9_1.2.i686.rpm cpython3-idle-3.9.14-1.el9_1.2.x86_64.rpm Rcpython3-tkinter-3.9.14-1.el9_1.2.i686.rpm cpython3-debug-3.9.14-1.el9_1.2.x86_64.rpm cpython3-test-3.9.14-1.el9_1.2.x86_64.rpm Qcpython3-3.9.14-1.el9_1.2.i686.rpm cpython3-debug-3.9.14-1.el9_1.2.i686.rpm cpython3-test-3.9.14-1.el9_1.2.i686.rpm ����E�f �7�v�xBBsecurity Moderate: lua security update
��H�8https://access.redhat.com/errata/RHSA-2023:0957 RHSA-2023:0957 RHSA-2023:0957
https://access.redhat.com/security/cve/CVE-2021-43519 CVE-2021-43519 CVE-2021-43519 https://access.redhat.com/security/cve/CVE-2021-44964 CVE-2021-44964 CVE-2021-44964 https://bugzilla.redhat.com/2047672 2047672 https://bugzilla.redhat.com/2064772 2064772 https://errata.almalinux.org/9/ALSA-2023-0957.html ALSA-2023:0957 ALSA-2023:0957 �M�(lua-devel-5.4.4-2.el9_1.i686.rpm �M�(lua-devel-5.4.4-2.el9_1.x86_64.rpm �n�(lua-5.4.4-2.el9_1.i686.rpm �M�(lua-devel-5.4.4-2.el9_1.i686.rpm �M�(lua-devel-5.4.4-2.el9_1.x86_64.rpm �n�(lua-5.4.4-2.el9_1.i686.rpm ����Z�g �8�qBBBBsecurity Moderate: libjpeg-turbo security update
�� �.https://access.redhat.com/errata/RHSA-2023:1068 RHSA-2023:1068 RHSA-2023:1068
https://access.redhat.com/security/cve/CVE-2021-46822 CVE-2021-46822 CVE-2021-46822 https://bugzilla.redhat.com/2100044 2100044 https://errata.almalinux.org/9/ALSA-2023-1068.html ALSA-2023:1068 ALSA-2023:1068 �C�Vturbojpeg-2.0.90-6.el9_1.x86_64.rpm �D�Vturbojpeg-devel-2.0.90-6.el9_1.x86_64.rpm �D�Vturbojpeg-devel-2.0.90-6.el9_1.i686.rpm �C�Vturbojpeg-2.0.90-6.el9_1.i686.rpm �C�Vturbojpeg-2.0.90-6.el9_1.x86_64.rpm �D�Vturbojpeg-devel-2.0.90-6.el9_1.x86_64.rpm �D�Vturbojpeg-devel-2.0.90-6.el9_1.i686.rpm �C�Vturbojpeg-2.0.90-6.el9_1.i686.rpm �����h �9�wBBsecurity Important: kernel security, bug fix, and enhancement update ��.�Yhttps://access.redhat.com/errata/RHSA-2023:1470 RHSA-2023:1470 RHSA-2023:1470
https://access.redhat.com/security/cve/CVE-2022-4269 CVE-2022-4269 CVE-2022-4269 https://access.redhat.com/security/cve/CVE-2022-4744 CVE-2022-4744 CVE-2022-4744 https://access.redhat.com/security/cve/CVE-2023-0266 CVE-2023-0266 CVE-2023-0266 https://bugzilla.redhat.com/2150272 2150272 https://bugzilla.redhat.com/2156322 2156322 https://bugzilla.redhat.com/2163379 2163379 https://errata.almalinux.org/9/ALSA-2023-1470.html ALSA-2023:1470 ALSA-2023:1470 �gkernel-tools-libs-devel-5.14.0-162.22.2.el9_1.x86_64.rpm 2�gkernel-cross-headers-5.14.0-162.22.2.el9_1.x86_64.rpm �gkernel-tools-libs-devel-5.14.0-162.22.2.el9_1.x86_64.rpm 2�gkernel-cross-headers-5.14.0-162.22.2.el9_1.x86_64.rpm ����8�i �:�{BBBBBBBBBBsecurity Moderate: postgresql security update
���jhttps://access.redhat.com/errata/RHSA-2023:1693 RHSA-2023:1693 RHSA-2023:1693
https://access.redhat.com/security/cve/CVE-2022-2625 CVE-2022-2625 CVE-2022-2625 https://access.redhat.com/security/cve/CVE-2022-41862 CVE-2022-41862 CVE-2022-41862 https://bugzilla.redhat.com/2113825 2113825 https://bugzilla.redhat.com/2165722 2165722 https://errata.almalinux.org/9/ALSA-2023-1693.html ALSA-2023:1693 ALSA-2023:1693 �iwpostgresql-server-devel-13.10-1.el9_1.x86_64.rpm �hwpostgresql-private-devel-13.10-1.el9_1.x86_64.rpm �lwpostgresql-upgrade-devel-13.10-1.el9_1.x86_64.rpm �jwpostgresql-static-13.10-1.el9_1.x86_64.rpm �kwpostgresql-test-13.10-1.el9_1.x86_64.rpm �gwpostgresql-docs-13.10-1.el9_1.x86_64.rpm �iwpostgresql-server-devel-13.10-1.el9_1.x86_64.rpm �hwpostgresql-private-devel-13.10-1.el9_1.x86_64.rpm �lwpostgresql-upgrade-devel-13.10-1.el9_1.x86_64.rpm �jwpostgresql-static-13.10-1.el9_1.x86_64.rpm �kwpostgresql-test-13.10-1.el9_1.x86_64.rpm �gwpostgresql-docs-13.10-1.el9_1.x86_64.rpm �����j �;�GBBsecurity Important: kernel security and bug fix update ��q�4https://access.redhat.com/errata/RHSA-2023:1703 RHSA-2023:1703 RHSA-2023:1703
https://access.redhat.com/security/cve/CVE-2023-0386 CVE-2023-0386 CVE-2023-0386 https://bugzilla.redhat.com/2159505 2159505 https://errata.almalinux.org/9/ALSA-2023-1703.html ALSA-2023:1703 ALSA-2023:1703 2�hkernel-cross-headers-5.14.0-162.23.1.el9_1.x86_64.rpm �hkernel-tools-libs-devel-5.14.0-162.23.1.el9_1.x86_64.rpm 2�hkernel-cross-headers-5.14.0-162.23.1.el9_1.x86_64.rpm �hkernel-tools-libs-devel-5.14.0-162.23.1.el9_1.x86_64.rpm �����k �<�KBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security and bug fix update ��%�https://access.redhat.com/errata/RHSA-2023:1879 RHSA-2023:1879 RHSA-2023:1879
https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/9/ALSA-2023-1879.html ALSA-2023:1879 ALSA-2023:1879 �$)java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm � )java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �!)java-17-openjdk-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �")java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �#)java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �%)java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �$)java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm � )java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �!)java-17-openjdk-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �")java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �#)java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �%)java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �)java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �����l �=�gBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update ��A�2https://access.redhat.com/errata/RHSA-2023:1880 RHSA-2023:1880 RHSA-2023:1880
https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/9/ALSA-2023-1880.html ALSA-2023:1880 ALSA-2023:1880 �java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm ����w�m �>�CBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security and bug fix update ��s�Thttps://access.redhat.com/errata/RHSA-2023:1909 RHSA-2023:1909 RHSA-2023:1909
https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/9/ALSA-2023-1909.html ALSA-2023:1909 ALSA-2023:1909
�@java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm � @java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm � @java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm
�@java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm � @java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm � @java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm ��ƷI�n �?�WBBBBBBBBBBBBsecurity Important: samba security update ��G�https://access.redhat.com/errata/RHSA-2023:2127 RHSA-2023:2127 RHSA-2023:2127
https://access.redhat.com/security/cve/CVE-2022-38023 CVE-2022-38023 CVE-2022-38023 https://bugzilla.redhat.com/2154362 2154362 https://errata.almalinux.org/9/ALSA-2023-2127.html ALSA-2023:2127 ALSA-2023:2127 sMlibsmbclient-devel-4.16.4-103.el9_1.i686.rpm �mMsamba-test-4.16.4-103.el9_1.x86_64.rpm sMlibsmbclient-devel-4.16.4-103.el9_1.x86_64.rpm uMsamba-devel-4.16.4-103.el9_1.i686.rpm tMlibwbclient-devel-4.16.4-103.el9_1.x86_64.rpm �nMsamba-test-libs-4.16.4-103.el9_1.x86_64.rpm uMsamba-devel-4.16.4-103.el9_1.x86_64.rpm tMlibwbclient-devel-4.16.4-103.el9_1.i686.rpm �<Msamba-pidl-4.16.4-103.el9_1.noarch.rpm sMlibsmbclient-devel-4.16.4-103.el9_1.i686.rpm �mMsamba-test-4.16.4-103.el9_1.x86_64.rpm sMlibsmbclient-devel-4.16.4-103.el9_1.x86_64.rpm uMsamba-devel-4.16.4-103.el9_1.i686.rpm tMlibwbclient-devel-4.16.4-103.el9_1.x86_64.rpm �nMsamba-test-libs-4.16.4-103.el9_1.x86_64.rpm uMsamba-devel-4.16.4-103.el9_1.x86_64.rpm tMlibwbclient-devel-4.16.4-103.el9_1.i686.rpm �<Msamba-pidl-4.16.4-103.el9_1.noarch.rpm ��ӿ(�o � �eBBsecurity Important: edk2 security, bug fix, and enhancement update ��[�https://access.redhat.com/errata/RHSA-2023:2165 RHSA-2023:2165 RHSA-2023:2165
https://access.redhat.com/security/cve/CVE-2021-38578 CVE-2021-38578 CVE-2021-38578 https://access.redhat.com/security/cve/CVE-2022-4304 CVE-2022-4304 CVE-2022-4304 https://access.redhat.com/security/cve/CVE-2022-4450 CVE-2022-4450 CVE-2022-4450 https://access.redhat.com/security/cve/CVE-2023-0215 CVE-2023-0215 CVE-2023-0215 https://access.redhat.com/security/cve/CVE-2023-0286 CVE-2023-0286 CVE-2023-0286 https://bugzilla.redhat.com/1960321 1960321 https://bugzilla.redhat.com/2164440 2164440 https://bugzilla.redhat.com/2164487 2164487 https://bugzilla.redhat.com/2164492 2164492 https://bugzilla.redhat.com/2164494 2164494 https://errata.almalinux.org/9/ALSA-2023-2165.html ALSA-2023:2165 ALSA-2023:2165 �*�Ledk2-aarch64-20221207gitfff6d81270b5-9.el9_2.noarch.rpm �@�Ledk2-tools-20221207gitfff6d81270b5-9.el9_2.x86_64.rpm �+�Ledk2-tools-doc-20221207gitfff6d81270b5-9.el9_2.noarch.rpm �*�Ledk2-aarch64-20221207gitfff6d81270b5-9.el9_2.noarch.rpm �@�Ledk2-tools-20221207gitfff6d81270b5-9.el9_2.x86_64.rpm �+�Ledk2-tools-doc-20221207gitfff6d81270b5-9.el9_2.noarch.rpm �����p ��iBBBBBBBBBBsecurity Moderate: freeradius security and bug fix update
��j�fhttps://access.redhat.com/errata/RHSA-2023:2166 RHSA-2023:2166 RHSA-2023:2166
https://access.redhat.com/security/cve/CVE-2022-41859 CVE-2022-41859 CVE-2022-41859 https://access.redhat.com/security/cve/CVE-2022-41860 CVE-2022-41860 CVE-2022-41860 https://access.redhat.com/security/cve/CVE-2022-41861 CVE-2022-41861 CVE-2022-41861 https://bugzilla.redhat.com/2078483 2078483 https://bugzilla.redhat.com/2078485 2078485 https://bugzilla.redhat.com/2078487 2078487 https://errata.almalinux.org/9/ALSA-2023-2166.html ALSA-2023:2166 ALSA-2023:2166 �S|freeradius-sqlite-3.0.21-37.el9.x86_64.rpm �P|freeradius-perl-3.0.21-37.el9.x86_64.rpm �R|freeradius-rest-3.0.21-37.el9.x86_64.rpm �T|freeradius-unixODBC-3.0.21-37.el9.x86_64.rpm �Q|freeradius-postgresql-3.0.21-37.el9.x86_64.rpm �O|freeradius-mysql-3.0.21-37.el9.x86_64.rpm �S|freeradius-sqlite-3.0.21-37.el9.x86_64.rpm �P|freeradius-perl-3.0.21-37.el9.x86_64.rpm �R|freeradius-rest-3.0.21-37.el9.x86_64.rpm �T|freeradius-unixODBC-3.0.21-37.el9.x86_64.rpm �Q|freeradius-postgresql-3.0.21-37.el9.x86_64.rpm �O|freeradius-mysql-3.0.21-37.el9.x86_64.rpm ����:�q ��uBBsecurity Moderate: xorg-x11-server security and bug fix update
��P�Ohttps://access.redhat.com/errata/RHSA-2023:2248 RHSA-2023:2248 RHSA-2023:2248
https://access.redhat.com/security/cve/CVE-2022-3550 CVE-2022-3550 CVE-2022-3550 https://access.redhat.com/security/cve/CVE-2022-3551 CVE-2022-3551 CVE-2022-3551 https://access.redhat.com/security/cve/CVE-2022-4283 CVE-2022-4283 CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 CVE-2022-46340 CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 CVE-2022-46341 CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 CVE-2022-46342 CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 CVE-2022-46343 CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 CVE-2022-46344 CVE-2022-46344 https://access.redhat.com/security/cve/CVE-2023-0494 CVE-2023-0494 CVE-2023-0494 https://bugzilla.redhat.com/2140698 2140698 https://bugzilla.redhat.com/2140701 2140701 https://bugzilla.redhat.com/2151755 2151755 https://bugzilla.redhat.com/2151756 2151756 https://bugzilla.redhat.com/2151757 2151757 https://bugzilla.redhat.com/2151758 2151758 https://bugzilla.redhat.com/2151760 2151760 https://bugzilla.redhat.com/2151761 2151761 https://bugzilla.redhat.com/2165995 2165995 https://errata.almalinux.org/9/ALSA-2023-2248.html ALSA-2023:2248 ALSA-2023:2248 �T�Gxorg-x11-server-source-1.20.11-17.el9.noarch.rpm ~�Gxorg-x11-server-devel-1.20.11-17.el9.x86_64.rpm ~�Gxorg-x11-server-devel-1.20.11-17.el9.i686.rpm �T�Gxorg-x11-server-source-1.20.11-17.el9.noarch.rpm ~�Gxorg-x11-server-devel-1.20.11-17.el9.x86_64.rpm ~�Gxorg-x11-server-devel-1.20.11-17.el9.i686.rpm ����>�r ��yBBBBBBBBBBsecurity Moderate: poppler security and bug fix update
���https://access.redhat.com/errata/RHSA-2023:2259 RHSA-2023:2259 RHSA-2023:2259
https://access.redhat.com/security/cve/CVE-2022-38784 CVE-2022-38784 CVE-2022-38784 https://bugzilla.redhat.com/2124527 2124527 https://errata.almalinux.org/9/ALSA-2023-2259.html ALSA-2023:2259 ALSA-2023:2259 �Qopoppler-qt5-devel-21.01.0-14.el9.i686.rpm �Qopoppler-qt5-devel-21.01.0-14.el9.x86_64.rpm �Oopoppler-devel-21.01.0-14.el9.x86_64.rpm �Nopoppler-cpp-devel-21.01.0-14.el9.i686.rpm �Nopoppler-cpp-devel-21.01.0-14.el9.x86_64.rpm �Oopoppler-devel-21.01.0-14.el9.i686.rpm �Popoppler-glib-devel-21.01.0-14.el9.i686.rpm �Popoppler-glib-devel-21.01.0-14.el9.x86_64.rpm �Qopoppler-qt5-devel-21.01.0-14.el9.i686.rpm �Qopoppler-qt5-devel-21.01.0-14.el9.x86_64.rpm �Oopoppler-devel-21.01.0-14.el9.x86_64.rpm �Nopoppler-cpp-devel-21.01.0-14.el9.i686.rpm �Nopoppler-cpp-devel-21.01.0-14.el9.x86_64.rpm �Oopoppler-devel-21.01.0-14.el9.i686.rpm �Popoppler-glib-devel-21.01.0-14.el9.i686.rpm �Popoppler-glib-devel-21.01.0-14.el9.x86_64.rpm ����S�s ��D�BBBBsecurity Moderate: bind security and bug fix update
��8�J
https://access.redhat.com/errata/RHSA-2023:2261 RHSA-2023:2261 RHSA-2023:2261
https://access.redhat.com/security/cve/CVE-2022-2795 CVE-2022-2795 CVE-2022-2795 https://access.redhat.com/security/cve/CVE-2022-3094 CVE-2022-3094 CVE-2022-3094 https://access.redhat.com/security/cve/CVE-2022-3736 CVE-2022-3736 CVE-2022-3736 https://access.redhat.com/security/cve/CVE-2022-3924 CVE-2022-3924 CVE-2022-3924 https://bugzilla.redhat.com/2128584 2128584 https://bugzilla.redhat.com/2164032 2164032 https://bugzilla.redhat.com/2164038 2164038 https://bugzilla.redhat.com/2164039 2164039 https://errata.almalinux.org/9/ALSA-2023-2261.html ALSA-2023:2261 ALSA-2023:2261 �:�[bind-libs-9.16.23-11.el9.i686.rpm H�[bind-devel-9.16.23-11.el9.x86_64.rpm �)�[bind-doc-9.16.23-11.el9.noarch.rpm H�[bind-devel-9.16.23-11.el9.i686.rpm �:�[bind-libs-9.16.23-11.el9.i686.rpm H�[bind-devel-9.16.23-11.el9.x86_64.rpm �)�[bind-doc-9.16.23-11.el9.noarch.rpm H�[bind-devel-9.16.23-11.el9.i686.rpm ����[�t ��JBBBBsecurity Moderate: freerdp security update
���fhttps://access.redhat.com/errata/RHSA-2023:2326 RHSA-2023:2326 RHSA-2023:2326
https://access.redhat.com/security/cve/CVE-2022-39282 CVE-2022-39282 CVE-2022-39282 https://access.redhat.com/security/cve/CVE-2022-39283 CVE-2022-39283 CVE-2022-39283 https://access.redhat.com/security/cve/CVE-2022-39316 CVE-2022-39316 CVE-2022-39316 https://access.redhat.com/security/cve/CVE-2022-39317 CVE-2022-39317 CVE-2022-39317 https://access.redhat.com/security/cve/CVE-2022-39318 CVE-2022-39318 CVE-2022-39318 https://access.redhat.com/security/cve/CVE-2022-39319 CVE-2022-39319 CVE-2022-39319 https://access.redhat.com/security/cve/CVE-2022-39320 CVE-2022-39320 CVE-2022-39320 https://access.redhat.com/security/cve/CVE-2022-39347 CVE-2022-39347 CVE-2022-39347 https://access.redhat.com/security/cve/CVE-2022-41877 CVE-2022-41877 CVE-2022-41877 https://bugzilla.redhat.com/2134713 2134713 https://bugzilla.redhat.com/2134717 2134717 https://bugzilla.redhat.com/2143642 2143642 https://bugzilla.redhat.com/2143643 2143643 https://bugzilla.redhat.com/2143644 2143644 https://bugzilla.redhat.com/2143645 2143645 https://bugzilla.redhat.com/2143646 2143646 https://bugzilla.redhat.com/2143647 2143647 https://bugzilla.redhat.com/2143648 2143648 https://errata.almalinux.org/9/ALSA-2023-2326.html ALSA-2023:2326 ALSA-2023:2326 �5�Zfreerdp-devel-2.4.1-5.el9.x86_64.rpm �>�Zlibwinpr-devel-2.4.1-5.el9.x86_64.rpm �>�Zlibwinpr-devel-2.4.1-5.el9.i686.rpm �5�Zfreerdp-devel-2.4.1-5.el9.i686.rpm �5�Zfreerdp-devel-2.4.1-5.el9.x86_64.rpm �>�Zlibwinpr-devel-2.4.1-5.el9.x86_64.rpm �>�Zlibwinpr-devel-2.4.1-5.el9.i686.rpm �5�Zfreerdp-devel-2.4.1-5.el9.i686.rpm ����%�u ��Psecurity Moderate: libtiff security update
��h�>https://access.redhat.com/errata/RHSA-2023:2340 RHSA-2023:2340 RHSA-2023:2340
https://access.redhat.com/security/cve/CVE-2022-3570 CVE-2022-3570 CVE-2022-3570 https://access.redhat.com/security/cve/CVE-2022-3597 CVE-2022-3597 CVE-2022-3597 https://access.redhat.com/security/cve/CVE-2022-3598 CVE-2022-3598 CVE-2022-3598 https://access.redhat.com/security/cve/CVE-2022-3599 CVE-2022-3599 CVE-2022-3599 https://access.redhat.com/security/cve/CVE-2022-3626 CVE-2022-3626 CVE-2022-3626 https://access.redhat.com/security/cve/CVE-2022-3627 CVE-2022-3627 CVE-2022-3627 https://access.redhat.com/security/cve/CVE-2022-3970 CVE-2022-3970 CVE-2022-3970 https://access.redhat.com/security/cve/CVE-2022-4645 CVE-2022-4645 CVE-2022-4645 https://access.redhat.com/security/cve/CVE-2023-30774 CVE-2023-30774 CVE-2023-30774 https://access.redhat.com/security/cve/CVE-2023-30775 CVE-2023-30775 CVE-2023-30775 https://bugzilla.redhat.com/2142734 2142734 https://bugzilla.redhat.com/2142736 2142736 https://bugzilla.redhat.com/2142738 2142738 https://bugzilla.redhat.com/2142740 2142740 https://bugzilla.redhat.com/2142741 2142741 https://bugzilla.redhat.com/2142742 2142742 https://bugzilla.redhat.com/2148918 2148918 https://bugzilla.redhat.com/2176220 2176220 https://bugzilla.redhat.com/2187139 2187139 https://bugzilla.redhat.com/2187141 2187141 https://errata.almalinux.org/9/ALSA-2023-2340.html ALSA-2023:2340 ALSA-2023:2340 �A�libtiff-tools-4.4.0-7.el9.x86_64.rpm �A�libtiff-tools-4.4.0-7.el9.x86_64.rpm ����4�v ��RBsecurity Moderate: unbound security update
��&�9https://access.redhat.com/errata/RHSA-2023:2370 RHSA-2023:2370 RHSA-2023:2370
https://access.redhat.com/security/cve/CVE-2022-3204 CVE-2022-3204 CVE-2022-3204 https://bugzilla.redhat.com/2128947 2128947 https://errata.almalinux.org/9/ALSA-2023-2370.html ALSA-2023:2370 ALSA-2023:2370 �9�}unbound-devel-1.16.2-3.el9.x86_64.rpm �9�}unbound-devel-1.16.2-3.el9.i686.rpm �9�}unbound-devel-1.16.2-3.el9.x86_64.rpm �9�}unbound-devel-1.16.2-3.el9.i686.rpm ����E�w � �UBsecurity Moderate: wireshark security and bug fix update
��_�4https://access.redhat.com/errata/RHSA-2023:2373 RHSA-2023:2373 RHSA-2023:2373
https://access.redhat.com/security/cve/CVE-2022-3190 CVE-2022-3190 CVE-2022-3190 https://bugzilla.redhat.com/2152061 2152061 https://errata.almalinux.org/9/ALSA-2023-2373.html ALSA-2023:2373 ALSA-2023:2373 �E�
wireshark-devel-3.4.10-4.el9.i686.rpm �E�
wireshark-devel-3.4.10-4.el9.x86_64.rpm �E�
wireshark-devel-3.4.10-4.el9.i686.rpm �E�
wireshark-devel-3.4.10-4.el9.x86_64.rpm �����x �
�XBBsecurity Important: kernel security, bug fix, and enhancement update ���SRhttps://access.redhat.com/errata/RHSA-2023:2458 RHSA-2023:2458 RHSA-2023:2458
https://access.redhat.com/security/cve/CVE-2021-26341 CVE-2021-26341 CVE-2021-26341 https://access.redhat.com/security/cve/CVE-2021-33655 CVE-2021-33655 CVE-2021-33655 https://access.redhat.com/security/cve/CVE-2022-1462 CVE-2022-1462 CVE-2022-1462 https://access.redhat.com/security/cve/CVE-2022-1789 CVE-2022-1789 CVE-2022-1789 https://access.redhat.com/security/cve/CVE-2022-1882 CVE-2022-1882 CVE-2022-1882 https://access.redhat.com/security/cve/CVE-2022-20141 CVE-2022-20141 CVE-2022-20141 https://access.redhat.com/security/cve/CVE-2022-21505 CVE-2022-21505 CVE-2022-21505 https://access.redhat.com/security/cve/CVE-2022-2196 CVE-2022-2196 CVE-2022-2196 https://access.redhat.com/security/cve/CVE-2022-2663 CVE-2022-2663 CVE-2022-2663 https://access.redhat.com/security/cve/CVE-2022-28388 CVE-2022-28388 CVE-2022-28388 https://access.redhat.com/security/cve/CVE-2022-3028 CVE-2022-3028 CVE-2022-3028 https://access.redhat.com/security/cve/CVE-2022-33743 CVE-2022-33743 CVE-2022-33743 https://access.redhat.com/security/cve/CVE-2022-3435 CVE-2022-3435 CVE-2022-3435 https://access.redhat.com/security/cve/CVE-2022-3522 CVE-2022-3522 CVE-2022-3522 https://access.redhat.com/security/cve/CVE-2022-3524 CVE-2022-3524 CVE-2022-3524 https://access.redhat.com/security/cve/CVE-2022-3566 CVE-2022-3566 CVE-2022-3566 https://access.redhat.com/security/cve/CVE-2022-3567 CVE-2022-3567 CVE-2022-3567 https://access.redhat.com/security/cve/CVE-2022-3619 CVE-2022-3619 CVE-2022-3619 https://access.redhat.com/security/cve/CVE-2022-3623 CVE-2022-3623 CVE-2022-3623 https://access.redhat.com/security/cve/CVE-2022-3625 CVE-2022-3625 CVE-2022-3625 https://access.redhat.com/security/cve/CVE-2022-3628 CVE-2022-3628 CVE-2022-3628 https://access.redhat.com/security/cve/CVE-2022-3640 CVE-2022-3640 CVE-2022-3640 https://access.redhat.com/security/cve/CVE-2022-3707 CVE-2022-3707 CVE-2022-3707 https://access.redhat.com/security/cve/CVE-2022-39188 CVE-2022-39188 CVE-2022-39188 https://access.redhat.com/security/cve/CVE-2022-39189 CVE-2022-39189 CVE-2022-39189 https://access.redhat.com/security/cve/CVE-2022-4128 CVE-2022-4128 CVE-2022-4128 https://access.redhat.com/security/cve/CVE-2022-4129 CVE-2022-4129 CVE-2022-4129 https://access.redhat.com/security/cve/CVE-2022-41674 CVE-2022-41674 CVE-2022-41674 https://access.redhat.com/security/cve/CVE-2022-42703 CVE-2022-42703 CVE-2022-42703 https://access.redhat.com/security/cve/CVE-2022-42720 CVE-2022-42720 CVE-2022-42720 https://access.redhat.com/security/cve/CVE-2022-42721 CVE-2022-42721 CVE-2022-42721 https://access.redhat.com/security/cve/CVE-2022-42722 CVE-2022-42722 CVE-2022-42722 https://access.redhat.com/security/cve/CVE-2022-42896 CVE-2022-42896 CVE-2022-42896 https://access.redhat.com/security/cve/CVE-2022-43750 CVE-2022-43750 CVE-2022-43750 https://access.redhat.com/security/cve/CVE-2022-47929 CVE-2022-47929 CVE-2022-47929 https://access.redhat.com/security/cve/CVE-2023-0394 CVE-2023-0394 CVE-2023-0394 https://access.redhat.com/security/cve/CVE-2023-0461 CVE-2023-0461 CVE-2023-0461 https://access.redhat.com/security/cve/CVE-2023-0590 CVE-2023-0590 CVE-2023-0590 https://access.redhat.com/security/cve/CVE-2023-1195 CVE-2023-1195 CVE-2023-1195 https://access.redhat.com/security/cve/CVE-2023-1382 CVE-2023-1382 CVE-2023-1382 https://bugzilla.redhat.com/2061703 2061703 https://bugzilla.redhat.com/2073091 2073091 https://bugzilla.redhat.com/2078466 2078466 https://bugzilla.redhat.com/2089701 2089701 https://bugzilla.redhat.com/2090723 2090723 https://bugzilla.redhat.com/2106830 2106830 https://bugzilla.redhat.com/2107924 2107924 https://bugzilla.redhat.com/2108691 2108691 https://bugzilla.redhat.com/2114937 2114937 https://bugzilla.redhat.com/2122228 2122228 https://bugzilla.redhat.com/2123056 2123056 https://bugzilla.redhat.com/2124788 2124788 https://bugzilla.redhat.com/2130141 2130141 https://bugzilla.redhat.com/2133483 2133483 https://bugzilla.redhat.com/2133490 2133490 https://bugzilla.redhat.com/2134377 2134377 https://bugzilla.redhat.com/2134380 2134380 https://bugzilla.redhat.com/2134451 2134451 https://bugzilla.redhat.com/2134506 2134506 https://bugzilla.redhat.com/2134517 2134517 https://bugzilla.redhat.com/2134528 2134528 https://bugzilla.redhat.com/2137979 2137979 https://bugzilla.redhat.com/2139610 2139610 https://bugzilla.redhat.com/2143893 2143893 https://bugzilla.redhat.com/2143943 2143943 https://bugzilla.redhat.com/2144720 2144720 https://bugzilla.redhat.com/2147364 2147364 https://bugzilla.redhat.com/2150947 2150947 https://bugzilla.redhat.com/2150960 2150960 https://bugzilla.redhat.com/2150979 2150979 https://bugzilla.redhat.com/2151270 2151270 https://bugzilla.redhat.com/2154171 2154171 https://bugzilla.redhat.com/2154235 2154235 https://bugzilla.redhat.com/2160023 2160023 https://bugzilla.redhat.com/2162120 2162120 https://bugzilla.redhat.com/2165721 2165721 https://bugzilla.redhat.com/2165741 2165741 https://bugzilla.redhat.com/2168246 2168246 https://bugzilla.redhat.com/2176192 2176192 https://bugzilla.redhat.com/2177371 2177371 https://errata.almalinux.org/9/ALSA-2023-2458.html ALSA-2023:2458 ALSA-2023:2458 2�jkernel-cross-headers-5.14.0-284.11.1.el9_2.x86_64.rpm �jkernel-tools-libs-devel-5.14.0-284.11.1.el9_2.x86_64.rpm 2�jkernel-cross-headers-5.14.0-284.11.1.el9_2.x86_64.rpm �jkernel-tools-libs-devel-5.14.0-284.11.1.el9_2.x86_64.rpm ����C�y ��\Bsecurity Moderate: device-mapper-multipath security and bug fix update
��f�]https://access.redhat.com/errata/RHSA-2023:2459 RHSA-2023:2459 RHSA-2023:2459
https://access.redhat.com/security/cve/CVE-2022-41973 CVE-2022-41973 CVE-2022-41973 https://bugzilla.redhat.com/2123894 2123894 https://errata.almalinux.org/9/ALSA-2023-2459.html ALSA-2023:2459 ALSA-2023:2459 �2�ydevice-mapper-multipath-devel-0.8.7-20.el9.x86_64.rpm �2�ydevice-mapper-multipath-devel-0.8.7-20.el9.i686.rpm �2�ydevice-mapper-multipath-devel-0.8.7-20.el9.x86_64.rpm �2�ydevice-mapper-multipath-devel-0.8.7-20.el9.i686.rpm �����z ��_security Moderate: fwupd security and bug fix update
��C�M
https://access.redhat.com/errata/RHSA-2023:2487 RHSA-2023:2487 RHSA-2023:2487
https://access.redhat.com/security/cve/CVE-2022-3287 CVE-2022-3287 CVE-2022-3287 https://access.redhat.com/security/cve/CVE-2022-34301 CVE-2022-34301 CVE-2022-34301 https://access.redhat.com/security/cve/CVE-2022-34302 CVE-2022-34302 CVE-2022-34302 https://access.redhat.com/security/cve/CVE-2022-34303 CVE-2022-34303 CVE-2022-34303 https://bugzilla.redhat.com/2120687 2120687 https://bugzilla.redhat.com/2120699 2120699 https://bugzilla.redhat.com/2120701 2120701 https://bugzilla.redhat.com/2129904 2129904 https://errata.almalinux.org/9/ALSA-2023-2487.html ALSA-2023:2487 ALSA-2023:2487 �7�ufwupd-devel-1.8.10-2.el9.alma.x86_64.rpm �7�ufwupd-devel-1.8.10-2.el9.alma.x86_64.rpm ����}�{ ��aBBBBBBBBBBBBBBBBBBBBsecurity Low: samba security, bug fix, and enhancement update ���https://access.redhat.com/errata/RHSA-2023:2519 RHSA-2023:2519 RHSA-2023:2519
https://access.redhat.com/security/cve/CVE-2022-1615 CVE-2022-1615 CVE-2022-1615 https://bugzilla.redhat.com/2122649 2122649 https://errata.almalinux.org/9/ALSA-2023-2519.html ALSA-2023:2519 ALSA-2023:2519 u4samba-devel-4.17.5-102.el9.x86_64.rpm t4libwbclient-devel-4.17.5-102.el9.i686.rpm �<4samba-pidl-4.17.5-102.el9.noarch.rpm �n4samba-test-libs-4.17.5-102.el9.x86_64.rpm �54python3-samba-devel-4.17.5-102.el9.i686.rpm u4samba-devel-4.17.5-102.el9.i686.rpm �44libnetapi-devel-4.17.5-102.el9.x86_64.rpm �R4python3-samba-test-4.17.5-102.el9.x86_64.rpm s4libsmbclient-devel-4.17.5-102.el9.x86_64.rpm s4libsmbclient-devel-4.17.5-102.el9.i686.rpm �44libnetapi-devel-4.17.5-102.el9.i686.rpm t4libwbclient-devel-4.17.5-102.el9.x86_64.rpm �m4samba-test-4.17.5-102.el9.x86_64.rpm �54python3-samba-devel-4.17.5-102.el9.x86_64.rpm u4samba-devel-4.17.5-102.el9.x86_64.rpm t4libwbclient-devel-4.17.5-102.el9.i686.rpm �<4samba-pidl-4.17.5-102.el9.noarch.rpm �n4samba-test-libs-4.17.5-102.el9.x86_64.rpm �54python3-samba-devel-4.17.5-102.el9.i686.rpm u4samba-devel-4.17.5-102.el9.i686.rpm �44libnetapi-devel-4.17.5-102.el9.x86_64.rpm �R4python3-samba-test-4.17.5-102.el9.x86_64.rpm s4libsmbclient-devel-4.17.5-102.el9.x86_64.rpm s4libsmbclient-devel-4.17.5-102.el9.i686.rpm �44libnetapi-devel-4.17.5-102.el9.i686.rpm t4libwbclient-devel-4.17.5-102.el9.x86_64.rpm �m4samba-test-4.17.5-102.el9.x86_64.rpm �54python3-samba-devel-4.17.5-102.el9.x86_64.rpm ����f�| �
�wBsecurity Low: libarchive security update ���Yhttps://access.redhat.com/errata/RHSA-2023:2532 RHSA-2023:2532 RHSA-2023:2532
https://access.redhat.com/security/cve/CVE-2022-36227 CVE-2022-36227 CVE-2022-36227 https://bugzilla.redhat.com/2144972 2144972 https://errata.almalinux.org/9/ALSA-2023-2532.html ALSA-2023:2532 ALSA-2023:2532 �:�libarchive-devel-3.5.3-4.el9.x86_64.rpm �:�libarchive-devel-3.5.3-4.el9.i686.rpm �:�libarchive-devel-3.5.3-4.el9.x86_64.rpm �:�libarchive-devel-3.5.3-4.el9.i686.rpm �����} ��N�mBBsecurity Low: lua security update ��m�Rhttps://access.redhat.com/errata/RHSA-2023:2582 RHSA-2023:2582 RHSA-2023:2582
https://access.redhat.com/security/cve/CVE-2022-28805 CVE-2022-28805 CVE-2022-28805 https://bugzilla.redhat.com/2073884 2073884 https://errata.almalinux.org/9/ALSA-2023-2582.html ALSA-2023:2582 ALSA-2023:2582 �n�)lua-5.4.4-3.el9.i686.rpm �M�)lua-devel-5.4.4-3.el9.x86_64.rpm �M�)lua-devel-5.4.4-3.el9.i686.rpm �n�)lua-5.4.4-3.el9.i686.rpm �M�)lua-devel-5.4.4-3.el9.x86_64.rpm �M�)lua-devel-5.4.4-3.el9.i686.rpm ����o�~ ��~Bsecurity Moderate: autotrace security update
��?�yhttps://access.redhat.com/errata/RHSA-2023:2589 RHSA-2023:2589 RHSA-2023:2589
https://access.redhat.com/security/cve/CVE-2022-32323 CVE-2022-32323 CVE-2022-32323 https://bugzilla.redhat.com/2107471 2107471 https://errata.almalinux.org/9/ALSA-2023-2589.html ALSA-2023:2589 ALSA-2023:2589 �)�xautotrace-0.31.1-65.el9.x86_64.rpm �)�xautotrace-0.31.1-65.el9.i686.rpm �)�xautotrace-0.31.1-65.el9.x86_64.rpm �)�xautotrace-0.31.1-65.el9.i686.rpm ����`� ��Bsecurity Moderate: golang-github-cpuguy83-md2man security, bug fix, and enhancement update
��8�chttps://access.redhat.com/errata/RHSA-2023:2592 RHSA-2023:2592 RHSA-2023:2592
https://access.redhat.com/security/cve/CVE-2022-41715 CVE-2022-41715 CVE-2022-41715 https://bugzilla.redhat.com/2132872 2132872 https://errata.almalinux.org/9/ALSA-2023-2592.html ALSA-2023:2592 ALSA-2023:2592 �8�wgolang-github-cpuguy83-md2man-2.0.2-4.el9.x86_64.rpm �8�wgolang-github-cpuguy83-md2man-2.0.2-4.el9.x86_64.rpm ����o� ��EBBBBsecurity Important: mysql security update ���Lhttps://access.redhat.com/errata/RHSA-2023:2621 RHSA-2023:2621 RHSA-2023:2621
https://access.redhat.com/security/cve/CVE-2022-21594 CVE-2022-21594 CVE-2022-21594 https://access.redhat.com/security/cve/CVE-2022-21599 CVE-2022-21599 CVE-2022-21599 https://access.redhat.com/security/cve/CVE-2022-21604 CVE-2022-21604 CVE-2022-21604 https://access.redhat.com/security/cve/CVE-2022-21608 CVE-2022-21608 CVE-2022-21608 https://access.redhat.com/security/cve/CVE-2022-21611 CVE-2022-21611 CVE-2022-21611 https://access.redhat.com/security/cve/CVE-2022-21617 CVE-2022-21617 CVE-2022-21617 https://access.redhat.com/security/cve/CVE-2022-21625 CVE-2022-21625 CVE-2022-21625 https://access.redhat.com/security/cve/CVE-2022-21632 CVE-2022-21632 CVE-2022-21632 https://access.redhat.com/security/cve/CVE-2022-21633 CVE-2022-21633 CVE-2022-21633 https://access.redhat.com/security/cve/CVE-2022-21637 CVE-2022-21637 CVE-2022-21637 https://access.redhat.com/security/cve/CVE-2022-21640 CVE-2022-21640 CVE-2022-21640 https://access.redhat.com/security/cve/CVE-2022-39400 CVE-2022-39400 CVE-2022-39400 https://access.redhat.com/security/cve/CVE-2022-39408 CVE-2022-39408 CVE-2022-39408 https://access.redhat.com/security/cve/CVE-2022-39410 CVE-2022-39410 CVE-2022-39410 https://access.redhat.com/security/cve/CVE-2023-21836 CVE-2023-21836 CVE-2023-21836 https://access.redhat.com/security/cve/CVE-2023-21863 CVE-2023-21863 CVE-2023-21863 https://access.redhat.com/security/cve/CVE-2023-21864 CVE-2023-21864 CVE-2023-21864 https://access.redhat.com/security/cve/CVE-2023-21865 CVE-2023-21865 CVE-2023-21865 https://access.redhat.com/security/cve/CVE-2023-21867 CVE-2023-21867 CVE-2023-21867 https://access.redhat.com/security/cve/CVE-2023-21868 CVE-2023-21868 CVE-2023-21868 https://access.redhat.com/security/cve/CVE-2023-21869 CVE-2023-21869 CVE-2023-21869 https://access.redhat.com/security/cve/CVE-2023-21870 CVE-2023-21870 CVE-2023-21870 https://access.redhat.com/security/cve/CVE-2023-21871 CVE-2023-21871 CVE-2023-21871 https://access.redhat.com/security/cve/CVE-2023-21873 CVE-2023-21873 CVE-2023-21873 https://access.redhat.com/security/cve/CVE-2023-21874 CVE-2023-21874 CVE-2023-21874 https://access.redhat.com/security/cve/CVE-2023-21875 CVE-2023-21875 CVE-2023-21875 https://access.redhat.com/security/cve/CVE-2023-21876 CVE-2023-21876 CVE-2023-21876 https://access.redhat.com/security/cve/CVE-2023-21877 CVE-2023-21877 CVE-2023-21877 https://access.redhat.com/security/cve/CVE-2023-21878 CVE-2023-21878 CVE-2023-21878 https://access.redhat.com/security/cve/CVE-2023-21879 CVE-2023-21879 CVE-2023-21879 https://access.redhat.com/security/cve/CVE-2023-21880 CVE-2023-21880 CVE-2023-21880 https://access.redhat.com/security/cve/CVE-2023-21881 CVE-2023-21881 CVE-2023-21881 https://access.redhat.com/security/cve/CVE-2023-21882 CVE-2023-21882 CVE-2023-21882 https://access.redhat.com/security/cve/CVE-2023-21883 CVE-2023-21883 CVE-2023-21883 https://access.redhat.com/security/cve/CVE-2023-21887 CVE-2023-21887 CVE-2023-21887 https://access.redhat.com/security/cve/CVE-2023-21912 CVE-2023-21912 CVE-2023-21912 https://access.redhat.com/security/cve/CVE-2023-21917 CVE-2023-21917 CVE-2023-21917 https://bugzilla.redhat.com/2142861 2142861 https://bugzilla.redhat.com/2142863 2142863 https://bugzilla.redhat.com/2142865 2142865 https://bugzilla.redhat.com/2142868 2142868 https://bugzilla.redhat.com/2142869 2142869 https://bugzilla.redhat.com/2142870 2142870 https://bugzilla.redhat.com/2142871 2142871 https://bugzilla.redhat.com/2142872 2142872 https://bugzilla.redhat.com/2142873 2142873 https://bugzilla.redhat.com/2142875 2142875 https://bugzilla.redhat.com/2142877 2142877 https://bugzilla.redhat.com/2142879 2142879 https://bugzilla.redhat.com/2142880 2142880 https://bugzilla.redhat.com/2142881 2142881 https://bugzilla.redhat.com/2162268 2162268 https://bugzilla.redhat.com/2162270 2162270 https://bugzilla.redhat.com/2162271 2162271 https://bugzilla.redhat.com/2162272 2162272 https://bugzilla.redhat.com/2162274 2162274 https://bugzilla.redhat.com/2162275 2162275 https://bugzilla.redhat.com/2162276 2162276 https://bugzilla.redhat.com/2162277 2162277 https://bugzilla.redhat.com/2162278 2162278 https://bugzilla.redhat.com/2162280 2162280 https://bugzilla.redhat.com/2162281 2162281 https://bugzilla.redhat.com/2162282 2162282 https://bugzilla.redhat.com/2162283 2162283 https://bugzilla.redhat.com/2162284 2162284 https://bugzilla.redhat.com/2162285 2162285 https://bugzilla.redhat.com/2162286 2162286 https://bugzilla.redhat.com/2162287 2162287 https://bugzilla.redhat.com/2162288 2162288 https://bugzilla.redhat.com/2162289 2162289 https://bugzilla.redhat.com/2162290 2162290 https://bugzilla.redhat.com/2162291 2162291 https://bugzilla.redhat.com/2188110 2188110 https://bugzilla.redhat.com/2188112 2188112 https://errata.almalinux.org/9/ALSA-2023-2621.html ALSA-2023:2621 ALSA-2023:2621 �o�mysql-devel-8.0.32-1.el9_2.x86_64.rpm �q�mysql-test-8.0.32-1.el9_2.x86_64.rpm �p�mysql-libs-8.0.32-1.el9_2.x86_64.rpm �o�mysql-devel-8.0.32-1.el9_2.x86_64.rpm �q�mysql-test-8.0.32-1.el9_2.x86_64.rpm �p�mysql-libs-8.0.32-1.el9_2.x86_64.rpm ����h� ��KBsecurity Important: cups-filters security update ���ihttps://access.redhat.com/errata/RHSA-2023:3423 RHSA-2023:3423 RHSA-2023:3423
https://access.redhat.com/security/cve/CVE-2023-24805 CVE-2023-24805 CVE-2023-24805 https://bugzilla.redhat.com/2203051 2203051 https://errata.almalinux.org/9/ALSA-2023-3423.html ALSA-2023:3423 ALSA-2023:3423 �1�cups-filters-devel-1.28.7-11.el9_2.1.i686.rpm �1�cups-filters-devel-1.28.7-11.el9_2.1.x86_64.rpm �1�cups-filters-devel-1.28.7-11.el9_2.1.i686.rpm �1�cups-filters-devel-1.28.7-11.el9_2.1.x86_64.rpm ����� ��Nsecurity Important: .NET 6.0 security, bug fix, and enhancement update ���
https://access.redhat.com/errata/RHSA-2023:3581 RHSA-2023:3581 RHSA-2023:3581
https://access.redhat.com/security/cve/CVE-2023-24936 CVE-2023-24936 CVE-2023-24936 https://access.redhat.com/security/cve/CVE-2023-29331 CVE-2023-29331 CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 CVE-2023-29337 CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-33128 CVE-2023-33128 CVE-2023-33128 https://bugzilla.redhat.com/2192438 2192438 https://bugzilla.redhat.com/2212617 2212617 https://bugzilla.redhat.com/2212618 2212618 https://bugzilla.redhat.com/2213703 2213703 https://errata.almalinux.org/9/ALSA-2023-3581.html ALSA-2023:3581 ALSA-2023:3581 N�
dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el9_2.x86_64.rpm N�
dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el9_2.x86_64.rpm ����.� ��SB�}BBBBBBBBBsecurity Important: python3.11 security update ���yhttps://access.redhat.com/errata/RHSA-2023:3585 RHSA-2023:3585 RHSA-2023:3585
https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/9/ALSA-2023-3585.html ALSA-2023:3585 ALSA-2023:3585 :Spython3.11-idle-3.11.2-2.el9_2.1.i686.rpm ;Spython3.11-test-3.11.2-2.el9_2.1.x86_64.rpm 9Spython3.11-debug-3.11.2-2.el9_2.1.x86_64.rpm ;Spython3.11-test-3.11.2-2.el9_2.1.i686.rpm :Spython3.11-idle-3.11.2-2.el9_2.1.x86_64.rpm �'Spython3.11-tkinter-3.11.2-2.el9_2.1.i686.rpm 9Spython3.11-debug-3.11.2-2.el9_2.1.i686.rpm �&Spython3.11-3.11.2-2.el9_2.1.i686.rpm :Spython3.11-idle-3.11.2-2.el9_2.1.i686.rpm ;Spython3.11-test-3.11.2-2.el9_2.1.x86_64.rpm 9Spython3.11-debug-3.11.2-2.el9_2.1.x86_64.rpm ;Spython3.11-test-3.11.2-2.el9_2.1.i686.rpm :Spython3.11-idle-3.11.2-2.el9_2.1.x86_64.rpm �'Spython3.11-tkinter-3.11.2-2.el9_2.1.i686.rpm 9Spython3.11-debug-3.11.2-2.el9_2.1.i686.rpm �&Spython3.11-3.11.2-2.el9_2.1.i686.rpm ����� ��[security Important: .NET 7.0 security, bug fix, and enhancement update ���https://access.redhat.com/errata/RHSA-2023:3592 RHSA-2023:3592 RHSA-2023:3592
https://access.redhat.com/security/cve/CVE-2023-24936 CVE-2023-24936 CVE-2023-24936 https://access.redhat.com/security/cve/CVE-2023-29331 CVE-2023-29331 CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 CVE-2023-29337 CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-32032 CVE-2023-32032 CVE-2023-32032 https://access.redhat.com/security/cve/CVE-2023-33128 CVE-2023-33128 CVE-2023-33128 https://bugzilla.redhat.com/2192438 2192438 https://bugzilla.redhat.com/2212615 2212615 https://bugzilla.redhat.com/2212617 2212617 https://bugzilla.redhat.com/2212618 2212618 https://bugzilla.redhat.com/2213703 2213703 https://errata.almalinux.org/9/ALSA-2023-3592.html ALSA-2023:3592 ALSA-2023:3592 v�dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.x86_64.rpm v�dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.x86_64.rpm ����� ��W�|�LBBBBBBBBBsecurity Important: python3.9 security update ���+https://access.redhat.com/errata/RHSA-2023:3595 RHSA-2023:3595 RHSA-2023:3595
https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/9/ALSA-2023-3595.html ALSA-2023:3595 ALSA-2023:3595 dpython3-idle-3.9.16-1.el9_2.1.x86_64.rpm dpython3-debug-3.9.16-1.el9_2.1.x86_64.rpm dpython3-test-3.9.16-1.el9_2.1.i686.rpm dpython3-test-3.9.16-1.el9_2.1.x86_64.rpm dpython3-debug-3.9.16-1.el9_2.1.i686.rpm dpython3-idle-3.9.16-1.el9_2.1.i686.rpm Rdpython3-tkinter-3.9.16-1.el9_2.1.i686.rpm Qdpython3-3.9.16-1.el9_2.1.i686.rpm dpython3-idle-3.9.16-1.el9_2.1.x86_64.rpm dpython3-debug-3.9.16-1.el9_2.1.x86_64.rpm dpython3-test-3.9.16-1.el9_2.1.i686.rpm dpython3-test-3.9.16-1.el9_2.1.x86_64.rpm dpython3-debug-3.9.16-1.el9_2.1.i686.rpm dpython3-idle-3.9.16-1.el9_2.1.i686.rpm Rdpython3-tkinter-3.9.16-1.el9_2.1.i686.rpm Qdpython3-3.9.16-1.el9_2.1.i686.rpm ����x� ��hBBsecurity Important: texlive security update ��A�
https://access.redhat.com/errata/RHSA-2023:3661 RHSA-2023:3661 RHSA-2023:3661
https://access.redhat.com/security/cve/CVE-2023-32700 CVE-2023-32700 CVE-2023-32700 https://bugzilla.redhat.com/2208943 2208943 https://errata.almalinux.org/9/ALSA-2023-3661.html ALSA-2023:3661 ALSA-2023:3661 �"�Otexlive-gnu-freefont-20200406-26.el9_2.noarch.rpm �C�Otexlive-lib-devel-20200406-26.el9_2.x86_64.rpm �C�Otexlive-lib-devel-20200406-26.el9_2.i686.rpm �"�Otexlive-gnu-freefont-20200406-26.el9_2.noarch.rpm �C�Otexlive-lib-devel-20200406-26.el9_2.x86_64.rpm �C�Otexlive-lib-devel-20200406-26.el9_2.i686.rpm ��y� ��lsecurity Moderate: libtiff security update
��N�phttps://access.redhat.com/errata/RHSA-2023:3711 RHSA-2023:3711 RHSA-2023:3711
https://access.redhat.com/security/cve/CVE-2022-48281 CVE-2022-48281 CVE-2022-48281 https://access.redhat.com/security/cve/CVE-2023-0795 CVE-2023-0795 CVE-2023-0795 https://access.redhat.com/security/cve/CVE-2023-0796 CVE-2023-0796 CVE-2023-0796 https://access.redhat.com/security/cve/CVE-2023-0797 CVE-2023-0797 CVE-2023-0797 https://access.redhat.com/security/cve/CVE-2023-0798 CVE-2023-0798 CVE-2023-0798 https://access.redhat.com/security/cve/CVE-2023-0799 CVE-2023-0799 CVE-2023-0799 https://access.redhat.com/security/cve/CVE-2023-0800 CVE-2023-0800 CVE-2023-0800 https://access.redhat.com/security/cve/CVE-2023-0801 CVE-2023-0801 CVE-2023-0801 https://access.redhat.com/security/cve/CVE-2023-0802 CVE-2023-0802 CVE-2023-0802 https://access.redhat.com/security/cve/CVE-2023-0803 CVE-2023-0803 CVE-2023-0803 https://access.redhat.com/security/cve/CVE-2023-0804 CVE-2023-0804 CVE-2023-0804 https://bugzilla.redhat.com/2163606 2163606 https://bugzilla.redhat.com/2170119 2170119 https://bugzilla.redhat.com/2170146 2170146 https://bugzilla.redhat.com/2170151 2170151 https://bugzilla.redhat.com/2170157 2170157 https://bugzilla.redhat.com/2170162 2170162 https://bugzilla.redhat.com/2170167 2170167 https://bugzilla.redhat.com/2170172 2170172 https://bugzilla.redhat.com/2170178 2170178 https://bugzilla.redhat.com/2170187 2170187 https://bugzilla.redhat.com/2170192 2170192 https://errata.almalinux.org/9/ALSA-2023-3711.html ALSA-2023:3711 ALSA-2023:3711 �A�libtiff-tools-4.4.0-8.el9_2.x86_64.rpm �A�libtiff-tools-4.4.0-8.el9_2.x86_64.rpm ���i� ��nBBBBBBBBBBsecurity Moderate: postgresql security update
��>�Shttps://access.redhat.com/errata/RHSA-2023:3714 RHSA-2023:3714 RHSA-2023:3714
https://access.redhat.com/security/cve/CVE-2023-2454 CVE-2023-2454 CVE-2023-2454 https://access.redhat.com/security/cve/CVE-2023-2455 CVE-2023-2455 CVE-2023-2455 https://bugzilla.redhat.com/2207568 2207568 https://bugzilla.redhat.com/2207569 2207569 https://errata.almalinux.org/9/ALSA-2023-3714.html ALSA-2023:3714 ALSA-2023:3714 �gxpostgresql-docs-13.11-1.el9_2.x86_64.rpm �kxpostgresql-test-13.11-1.el9_2.x86_64.rpm �ixpostgresql-server-devel-13.11-1.el9_2.x86_64.rpm �hxpostgresql-private-devel-13.11-1.el9_2.x86_64.rpm �lxpostgresql-upgrade-devel-13.11-1.el9_2.x86_64.rpm �jxpostgresql-static-13.11-1.el9_2.x86_64.rpm �gxpostgresql-docs-13.11-1.el9_2.x86_64.rpm �kxpostgresql-test-13.11-1.el9_2.x86_64.rpm �ixpostgresql-server-devel-13.11-1.el9_2.x86_64.rpm �hxpostgresql-private-devel-13.11-1.el9_2.x86_64.rpm �lxpostgresql-upgrade-devel-13.11-1.el9_2.x86_64.rpm �jxpostgresql-static-13.11-1.el9_2.x86_64.rpm ����� ��zBBBBBBsecurity Moderate: libvirt security update
���}https://access.redhat.com/errata/RHSA-2023:3715 RHSA-2023:3715 RHSA-2023:3715
https://access.redhat.com/security/cve/CVE-2023-2700 CVE-2023-2700 CVE-2023-2700 https://bugzilla.redhat.com/2203653 2203653 https://errata.almalinux.org/9/ALSA-2023-3715.html ALSA-2023:3715 ALSA-2023:3715 �h�>libvirt-lock-sanlock-9.0.0-10.2.el9_2.x86_64.rpm �B�>libvirt-devel-9.0.0-10.2.el9_2.x86_64.rpm �C�>libvirt-docs-9.0.0-10.2.el9_2.x86_64.rpm �g�>libvirt-client-qemu-9.0.0-10.2.el9_2.x86_64.rpm �h�>libvirt-lock-sanlock-9.0.0-10.2.el9_2.x86_64.rpm �B�>libvirt-devel-9.0.0-10.2.el9_2.x86_64.rpm �C�>libvirt-docs-9.0.0-10.2.el9_2.x86_64.rpm �g�>libvirt-client-qemu-9.0.0-10.2.el9_2.x86_64.rpm �����
��Bsecurity Important: kernel security and bug fix update ���https://access.redhat.com/errata/RHSA-2023:3723 RHSA-2023:3723 RHSA-2023:3723
https://access.redhat.com/security/cve/CVE-2023-2002 CVE-2023-2002 CVE-2023-2002 https://access.redhat.com/security/cve/CVE-2023-2124 CVE-2023-2124 CVE-2023-2124 https://access.redhat.com/security/cve/CVE-2023-2194 CVE-2023-2194 CVE-2023-2194 https://access.redhat.com/security/cve/CVE-2023-2235 CVE-2023-2235 CVE-2023-2235 https://access.redhat.com/security/cve/CVE-2023-28466 CVE-2023-28466 CVE-2023-28466 https://access.redhat.com/security/cve/CVE-2023-32233 CVE-2023-32233 CVE-2023-32233 https://bugzilla.redhat.com/2179000 2179000 https://bugzilla.redhat.com/2187308 2187308 https://bugzilla.redhat.com/2187439 2187439 https://bugzilla.redhat.com/2188396 2188396 https://bugzilla.redhat.com/2192589 2192589 https://bugzilla.redhat.com/2196105 2196105 https://errata.almalinux.org/9/ALSA-2023-3723.html ALSA-2023:3723 ALSA-2023:3723 �kernel-tools-libs-devel-5.14.0-284.18.1.el9_2.x86_64.rpm �kernel-tools-libs-devel-5.14.0-284.18.1.el9_2.x86_64.rpm ����V� ��Dsecurity Important: .NET 7.0 security, bug fix, and enhancement update ���Ehttps://access.redhat.com/errata/RHSA-2023:4057 RHSA-2023:4057 RHSA-2023:4057
https://access.redhat.com/security/cve/CVE-2023-33170 CVE-2023-33170 CVE-2023-33170 https://bugzilla.redhat.com/2221854 2221854 https://errata.almalinux.org/9/ALSA-2023-4057.html ALSA-2023:4057 ALSA-2023:4057 v�dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el9_2.x86_64.rpm v�dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el9_2.x86_64.rpm ����B� ��Fsecurity Important: .NET 6.0 security, bug fix, and enhancement update ��a�Fhttps://access.redhat.com/errata/RHSA-2023:4060 RHSA-2023:4060 RHSA-2023:4060
https://access.redhat.com/security/cve/CVE-2023-33170 CVE-2023-33170 CVE-2023-33170 https://bugzilla.redhat.com/2221854 2221854 https://errata.almalinux.org/9/ALSA-2023-4060.html ALSA-2023:4060 ALSA-2023:4060 N�dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_2.x86_64.rpm N�dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_2.x86_64.rpm ����9�
�!�`�iBBBsecurity Important: bind security update ��'�Nhttps://access.redhat.com/errata/RHSA-2023:4099 RHSA-2023:4099 RHSA-2023:4099
https://access.redhat.com/security/cve/CVE-2023-2828 CVE-2023-2828 CVE-2023-2828 https://bugzilla.redhat.com/2216227 2216227 https://errata.almalinux.org/9/ALSA-2023-4099.html ALSA-2023:4099 ALSA-2023:4099 H�\bind-devel-9.16.23-11.el9_2.1.x86_64.rpm �)�\bind-doc-9.16.23-11.el9_2.1.noarch.rpm �:�\bind-libs-9.16.23-11.el9_2.1.i686.rpm H�\bind-devel-9.16.23-11.el9_2.1.i686.rpm H�\bind-devel-9.16.23-11.el9_2.1.x86_64.rpm �)�\bind-doc-9.16.23-11.el9_2.1.noarch.rpm �:�\bind-libs-9.16.23-11.el9_2.1.i686.rpm H�\bind-devel-9.16.23-11.el9_2.1.i686.rpm ��ٟ
� �"�MBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update
��u�"https://access.redhat.com/errata/RHSA-2023:4158 RHSA-2023:4158 RHSA-2023:4158
https://access.redhat.com/security/cve/CVE-2023-22006 CVE-2023-22006 CVE-2023-22006 https://access.redhat.com/security/cve/CVE-2023-22036 CVE-2023-22036 CVE-2023-22036 https://access.redhat.com/security/cve/CVE-2023-22041 CVE-2023-22041 CVE-2023-22041 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://access.redhat.com/security/cve/CVE-2023-25193 CVE-2023-25193 CVE-2023-25193 https://bugzilla.redhat.com/2167254 2167254 https://bugzilla.redhat.com/2221626 2221626 https://bugzilla.redhat.com/2221634 2221634 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://bugzilla.redhat.com/2223207 2223207 https://errata.almalinux.org/9/ALSA-2023-4158.html ALSA-2023:4158 ALSA-2023:4158 �java-11-openjdk-jmods-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-src-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-src-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm ��� � �#�iBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update
���Nhttps://access.redhat.com/errata/RHSA-2023:4177 RHSA-2023:4177 RHSA-2023:4177
https://access.redhat.com/security/cve/CVE-2023-22006 CVE-2023-22006 CVE-2023-22006 https://access.redhat.com/security/cve/CVE-2023-22036 CVE-2023-22036 CVE-2023-22036 https://access.redhat.com/security/cve/CVE-2023-22041 CVE-2023-22041 CVE-2023-22041 https://access.redhat.com/security/cve/CVE-2023-22044 CVE-2023-22044 CVE-2023-22044 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://access.redhat.com/security/cve/CVE-2023-25193 CVE-2023-25193 CVE-2023-25193 https://bugzilla.redhat.com/2167254 2167254 https://bugzilla.redhat.com/2221626 2221626 https://bugzilla.redhat.com/2221634 2221634 https://bugzilla.redhat.com/2221642 2221642 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://bugzilla.redhat.com/2223207 2223207 https://errata.almalinux.org/9/ALSA-2023-4177.html ALSA-2023:4177 ALSA-2023:4177 �*java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �"*java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm � *java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �$*java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �%*java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �!*java-17-openjdk-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �#*java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �"*java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm � *java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �$*java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �%*java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �!*java-17-openjdk-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �#*java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �*java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm ���{� �$�EBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update
��e�yhttps://access.redhat.com/errata/RHSA-2023:4178 RHSA-2023:4178 RHSA-2023:4178
https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://errata.almalinux.org/9/ALSA-2023-4178.html ALSA-2023:4178 ALSA-2023:4178
� Ajava-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm � Ajava-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm
� Ajava-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm � Ajava-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm ���-� �%�YBBBBBBBBBBBBBBBBBBBBsecurity Moderate: samba security and bug fix update
��^�https://access.redhat.com/errata/RHSA-2023:4325 RHSA-2023:4325 RHSA-2023:4325
https://access.redhat.com/security/cve/CVE-2023-3347 CVE-2023-3347 CVE-2023-3347 https://bugzilla.redhat.com/2222792 2222792 https://errata.almalinux.org/9/ALSA-2023-4325.html ALSA-2023:4325 ALSA-2023:4325 t5libwbclient-devel-4.17.5-103.el9_2.alma.i686.rpm s5libsmbclient-devel-4.17.5-103.el9_2.alma.i686.rpm �45libnetapi-devel-4.17.5-103.el9_2.alma.x86_64.rpm �55python3-samba-devel-4.17.5-103.el9_2.alma.i686.rpm �55python3-samba-devel-4.17.5-103.el9_2.alma.x86_64.rpm t5libwbclient-devel-4.17.5-103.el9_2.alma.x86_64.rpm �<5samba-pidl-4.17.5-103.el9_2.alma.noarch.rpm �m5samba-test-4.17.5-103.el9_2.alma.x86_64.rpm �n5samba-test-libs-4.17.5-103.el9_2.alma.x86_64.rpm �45libnetapi-devel-4.17.5-103.el9_2.alma.i686.rpm �R5python3-samba-test-4.17.5-103.el9_2.alma.x86_64.rpm s5libsmbclient-devel-4.17.5-103.el9_2.alma.x86_64.rpm u5samba-devel-4.17.5-103.el9_2.alma.i686.rpm u5samba-devel-4.17.5-103.el9_2.alma.x86_64.rpm t5libwbclient-devel-4.17.5-103.el9_2.alma.i686.rpm s5libsmbclient-devel-4.17.5-103.el9_2.alma.i686.rpm �45libnetapi-devel-4.17.5-103.el9_2.alma.x86_64.rpm �55python3-samba-devel-4.17.5-103.el9_2.alma.i686.rpm �55python3-samba-devel-4.17.5-103.el9_2.alma.x86_64.rpm t5libwbclient-devel-4.17.5-103.el9_2.alma.x86_64.rpm �<5samba-pidl-4.17.5-103.el9_2.alma.noarch.rpm �m5samba-test-4.17.5-103.el9_2.alma.x86_64.rpm �n5samba-test-libs-4.17.5-103.el9_2.alma.x86_64.rpm �45libnetapi-devel-4.17.5-103.el9_2.alma.i686.rpm �R5python3-samba-test-4.17.5-103.el9_2.alma.x86_64.rpm s5libsmbclient-devel-4.17.5-103.el9_2.alma.x86_64.rpm u5samba-devel-4.17.5-103.el9_2.alma.i686.rpm u5samba-devel-4.17.5-103.el9_2.alma.x86_64.rpm ����<� �&�oBBsecurity Important: kernel security, bug fix, and enhancement update ��f�0https://access.redhat.com/errata/RHSA-2023:4377 RHSA-2023:4377 RHSA-2023:4377
https://access.redhat.com/security/cve/CVE-2022-45869 CVE-2022-45869 CVE-2022-45869 https://access.redhat.com/security/cve/CVE-2023-0458 CVE-2023-0458 CVE-2023-0458 https://access.redhat.com/security/cve/CVE-2023-1998 CVE-2023-1998 CVE-2023-1998 https://access.redhat.com/security/cve/CVE-2023-3090 CVE-2023-3090 CVE-2023-3090 https://access.redhat.com/security/cve/CVE-2023-35788 CVE-2023-35788 CVE-2023-35788 https://bugzilla.redhat.com/2151317 2151317 https://bugzilla.redhat.com/2187257 2187257 https://bugzilla.redhat.com/2193219 2193219 https://bugzilla.redhat.com/2215768 2215768 https://bugzilla.redhat.com/2218672 2218672 https://errata.almalinux.org/9/ALSA-2023-4377.html ALSA-2023:4377 ALSA-2023:4377 2�kkernel-cross-headers-5.14.0-284.25.1.el9_2.x86_64.rpm �kkernel-tools-libs-devel-5.14.0-284.25.1.el9_2.x86_64.rpm 2�kkernel-cross-headers-5.14.0-284.25.1.el9_2.x86_64.rpm �kkernel-tools-libs-devel-5.14.0-284.25.1.el9_2.x86_64.rpm ���0� �'�ssecurity Important: .NET 7.0 security, bug fix, and enhancement update ���https://access.redhat.com/errata/RHSA-2023:4642 RHSA-2023:4642 RHSA-2023:4642
https://access.redhat.com/security/cve/CVE-2023-35390 CVE-2023-35390 CVE-2023-35390 https://access.redhat.com/security/cve/CVE-2023-38180 CVE-2023-38180 CVE-2023-38180 https://bugzilla.redhat.com/2228621 2228621 https://bugzilla.redhat.com/2228622 2228622 https://errata.almalinux.org/9/ALSA-2023-4642.html ALSA-2023:4642 ALSA-2023:4642 v�dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.x86_64.rpm v�dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.x86_64.rpm ���� �(�usecurity Important: .NET 6.0 security, bug fix, and enhancement update ��-�https://access.redhat.com/errata/RHSA-2023:4644 RHSA-2023:4644 RHSA-2023:4644
https://access.redhat.com/security/cve/CVE-2023-35390 CVE-2023-35390 CVE-2023-35390 https://access.redhat.com/security/cve/CVE-2023-38180 CVE-2023-38180 CVE-2023-38180 https://bugzilla.redhat.com/2228621 2228621 https://bugzilla.redhat.com/2228622 2228622 https://errata.almalinux.org/9/ALSA-2023-4644.html ALSA-2023:4644 ALSA-2023:4644 N�dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.x86_64.rpm N�dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.x86_64.rpm ����/� �)�wBBBsecurity Important: flac security update ��D�whttps://access.redhat.com/errata/RHSA-2023:5048 RHSA-2023:5048 RHSA-2023:5048
https://access.redhat.com/security/cve/CVE-2020-22219 CVE-2020-22219 CVE-2020-22219 https://bugzilla.redhat.com/2235489 2235489 https://errata.almalinux.org/9/ALSA-2023-5048.html ALSA-2023:5048 ALSA-2023:5048 �N� flac-1.3.3-10.el9_2.1.x86_64.rpm �4� flac-devel-1.3.3-10.el9_2.1.i686.rpm �4� flac-devel-1.3.3-10.el9_2.1.x86_64.rpm �N� flac-1.3.3-10.el9_2.1.x86_64.rpm �4� flac-devel-1.3.3-10.el9_2.1.i686.rpm �4� flac-devel-1.3.3-10.el9_2.1.x86_64.rpm ����5� �*�|security Important: kernel security, bug fix, and enhancement update ��;�_https://access.redhat.com/errata/RHSA-2023:5069 RHSA-2023:5069 RHSA-2023:5069
https://access.redhat.com/security/cve/CVE-2023-1637 CVE-2023-1637 CVE-2023-1637 https://access.redhat.com/security/cve/CVE-2023-20593 CVE-2023-20593 CVE-2023-20593 https://access.redhat.com/security/cve/CVE-2023-21102 CVE-2023-21102 CVE-2023-21102 https://access.redhat.com/security/cve/CVE-2023-31248 CVE-2023-31248 CVE-2023-31248 https://access.redhat.com/security/cve/CVE-2023-3390 CVE-2023-3390 CVE-2023-3390 https://access.redhat.com/security/cve/CVE-2023-35001 CVE-2023-35001 CVE-2023-35001 https://access.redhat.com/security/cve/CVE-2023-3610 CVE-2023-3610 CVE-2023-3610 https://access.redhat.com/security/cve/CVE-2023-3776 CVE-2023-3776 CVE-2023-3776 https://access.redhat.com/security/cve/CVE-2023-4004 CVE-2023-4004 CVE-2023-4004 https://access.redhat.com/security/cve/CVE-2023-4147 CVE-2023-4147 CVE-2023-4147 https://bugzilla.redhat.com/2181891 2181891 https://bugzilla.redhat.com/2213260 2213260 https://bugzilla.redhat.com/2213455 2213455 https://bugzilla.redhat.com/2217845 2217845 https://bugzilla.redhat.com/2220892 2220892 https://bugzilla.redhat.com/2220893 2220893 https://bugzilla.redhat.com/2225097 2225097 https://bugzilla.redhat.com/2225198 2225198 https://bugzilla.redhat.com/2225239 2225239 https://bugzilla.redhat.com/2225275 2225275 https://errata.almalinux.org/9/ALSA-2023-5069.html ALSA-2023:5069 ALSA-2023:5069 �kernel-tools-libs-devel-5.14.0-284.30.1.el9_2.x86_64.rpm �kernel-tools-libs-devel-5.14.0-284.30.1.el9_2.x86_64.rpm ����x� �+�~security Moderate: .NET 6.0 security update
���Rhttps://access.redhat.com/errata/RHSA-2023:5143 RHSA-2023:5143 RHSA-2023:5143
https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/9/ALSA-2023-5143.html ALSA-2023:5143 ALSA-2023:5143 N�
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.x86_64.rpm N�
dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.x86_64.rpm ����}� �,�@security Moderate: .NET 7.0 security update
��l�Rhttps://access.redhat.com/errata/RHSA-2023:5146 RHSA-2023:5146 RHSA-2023:5146
https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/9/ALSA-2023-5146.html ALSA-2023:5146 ALSA-2023:5146 v�dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.x86_64.rpm v�dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.x86_64.rpm ����n� �-�Bsecurity Important: libwebp security update ��>�-https://access.redhat.com/errata/RHSA-2023:5214 RHSA-2023:5214 RHSA-2023:5214
https://access.redhat.com/security/cve/CVE-2023-4863 CVE-2023-4863 CVE-2023-4863 https://bugzilla.redhat.com/2238431 2238431 https://errata.almalinux.org/9/ALSA-2023-5214.html ALSA-2023:5214 ALSA-2023:5214 �_�slibwebp-tools-1.2.0-7.el9_2.x86_64.rpm �_�slibwebp-tools-1.2.0-7.el9_2.x86_64.rpm ����]� �.�DBBBBBBBBBBBBsecurity Important: glibc security update ��k�
https://access.redhat.com/errata/RHSA-2023:5453 RHSA-2023:5453 RHSA-2023:5453
https://access.redhat.com/security/cve/CVE-2023-4527 CVE-2023-4527 CVE-2023-4527 https://access.redhat.com/security/cve/CVE-2023-4806 CVE-2023-4806 CVE-2023-4806 https://access.redhat.com/security/cve/CVE-2023-4813 CVE-2023-4813 CVE-2023-4813 https://access.redhat.com/security/cve/CVE-2023-4911 CVE-2023-4911 CVE-2023-4911 https://bugzilla.redhat.com/2234712 2234712 https://bugzilla.redhat.com/2237782 2237782 https://bugzilla.redhat.com/2237798 2237798 https://bugzilla.redhat.com/2238352 2238352 https://errata.almalinux.org/9/ALSA-2023-5453.html ALSA-2023:5453 ALSA-2023:5453 �7Kglibc-nss-devel-2.34-60.el9_2.7.x86_64.rpm �8Kglibc-static-2.34-60.el9_2.7.i686.rpm �?Knss_db-2.34-60.el9_2.7.i686.rpm �7Kglibc-nss-devel-2.34-60.el9_2.7.i686.rpm �@Knss_hesiod-2.34-60.el9_2.7.x86_64.rpm �@Knss_hesiod-2.34-60.el9_2.7.i686.rpm �?Knss_db-2.34-60.el9_2.7.x86_64.rpm �8Kglibc-static-2.34-60.el9_2.7.x86_64.rpm �UKglibc-benchtests-2.34-60.el9_2.7.x86_64.rpm �7Kglibc-nss-devel-2.34-60.el9_2.7.x86_64.rpm �8Kglibc-static-2.34-60.el9_2.7.i686.rpm �?Knss_db-2.34-60.el9_2.7.i686.rpm �7Kglibc-nss-devel-2.34-60.el9_2.7.i686.rpm �@Knss_hesiod-2.34-60.el9_2.7.x86_64.rpm �@Knss_hesiod-2.34-60.el9_2.7.i686.rpm �?Knss_db-2.34-60.el9_2.7.x86_64.rpm �8Kglibc-static-2.34-60.el9_2.7.x86_64.rpm �UKglibc-benchtests-2.34-60.el9_2.7.x86_64.rpm ����m� �1�oB�cBBBBBBBBBsecurity Important: python3.11 security update ��w�ihttps://access.redhat.com/errata/RHSA-2023:5456 RHSA-2023:5456 RHSA-2023:5456
https://access.redhat.com/security/cve/CVE-2023-40217 CVE-2023-40217 CVE-2023-40217 https://bugzilla.redhat.com/2235789 2235789 https://errata.almalinux.org/9/ALSA-2023-5456.html ALSA-2023:5456 ALSA-2023:5456 :Tpython3.11-idle-3.11.2-2.el9_2.2.i686.rpm 9Tpython3.11-debug-3.11.2-2.el9_2.2.x86_64.rpm 9Tpython3.11-debug-3.11.2-2.el9_2.2.i686.rpm �&Tpython3.11-3.11.2-2.el9_2.2.i686.rpm ;Tpython3.11-test-3.11.2-2.el9_2.2.i686.rpm �'Tpython3.11-tkinter-3.11.2-2.el9_2.2.i686.rpm ;Tpython3.11-test-3.11.2-2.el9_2.2.x86_64.rpm :Tpython3.11-idle-3.11.2-2.el9_2.2.x86_64.rpm :Tpython3.11-idle-3.11.2-2.el9_2.2.i686.rpm 9Tpython3.11-debug-3.11.2-2.el9_2.2.x86_64.rpm 9Tpython3.11-debug-3.11.2-2.el9_2.2.i686.rpm �&Tpython3.11-3.11.2-2.el9_2.2.i686.rpm ;Tpython3.11-test-3.11.2-2.el9_2.2.i686.rpm �'Tpython3.11-tkinter-3.11.2-2.el9_2.2.i686.rpm ;Tpython3.11-test-3.11.2-2.el9_2.2.x86_64.rpm :Tpython3.11-idle-3.11.2-2.el9_2.2.x86_64.rpm ����=� �5�rBB�jBBBBsecurity Important: ghostscript security update ��`�https://access.redhat.com/errata/RHSA-2023:5459 RHSA-2023:5459 RHSA-2023:5459
https://access.redhat.com/security/cve/CVE-2023-36664 CVE-2023-36664 CVE-2023-36664 https://bugzilla.redhat.com/2217798 2217798 https://errata.almalinux.org/9/ALSA-2023-5459.html ALSA-2023:5459 ALSA-2023:5459 r�-libgs-devel-9.54.0-10.el9_2.i686.rpm �c�-ghostscript-tools-fonts-9.54.0-10.el9_2.i686.rpm �d�-ghostscript-tools-printing-9.54.0-10.el9_2.i686.rpm �b�-ghostscript-9.54.0-10.el9_2.i686.rpm r�-libgs-devel-9.54.0-10.el9_2.x86_64.rpm r�-libgs-devel-9.54.0-10.el9_2.i686.rpm �c�-ghostscript-tools-fonts-9.54.0-10.el9_2.i686.rpm �d�-ghostscript-tools-printing-9.54.0-10.el9_2.i686.rpm �b�-ghostscript-9.54.0-10.el9_2.i686.rpm r�-libgs-devel-9.54.0-10.el9_2.x86_64.rpm ����\� �7�v�^�QBBBBBBBBBsecurity Important: python3.9 security update ��q�https://access.redhat.com/errata/RHSA-2023:5462 RHSA-2023:5462 RHSA-2023:5462
https://access.redhat.com/security/cve/CVE-2023-40217 CVE-2023-40217 CVE-2023-40217 https://bugzilla.redhat.com/2235789 2235789 https://errata.almalinux.org/9/ALSA-2023-5462.html ALSA-2023:5462 ALSA-2023:5462 Repython3-tkinter-3.9.16-1.el9_2.2.i686.rpm epython3-idle-3.9.16-1.el9_2.2.x86_64.rpm epython3-test-3.9.16-1.el9_2.2.x86_64.rpm epython3-debug-3.9.16-1.el9_2.2.i686.rpm epython3-test-3.9.16-1.el9_2.2.i686.rpm epython3-idle-3.9.16-1.el9_2.2.i686.rpm epython3-debug-3.9.16-1.el9_2.2.x86_64.rpm Qepython3-3.9.16-1.el9_2.2.i686.rpm Repython3-tkinter-3.9.16-1.el9_2.2.i686.rpm epython3-idle-3.9.16-1.el9_2.2.x86_64.rpm epython3-test-3.9.16-1.el9_2.2.x86_64.rpm epython3-debug-3.9.16-1.el9_2.2.i686.rpm epython3-test-3.9.16-1.el9_2.2.i686.rpm epython3-idle-3.9.16-1.el9_2.2.i686.rpm epython3-debug-3.9.16-1.el9_2.2.x86_64.rpm Qepython3-3.9.16-1.el9_2.2.i686.rpm ����I� �8�nBsecurity Important: libvpx security update ���https://access.redhat.com/errata/RHSA-2023:5539 RHSA-2023:5539 RHSA-2023:5539
https://access.redhat.com/security/cve/CVE-2023-44488 CVE-2023-44488 CVE-2023-44488 https://access.redhat.com/security/cve/CVE-2023-5217 CVE-2023-5217 CVE-2023-5217 https://bugzilla.redhat.com/2241191 2241191 https://bugzilla.redhat.com/2241806 2241806 https://errata.almalinux.org/9/ALSA-2023-5539.html ALSA-2023:5539 ALSA-2023:5539 �=�libvpx-devel-1.9.0-7.el9_2.alma.1.i686.rpm �=�libvpx-devel-1.9.0-7.el9_2.alma.1.x86_64.rpm �=�libvpx-devel-1.9.0-7.el9_2.alma.1.i686.rpm �=�libvpx-devel-1.9.0-7.el9_2.alma.1.x86_64.rpm ����x� �9�qBBBBsecurity Important: galera and mariadb security update ���Uhttps://access.redhat.com/errata/RHSA-2023:5684 RHSA-2023:5684 RHSA-2023:5684
https://access.redhat.com/security/cve/CVE-2022-32081 CVE-2022-32081 CVE-2022-32081 https://access.redhat.com/security/cve/CVE-2022-32082 CVE-2022-32082 CVE-2022-32082 https://access.redhat.com/security/cve/CVE-2022-32084 CVE-2022-32084 CVE-2022-32084 https://access.redhat.com/security/cve/CVE-2022-32089 CVE-2022-32089 CVE-2022-32089 https://access.redhat.com/security/cve/CVE-2022-32091 CVE-2022-32091 CVE-2022-32091 https://access.redhat.com/security/cve/CVE-2022-38791 CVE-2022-38791 CVE-2022-38791 https://access.redhat.com/security/cve/CVE-2022-47015 CVE-2022-47015 CVE-2022-47015 https://access.redhat.com/security/cve/CVE-2023-5157 CVE-2023-5157 CVE-2023-5157 https://bugzilla.redhat.com/2106028 2106028 https://bugzilla.redhat.com/2106030 2106030 https://bugzilla.redhat.com/2106034 2106034 https://bugzilla.redhat.com/2106035 2106035 https://bugzilla.redhat.com/2106042 2106042 https://bugzilla.redhat.com/2130105 2130105 https://bugzilla.redhat.com/2163609 2163609 https://bugzilla.redhat.com/2240246 2240246 https://errata.almalinux.org/9/ALSA-2023-5684.html ALSA-2023:5684 ALSA-2023:5684 �k�{mariadb-test-10.5.22-1.el9_2.alma.1.x86_64.rpm �j�{mariadb-embedded-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm �i�{mariadb-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm �k�{mariadb-test-10.5.22-1.el9_2.alma.1.x86_64.rpm �j�{mariadb-embedded-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm �i�{mariadb-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm ����0� �;�z�~BBBsecurity Important: bind security update ��e�Ehttps://access.redhat.com/errata/RHSA-2023:5689 RHSA-2023:5689 RHSA-2023:5689
https://access.redhat.com/security/cve/CVE-2023-3341 CVE-2023-3341 CVE-2023-3341 https://bugzilla.redhat.com/2239621 2239621 https://errata.almalinux.org/9/ALSA-2023-5689.html ALSA-2023:5689 ALSA-2023:5689 H�]bind-devel-9.16.23-11.el9_2.2.i686.rpm �:�]bind-libs-9.16.23-11.el9_2.2.i686.rpm �)�]bind-doc-9.16.23-11.el9_2.2.noarch.rpm H�]bind-devel-9.16.23-11.el9_2.2.x86_64.rpm H�]bind-devel-9.16.23-11.el9_2.2.i686.rpm �:�]bind-libs-9.16.23-11.el9_2.2.i686.rpm �)�]bind-doc-9.16.23-11.el9_2.2.noarch.rpm H�]bind-devel-9.16.23-11.el9_2.2.x86_64.rpm ����~�! �<�|security Important: dotnet6.0 security update ��*�ohttps://access.redhat.com/errata/RHSA-2023:5708 RHSA-2023:5708 RHSA-2023:5708
https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5708.html ALSA-2023:5708 ALSA-2023:5708 N�dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_2.x86_64.rpm N�dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_2.x86_64.rpm ����p�" �=�~security Moderate: nginx security update
���Qhttps://access.redhat.com/errata/RHSA-2023:5711 RHSA-2023:5711 RHSA-2023:5711
https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5711.html ALSA-2023:5711 ALSA-2023:5711 �w�vnginx-mod-devel-1.20.1-14.el9_2.1.alma.1.x86_64.rpm �w�vnginx-mod-devel-1.20.1-14.el9_2.1.alma.1.x86_64.rpm ����;�# �>�@BBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update
��j�Ehttps://access.redhat.com/errata/RHSA-2023:5733 RHSA-2023:5733 RHSA-2023:5733
https://access.redhat.com/security/cve/CVE-2022-40433 CVE-2022-40433 CVE-2022-40433 https://access.redhat.com/security/cve/CVE-2023-22067 CVE-2023-22067 CVE-2023-22067 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2237709 2237709 https://bugzilla.redhat.com/2243627 2243627 https://bugzilla.redhat.com/2243637 2243637 https://errata.almalinux.org/9/ALSA-2023-5733.html ALSA-2023:5733 ALSA-2023:5733
�Bjava-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm � Bjava-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm � Bjava-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm
�Bjava-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm � Bjava-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm � Bjava-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm ����$ �?�TBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update
��/�&https://access.redhat.com/errata/RHSA-2023:5744 RHSA-2023:5744 RHSA-2023:5744
https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2243627 2243627 https://errata.almalinux.org/9/ALSA-2023-5744.html ALSA-2023:5744 ALSA-2023:5744 �java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm ��˶
�% � �psecurity Important: .NET 7.0 security update ��U�ohttps://access.redhat.com/errata/RHSA-2023:5749 RHSA-2023:5749 RHSA-2023:5749
https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5749.html ALSA-2023:5749 ALSA-2023:5749 v�dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.x86_64.rpm v�dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.x86_64.rpm �����& ��rBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update
��D�<https://access.redhat.com/errata/RHSA-2023:5753 RHSA-2023:5753 RHSA-2023:5753
https://access.redhat.com/security/cve/CVE-2023-22025 CVE-2023-22025 CVE-2023-22025 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2243627 2243627 https://bugzilla.redhat.com/2243805 2243805 https://errata.almalinux.org/9/ALSA-2023-5753.html ALSA-2023:5753 ALSA-2023:5753 �$+java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �%+java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm � +java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �"+java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �#+java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �!+java-17-openjdk-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �$+java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �%+java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm � +java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �"+java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �#+java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �!+java-17-openjdk-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �+java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm ��˩n�' ��NBBBsecurity Important: nghttp2 security update �� �-https://access.redhat.com/errata/RHSA-2023:5838 RHSA-2023:5838 RHSA-2023:5838
https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5838.html ALSA-2023:5838 ALSA-2023:5838 �r�!nghttp2-1.43.0-5.el9_2.1.x86_64.rpm �L�!libnghttp2-devel-1.43.0-5.el9_2.1.x86_64.rpm �L�!libnghttp2-devel-1.43.0-5.el9_2.1.i686.rpm �r�!nghttp2-1.43.0-5.el9_2.1.x86_64.rpm �L�!libnghttp2-devel-1.43.0-5.el9_2.1.x86_64.rpm �L�!libnghttp2-devel-1.43.0-5.el9_2.1.i686.rpm ��Ù1�( ��SBsecurity Important: varnish security update ��-�https://access.redhat.com/errata/RHSA-2023:5924 RHSA-2023:5924 RHSA-2023:5924
https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5924.html ALSA-2023:5924 ALSA-2023:5924 �S�%varnish-devel-6.6.2-3.el9_2.1.i686.rpm �S�%varnish-devel-6.6.2-3.el9_2.1.x86_64.rpm �S�%varnish-devel-6.6.2-3.el9_2.1.i686.rpm �S�%varnish-devel-6.6.2-3.el9_2.1.x86_64.rpm ����z�) ��Vsecurity Moderate: .NET 6.0 security update
��=�Qhttps://access.redhat.com/errata/RHSA-2023:6242 RHSA-2023:6242 RHSA-2023:6242
https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/9/ALSA-2023-6242.html ALSA-2023:6242 ALSA-2023:6242 N�dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el9_2.x86_64.rpm N�dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el9_2.x86_64.rpm �����*�% ��Xsecurity Moderate: .NET 7.0 security update
���Qhttps://access.redhat.com/errata/RHSA-2023:6246 RHSA-2023:6246 RHSA-2023:6246
https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/9/ALSA-2023-6246.html ALSA-2023:6246 ALSA-2023:6246 v�dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.x86_64.rpm v�dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.x86_64.rpm ����I�+ ��EBB�TBBBBsecurity Important: ghostscript security update ��_�https://access.redhat.com/errata/RHSA-2023:6265 RHSA-2023:6265 RHSA-2023:6265
https://access.redhat.com/security/cve/CVE-2023-43115 CVE-2023-43115 CVE-2023-43115 https://bugzilla.redhat.com/2241108 2241108 https://errata.almalinux.org/9/ALSA-2023-6265.html ALSA-2023:6265 ALSA-2023:6265 �b�.ghostscript-9.54.0-11.el9_2.i686.rpm r�.libgs-devel-9.54.0-11.el9_2.i686.rpm r�.libgs-devel-9.54.0-11.el9_2.x86_64.rpm �d�.ghostscript-tools-printing-9.54.0-11.el9_2.i686.rpm �c�.ghostscript-tools-fonts-9.54.0-11.el9_2.i686.rpm �b�.ghostscript-9.54.0-11.el9_2.i686.rpm r�.libgs-devel-9.54.0-11.el9_2.i686.rpm r�.libgs-devel-9.54.0-11.el9_2.x86_64.rpm �d�.ghostscript-tools-printing-9.54.0-11.el9_2.i686.rpm �c�.ghostscript-tools-fonts-9.54.0-11.el9_2.i686.rpm ����~�, ��IB�WBsecurity Moderate: edk2 security, bug fix, and enhancement update
��`�Bhttps://access.redhat.com/errata/RHSA-2023:6330 RHSA-2023:6330 RHSA-2023:6330
https://access.redhat.com/security/cve/CVE-2019-14560 CVE-2019-14560 CVE-2019-14560 https://access.redhat.com/security/cve/CVE-2023-2650 CVE-2023-2650 CVE-2023-2650 https://bugzilla.redhat.com/1858038 1858038 https://bugzilla.redhat.com/2207947 2207947 https://errata.almalinux.org/9/ALSA-2023-6330.html ALSA-2023:6330 ALSA-2023:6330 �@�oedk2-tools-20230524-3.el9.x86_64.rpm �*�oedk2-aarch64-20230524-3.el9.noarch.rpm �+�oedk2-tools-doc-20230524-3.el9.noarch.rpm ��oedk2-ovmf-20230524-3.el9.noarch.rpm �@�oedk2-tools-20230524-3.el9.x86_64.rpm �*�oedk2-aarch64-20230524-3.el9.noarch.rpm �+�oedk2-tools-doc-20230524-3.el9.noarch.rpm ��oedk2-ovmf-20230524-3.el9.noarch.rpm ����- ��cBBsecurity Moderate: xorg-x11-server security and bug fix update
��"�https://access.redhat.com/errata/RHSA-2023:6340 RHSA-2023:6340 RHSA-2023:6340
https://access.redhat.com/security/cve/CVE-2023-1393 CVE-2023-1393 CVE-2023-1393 https://bugzilla.redhat.com/2180288 2180288 https://errata.almalinux.org/9/ALSA-2023-6340.html ALSA-2023:6340 ALSA-2023:6340 ~�Hxorg-x11-server-devel-1.20.11-19.el9.i686.rpm �T�Hxorg-x11-server-source-1.20.11-19.el9.noarch.rpm ~�Hxorg-x11-server-devel-1.20.11-19.el9.x86_64.rpm ~�Hxorg-x11-server-devel-1.20.11-19.el9.i686.rpm �T�Hxorg-x11-server-source-1.20.11-19.el9.noarch.rpm ~�Hxorg-x11-server-devel-1.20.11-19.el9.x86_64.rpm ����P�. �
�gBsecurity Moderate: LibRaw security update
��&�Ghttps://access.redhat.com/errata/RHSA-2023:6343 RHSA-2023:6343 RHSA-2023:6343
https://access.redhat.com/security/cve/CVE-2021-32142 CVE-2021-32142 CVE-2021-32142 https://bugzilla.redhat.com/2172004 2172004 https://errata.almalinux.org/9/ALSA-2023-6343.html ALSA-2023:6343 ALSA-2023:6343 �*�uLibRaw-devel-0.20.2-6.el9.x86_64.rpm �*�uLibRaw-devel-0.20.2-6.el9.i686.rpm �*�uLibRaw-devel-0.20.2-6.el9.x86_64.rpm �*�uLibRaw-devel-0.20.2-6.el9.i686.rpm �����/ ��jBBsecurity Moderate: qt5 security and bug fix update
��m�https://access.redhat.com/errata/RHSA-2023:6369 RHSA-2023:6369 RHSA-2023:6369
https://access.redhat.com/security/cve/CVE-2023-32573 CVE-2023-32573 CVE-2023-32573 https://access.redhat.com/security/cve/CVE-2023-33285 CVE-2023-33285 CVE-2023-33285 https://access.redhat.com/security/cve/CVE-2023-34410 CVE-2023-34410 CVE-2023-34410 https://access.redhat.com/security/cve/CVE-2023-37369 CVE-2023-37369 CVE-2023-37369 https://access.redhat.com/security/cve/CVE-2023-38197 CVE-2023-38197 CVE-2023-38197 https://bugzilla.redhat.com/2208135 2208135 https://bugzilla.redhat.com/2209488 2209488 https://bugzilla.redhat.com/2212747 2212747 https://bugzilla.redhat.com/2222767 2222767 https://bugzilla.redhat.com/2232173 2232173 https://errata.almalinux.org/9/ALSA-2023-6369.html ALSA-2023:6369 ALSA-2023:6369 �p�
qt5-devel-5.15.9-1.el9.noarch.rpm �R�qt5-qtbase-static-5.15.9-7.el9.x86_64.rpm �R�qt5-qtbase-static-5.15.9-7.el9.i686.rpm �p�
qt5-devel-5.15.9-1.el9.noarch.rpm �R�qt5-qtbase-static-5.15.9-7.el9.x86_64.rpm �R�qt5-qtbase-static-5.15.9-7.el9.i686.rpm ����]�0 ��nBBBBBBsecurity Moderate: libvirt security, bug fix, and enhancement update
��
�https://access.redhat.com/errata/RHSA-2023:6409 RHSA-2023:6409 RHSA-2023:6409
https://access.redhat.com/security/cve/CVE-2023-3750 CVE-2023-3750 CVE-2023-3750 https://bugzilla.redhat.com/2222210 2222210 https://errata.almalinux.org/9/ALSA-2023-6409.html ALSA-2023:6409 ALSA-2023:6409 �g�?libvirt-client-qemu-9.5.0-7.el9_3.alma.1.x86_64.rpm �B�?libvirt-devel-9.5.0-7.el9_3.alma.1.x86_64.rpm �C�?libvirt-docs-9.5.0-7.el9_3.alma.1.x86_64.rpm ��?libvirt-daemon-plugin-sanlock-9.5.0-7.el9_3.alma.1.x86_64.rpm �g�?libvirt-client-qemu-9.5.0-7.el9_3.alma.1.x86_64.rpm �B�?libvirt-devel-9.5.0-7.el9_3.alma.1.x86_64.rpm �C�?libvirt-docs-9.5.0-7.el9_3.alma.1.x86_64.rpm ��?libvirt-daemon-plugin-sanlock-9.5.0-7.el9_3.alma.1.x86_64.rpm ����O�1 ��vsecurity Moderate: libfastjson security update
���[https://access.redhat.com/errata/RHSA-2023:6431 RHSA-2023:6431 RHSA-2023:6431
https://access.redhat.com/security/cve/CVE-2020-12762 CVE-2020-12762 CVE-2020-12762 https://bugzilla.redhat.com/1835253 1835253 https://errata.almalinux.org/9/ALSA-2023-6431.html ALSA-2023:6431 ALSA-2023:6431 �Y�qlibfastjson-devel-0.99.9-5.el9.x86_64.rpm �Y�qlibfastjson-devel-0.99.9-5.el9.x86_64.rpm ����v�2 ��xBsecurity Moderate: wireshark security update
��t�Ghttps://access.redhat.com/errata/RHSA-2023:6469 RHSA-2023:6469 RHSA-2023:6469
https://access.redhat.com/security/cve/CVE-2023-0666 CVE-2023-0666 CVE-2023-0666 https://access.redhat.com/security/cve/CVE-2023-0668 CVE-2023-0668 CVE-2023-0668 https://access.redhat.com/security/cve/CVE-2023-2855 CVE-2023-2855 CVE-2023-2855 https://access.redhat.com/security/cve/CVE-2023-2856 CVE-2023-2856 CVE-2023-2856 https://access.redhat.com/security/cve/CVE-2023-2858 CVE-2023-2858 CVE-2023-2858 https://access.redhat.com/security/cve/CVE-2023-2952 CVE-2023-2952 CVE-2023-2952 https://bugzilla.redhat.com/2210822 2210822 https://bugzilla.redhat.com/2210824 2210824 https://bugzilla.redhat.com/2210829 2210829 https://bugzilla.redhat.com/2210832 2210832 https://bugzilla.redhat.com/2210835 2210835 https://bugzilla.redhat.com/2211406 2211406 https://errata.almalinux.org/9/ALSA-2023-6469.html ALSA-2023:6469 ALSA-2023:6469 �E�wireshark-devel-3.4.10-6.el9.x86_64.rpm �E�wireshark-devel-3.4.10-6.el9.i686.rpm �E�wireshark-devel-3.4.10-6.el9.x86_64.rpm �E�wireshark-devel-3.4.10-6.el9.i686.rpm �����3 ��{Bsecurity Moderate: librabbitmq security update
��;�Whttps://access.redhat.com/errata/RHSA-2023:6482 RHSA-2023:6482 RHSA-2023:6482
https://access.redhat.com/security/cve/CVE-2023-35789 CVE-2023-35789 CVE-2023-35789 https://bugzilla.redhat.com/2215762 2215762 https://errata.almalinux.org/9/ALSA-2023-6482.html ALSA-2023:6482 ALSA-2023:6482 �1�slibrabbitmq-devel-0.11.0-7.el9.i686.rpm �1�slibrabbitmq-devel-0.11.0-7.el9.x86_64.rpm �1�slibrabbitmq-devel-0.11.0-7.el9.i686.rpm �1�slibrabbitmq-devel-0.11.0-7.el9.x86_64.rpm �����4 ��SB�kBBBBBBBBBsecurity Moderate: python3.11 security update
���bhttps://access.redhat.com/errata/RHSA-2023:6494 RHSA-2023:6494 RHSA-2023:6494
https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://access.redhat.com/security/cve/CVE-2023-41105 CVE-2023-41105 CVE-2023-41105 https://bugzilla.redhat.com/2235795 2235795 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/9/ALSA-2023-6494.html ALSA-2023:6494 ALSA-2023:6494 :Upython3.11-idle-3.11.5-1.el9_3.x86_64.rpm 9Upython3.11-debug-3.11.5-1.el9_3.x86_64.rpm �&Upython3.11-3.11.5-1.el9_3.i686.rpm 9Upython3.11-debug-3.11.5-1.el9_3.i686.rpm �'Upython3.11-tkinter-3.11.5-1.el9_3.i686.rpm ;Upython3.11-test-3.11.5-1.el9_3.x86_64.rpm ;Upython3.11-test-3.11.5-1.el9_3.i686.rpm :Upython3.11-idle-3.11.5-1.el9_3.i686.rpm :Upython3.11-idle-3.11.5-1.el9_3.x86_64.rpm 9Upython3.11-debug-3.11.5-1.el9_3.x86_64.rpm �&Upython3.11-3.11.5-1.el9_3.i686.rpm 9Upython3.11-debug-3.11.5-1.el9_3.i686.rpm �'Upython3.11-tkinter-3.11.5-1.el9_3.i686.rpm ;Upython3.11-test-3.11.5-1.el9_3.x86_64.rpm ;Upython3.11-test-3.11.5-1.el9_3.i686.rpm :Upython3.11-idle-3.11.5-1.el9_3.i686.rpm ����?�5 ��IBBsecurity Moderate: libreoffice security update
��t�/
https://access.redhat.com/errata/RHSA-2023:6508 RHSA-2023:6508 RHSA-2023:6508
https://access.redhat.com/security/cve/CVE-2022-38745 CVE-2022-38745 CVE-2022-38745 https://access.redhat.com/security/cve/CVE-2023-0950 CVE-2023-0950 CVE-2023-0950 https://access.redhat.com/security/cve/CVE-2023-1183 CVE-2023-1183 CVE-2023-1183 https://access.redhat.com/security/cve/CVE-2023-2255 CVE-2023-2255 CVE-2023-2255 https://bugzilla.redhat.com/2182044 2182044 https://bugzilla.redhat.com/2208506 2208506 https://bugzilla.redhat.com/2210185 2210185 https://bugzilla.redhat.com/2210186 2210186 https://errata.almalinux.org/9/ALSA-2023-6508.html ALSA-2023:6508 ALSA-2023:6508 �e�]libreoffice-sdk-7.1.8.1-11.el9.alma.x86_64.rpm �f�]libreoffice-sdk-doc-7.1.8.1-11.el9.alma.x86_64.rpm �e�]libreoffice-sdk-7.1.8.1-11.el9.alma.x86_64.rpm �f�]libreoffice-sdk-doc-7.1.8.1-11.el9.alma.x86_64.rpm �����6 ��WB�vBBBsecurity Moderate: flatpak security, bug fix, and enhancement update
��#�whttps://access.redhat.com/errata/RHSA-2023:6518 RHSA-2023:6518 RHSA-2023:6518
https://access.redhat.com/security/cve/CVE-2023-28100 CVE-2023-28100 CVE-2023-28100 https://access.redhat.com/security/cve/CVE-2023-28101 CVE-2023-28101 CVE-2023-28101 https://bugzilla.redhat.com/2179219 2179219 https://bugzilla.redhat.com/2179220 2179220 https://errata.almalinux.org/9/ALSA-2023-6518.html ALSA-2023:6518 ALSA-2023:6518 �3�Dflatpak-devel-1.12.8-1.el9.i686.rpm �P�Dflatpak-1.12.8-1.el9.i686.rpm �Q�Dflatpak-session-helper-1.12.8-1.el9.i686.rpm �3�Dflatpak-devel-1.12.8-1.el9.x86_64.rpm �3�Dflatpak-devel-1.12.8-1.el9.i686.rpm �P�Dflatpak-1.12.8-1.el9.i686.rpm �Q�Dflatpak-session-helper-1.12.8-1.el9.i686.rpm �3�Dflatpak-devel-1.12.8-1.el9.x86_64.rpm ����T�7 ��ZBB�wBBBBsecurity Moderate: ghostscript security and bug fix update
���rhttps://access.redhat.com/errata/RHSA-2023:6544 RHSA-2023:6544 RHSA-2023:6544
https://access.redhat.com/security/cve/CVE-2023-28879 CVE-2023-28879 CVE-2023-28879 https://access.redhat.com/security/cve/CVE-2023-38559 CVE-2023-38559 CVE-2023-38559 https://bugzilla.redhat.com/2184585 2184585 https://bugzilla.redhat.com/2224367 2224367 https://errata.almalinux.org/9/ALSA-2023-6544.html ALSA-2023:6544 ALSA-2023:6544 �c�/ghostscript-tools-fonts-9.54.0-13.el9.i686.rpm r�/libgs-devel-9.54.0-13.el9.x86_64.rpm �b�/ghostscript-9.54.0-13.el9.i686.rpm �d�/ghostscript-tools-printing-9.54.0-13.el9.i686.rpm r�/libgs-devel-9.54.0-13.el9.i686.rpm �c�/ghostscript-tools-fonts-9.54.0-13.el9.i686.rpm r�/libgs-devel-9.54.0-13.el9.x86_64.rpm �b�/ghostscript-9.54.0-13.el9.i686.rpm �d�/ghostscript-tools-printing-9.54.0-13.el9.i686.rpm r�/libgs-devel-9.54.0-13.el9.i686.rpm �����8 ��XBsecurity Moderate: yajl security update
���,https://access.redhat.com/errata/RHSA-2023:6551 RHSA-2023:6551 RHSA-2023:6551
https://access.redhat.com/security/cve/CVE-2023-33460 CVE-2023-33460 CVE-2023-33460 https://bugzilla.redhat.com/2221249 2221249 https://errata.almalinux.org/9/ALSA-2023-6551.html ALSA-2023:6551 ALSA-2023:6551 �[�yajl-devel-2.1.0-22.el9.i686.rpm �[�yajl-devel-2.1.0-22.el9.x86_64.rpm �[�yajl-devel-2.1.0-22.el9.i686.rpm �[�yajl-devel-2.1.0-22.el9.x86_64.rpm �����9 ��[BBsecurity Moderate: libmicrohttpd security update
��8�~https://access.redhat.com/errata/RHSA-2023:6566 RHSA-2023:6566 RHSA-2023:6566
https://access.redhat.com/security/cve/CVE-2023-27371 CVE-2023-27371 CVE-2023-27371 https://bugzilla.redhat.com/2174313 2174313 https://errata.almalinux.org/9/ALSA-2023-6566.html ALSA-2023:6566 ALSA-2023:6566 �0�Klibmicrohttpd-devel-0.9.72-5.el9.i686.rpm �0�Klibmicrohttpd-devel-0.9.72-5.el9.x86_64.rpm ��Klibmicrohttpd-doc-0.9.72-5.el9.noarch.rpm �0�Klibmicrohttpd-devel-0.9.72-5.el9.i686.rpm �0�Klibmicrohttpd-devel-0.9.72-5.el9.x86_64.rpm ��Klibmicrohttpd-doc-0.9.72-5.el9.noarch.rpm ����V�: � �_security Moderate: libtiff security update
��6�Nhttps://access.redhat.com/errata/RHSA-2023:6575 RHSA-2023:6575 RHSA-2023:6575
https://access.redhat.com/security/cve/CVE-2023-26965 CVE-2023-26965 CVE-2023-26965 https://access.redhat.com/security/cve/CVE-2023-26966 CVE-2023-26966 CVE-2023-26966 https://access.redhat.com/security/cve/CVE-2023-2731 CVE-2023-2731 CVE-2023-2731 https://access.redhat.com/security/cve/CVE-2023-3316 CVE-2023-3316 CVE-2023-3316 https://access.redhat.com/security/cve/CVE-2023-3576 CVE-2023-3576 CVE-2023-3576 https://bugzilla.redhat.com/2207635 2207635 https://bugzilla.redhat.com/2215206 2215206 https://bugzilla.redhat.com/2216080 2216080 https://bugzilla.redhat.com/2218749 2218749 https://bugzilla.redhat.com/2219340 2219340 https://errata.almalinux.org/9/ALSA-2023-6575.html ALSA-2023:6575 ALSA-2023:6575 �A�}libtiff-tools-4.4.0-10.el9.x86_64.rpm �A�}libtiff-tools-4.4.0-10.el9.x86_64.rpm ����}�; ��aBBBBsecurity Moderate: protobuf-c security update
���}https://access.redhat.com/errata/RHSA-2023:6621 RHSA-2023:6621 RHSA-2023:6621
https://access.redhat.com/security/cve/CVE-2022-48468 CVE-2022-48468 CVE-2022-48468 https://bugzilla.redhat.com/2186673 2186673 https://errata.almalinux.org/9/ALSA-2023-6621.html ALSA-2023:6621 ALSA-2023:6621 �<�Uprotobuf-c-devel-1.3.3-13.el9.i686.rpm �;�Uprotobuf-c-compiler-1.3.3-13.el9.x86_64.rpm �<�Uprotobuf-c-devel-1.3.3-13.el9.x86_64.rpm �;�Uprotobuf-c-compiler-1.3.3-13.el9.i686.rpm �<�Uprotobuf-c-devel-1.3.3-13.el9.i686.rpm �;�Uprotobuf-c-compiler-1.3.3-13.el9.x86_64.rpm �<�Uprotobuf-c-devel-1.3.3-13.el9.x86_64.rpm �;�Uprotobuf-c-compiler-1.3.3-13.el9.i686.rpm ����_�< �!�gBsecurity Low: glib2 security and bug fix update ���ohttps://access.redhat.com/errata/RHSA-2023:6631 RHSA-2023:6631 RHSA-2023:6631
https://access.redhat.com/security/cve/CVE-2023-29499 CVE-2023-29499 CVE-2023-29499 https://access.redhat.com/security/cve/CVE-2023-32611 CVE-2023-32611 CVE-2023-32611 https://access.redhat.com/security/cve/CVE-2023-32665 CVE-2023-32665 CVE-2023-32665 https://bugzilla.redhat.com/2211827 2211827 https://bugzilla.redhat.com/2211828 2211828 https://bugzilla.redhat.com/2211829 2211829 https://errata.almalinux.org/9/ALSA-2023-6631.html ALSA-2023:6631 ALSA-2023:6631 �6�glib2-static-2.68.4-11.el9.x86_64.rpm �6�glib2-static-2.68.4-11.el9.i686.rpm �6�glib2-static-2.68.4-11.el9.x86_64.rpm �6�glib2-static-2.68.4-11.el9.i686.rpm �����= ��jBsecurity Low: shadow-utils security and bug fix update ��p�Yhttps://access.redhat.com/errata/RHSA-2023:6632 RHSA-2023:6632 RHSA-2023:6632
https://access.redhat.com/security/cve/CVE-2023-4641 CVE-2023-4641 CVE-2023-4641 https://bugzilla.redhat.com/2215945 2215945 https://errata.almalinux.org/9/ALSA-2023-6632.html ALSA-2023:6632 ALSA-2023:6632 �A�shadow-utils-subid-devel-4.9-8.el9.i686.rpm �A�shadow-utils-subid-devel-4.9-8.el9.x86_64.rpm �A�shadow-utils-subid-devel-4.9-8.el9.i686.rpm �A�shadow-utils-subid-devel-4.9-8.el9.x86_64.rpm �����> �#�b�v�WBBBBBBBBBsecurity Moderate: python3.9 security update
��I� https://access.redhat.com/errata/RHSA-2023:6659 RHSA-2023:6659 RHSA-2023:6659
https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/9/ALSA-2023-6659.html ALSA-2023:6659 ALSA-2023:6659 fpython3-debug-3.9.18-1.el9_3.x86_64.rpm fpython3-test-3.9.18-1.el9_3.i686.rpm fpython3-test-3.9.18-1.el9_3.x86_64.rpm fpython3-debug-3.9.18-1.el9_3.i686.rpm Qfpython3-3.9.18-1.el9_3.i686.rpm fpython3-idle-3.9.18-1.el9_3.x86_64.rpm fpython3-idle-3.9.18-1.el9_3.i686.rpm Rfpython3-tkinter-3.9.18-1.el9_3.i686.rpm fpython3-debug-3.9.18-1.el9_3.x86_64.rpm fpython3-test-3.9.18-1.el9_3.i686.rpm fpython3-test-3.9.18-1.el9_3.x86_64.rpm fpython3-debug-3.9.18-1.el9_3.i686.rpm Qfpython3-3.9.18-1.el9_3.i686.rpm fpython3-idle-3.9.18-1.el9_3.x86_64.rpm fpython3-idle-3.9.18-1.el9_3.i686.rpm Rfpython3-tkinter-3.9.18-1.el9_3.i686.rpm ����E�? �$�xBBBBBBBBBBBBBBBBBBBBsecurity Moderate: samba security, bug fix, and enhancement update
��i�K
https://access.redhat.com/errata/RHSA-2023:6667 RHSA-2023:6667 RHSA-2023:6667
https://access.redhat.com/security/cve/CVE-2022-2127 CVE-2022-2127 CVE-2022-2127 https://access.redhat.com/security/cve/CVE-2023-34966 CVE-2023-34966 CVE-2023-34966 https://access.redhat.com/security/cve/CVE-2023-34967 CVE-2023-34967 CVE-2023-34967 https://access.redhat.com/security/cve/CVE-2023-34968 CVE-2023-34968 CVE-2023-34968 https://bugzilla.redhat.com/2222791 2222791 https://bugzilla.redhat.com/2222793 2222793 https://bugzilla.redhat.com/2222794 2222794 https://bugzilla.redhat.com/2222795 2222795 https://errata.almalinux.org/9/ALSA-2023-6667.html ALSA-2023:6667 ALSA-2023:6667 �R6python3-samba-test-4.18.6-100.el9.x86_64.rpm �46libnetapi-devel-4.18.6-100.el9.i686.rpm s6libsmbclient-devel-4.18.6-100.el9.x86_64.rpm u6samba-devel-4.18.6-100.el9.i686.rpm t6libwbclient-devel-4.18.6-100.el9.i686.rpm �<6samba-pidl-4.18.6-100.el9.noarch.rpm �56python3-samba-devel-4.18.6-100.el9.i686.rpm �n6samba-test-libs-4.18.6-100.el9.x86_64.rpm �56python3-samba-devel-4.18.6-100.el9.x86_64.rpm �m6samba-test-4.18.6-100.el9.x86_64.rpm s6libsmbclient-devel-4.18.6-100.el9.i686.rpm t6libwbclient-devel-4.18.6-100.el9.x86_64.rpm u6samba-devel-4.18.6-100.el9.x86_64.rpm �46libnetapi-devel-4.18.6-100.el9.x86_64.rpm �R6python3-samba-test-4.18.6-100.el9.x86_64.rpm �46libnetapi-devel-4.18.6-100.el9.i686.rpm s6libsmbclient-devel-4.18.6-100.el9.x86_64.rpm u6samba-devel-4.18.6-100.el9.i686.rpm t6libwbclient-devel-4.18.6-100.el9.i686.rpm �<6samba-pidl-4.18.6-100.el9.noarch.rpm �56python3-samba-devel-4.18.6-100.el9.i686.rpm �n6samba-test-libs-4.18.6-100.el9.x86_64.rpm �56python3-samba-devel-4.18.6-100.el9.x86_64.rpm �m6samba-test-4.18.6-100.el9.x86_64.rpm s6libsmbclient-devel-4.18.6-100.el9.i686.rpm t6libwbclient-devel-4.18.6-100.el9.x86_64.rpm u6samba-devel-4.18.6-100.el9.x86_64.rpm �46libnetapi-devel-4.18.6-100.el9.x86_64.rpm ����0�@ ��NBsecurity Low: tpm2-tss security and enhancement update ��4�Rhttps://access.redhat.com/errata/RHSA-2023:6685 RHSA-2023:6685 RHSA-2023:6685
https://access.redhat.com/security/cve/CVE-2023-22745 CVE-2023-22745 CVE-2023-22745 https://bugzilla.redhat.com/2162610 2162610 https://errata.almalinux.org/9/ALSA-2023-6685.html ALSA-2023:6685 ALSA-2023:6685 �D�tpm2-tss-devel-3.2.2-2.el9.i686.rpm �D�tpm2-tss-devel-3.2.2-2.el9.x86_64.rpm �D�tpm2-tss-devel-3.2.2-2.el9.i686.rpm �D�tpm2-tss-devel-3.2.2-2.el9.x86_64.rpm ���� �A ��QBsecurity Low: procps-ng security and bug fix update ���Hhttps://access.redhat.com/errata/RHSA-2023:6705 RHSA-2023:6705 RHSA-2023:6705
https://access.redhat.com/security/cve/CVE-2023-4016 CVE-2023-4016 CVE-2023-4016 https://bugzilla.redhat.com/2228494 2228494 https://errata.almalinux.org/9/ALSA-2023-6705.html ALSA-2023:6705 ALSA-2023:6705 �:�procps-ng-devel-3.3.17-13.el9.x86_64.rpm �:�procps-ng-devel-3.3.17-13.el9.i686.rpm �:�procps-ng-devel-3.3.17-13.el9.x86_64.rpm �:�procps-ng-devel-3.3.17-13.el9.i686.rpm ����#�B �%�TBBBBBBBBBBBBBBBBsecurity Moderate: avahi security update
��N�https://access.redhat.com/errata/RHSA-2023:6707 RHSA-2023:6707 RHSA-2023:6707
https://access.redhat.com/security/cve/CVE-2021-3468 CVE-2021-3468 CVE-2021-3468 https://access.redhat.com/security/cve/CVE-2021-3502 CVE-2021-3502 CVE-2021-3502 https://access.redhat.com/security/cve/CVE-2023-1981 CVE-2023-1981 CVE-2023-1981 https://bugzilla.redhat.com/1939614 1939614 https://bugzilla.redhat.com/1946914 1946914 https://bugzilla.redhat.com/2185911 2185911 https://errata.almalinux.org/9/ALSA-2023-6707.html ALSA-2023:6707 ALSA-2023:6707 �/<avahi-devel-0.8-15.el9.x86_64.rpm �-<avahi-compat-libdns_sd-0.8-15.el9.i686.rpm �,<avahi-compat-howl-devel-0.8-15.el9.i686.rpm �-<avahi-compat-libdns_sd-0.8-15.el9.x86_64.rpm �,<avahi-compat-howl-devel-0.8-15.el9.x86_64.rpm �/<avahi-devel-0.8-15.el9.i686.rpm �.<avahi-compat-libdns_sd-devel-0.8-15.el9.x86_64.rpm �0<avahi-glib-devel-0.8-15.el9.i686.rpm �0<avahi-glib-devel-0.8-15.el9.x86_64.rpm �+<avahi-compat-howl-0.8-15.el9.i686.rpm �+<avahi-compat-howl-0.8-15.el9.x86_64.rpm �.<avahi-compat-libdns_sd-devel-0.8-15.el9.i686.rpm �/<avahi-devel-0.8-15.el9.x86_64.rpm �-<avahi-compat-libdns_sd-0.8-15.el9.i686.rpm �,<avahi-compat-howl-devel-0.8-15.el9.i686.rpm �-<avahi-compat-libdns_sd-0.8-15.el9.x86_64.rpm �,<avahi-compat-howl-devel-0.8-15.el9.x86_64.rpm �/<avahi-devel-0.8-15.el9.i686.rpm �.<avahi-compat-libdns_sd-devel-0.8-15.el9.x86_64.rpm �0<avahi-glib-devel-0.8-15.el9.i686.rpm �0<avahi-glib-devel-0.8-15.el9.x86_64.rpm �+<avahi-compat-howl-0.8-15.el9.i686.rpm �+<avahi-compat-howl-0.8-15.el9.x86_64.rpm �.<avahi-compat-libdns_sd-devel-0.8-15.el9.i686.rpm �����C �(�fsecurity Moderate: python-wheel security update
��_�?https://access.redhat.com/errata/RHSA-2023:6712 RHSA-2023:6712 RHSA-2023:6712
https://access.redhat.com/security/cve/CVE-2022-40898 CVE-2022-40898 CVE-2022-40898 https://bugzilla.redhat.com/2165864 2165864 https://errata.almalinux.org/9/ALSA-2023-6712.html ALSA-2023:6712 ALSA-2023:6712 � �Ipython3-wheel-wheel-0.36.2-8.el9.noarch.rpm ��Ipython3-wheel-0.36.2-8.el9.noarch.rpm � �Ipython3-wheel-wheel-0.36.2-8.el9.noarch.rpm ��Ipython3-wheel-0.36.2-8.el9.noarch.rpm ����&�D �)�fBB�BBBBBsecurity Important: ghostscript security update ���https://access.redhat.com/errata/RHSA-2023:6732 RHSA-2023:6732 RHSA-2023:6732
https://access.redhat.com/security/cve/CVE-2023-43115 CVE-2023-43115 CVE-2023-43115 https://bugzilla.redhat.com/2241108 2241108 https://errata.almalinux.org/9/ALSA-2023-6732.html ALSA-2023:6732 ALSA-2023:6732 r�0libgs-devel-9.54.0-14.el9_3.i686.rpm �d�0ghostscript-tools-printing-9.54.0-14.el9_3.i686.rpm �c�0ghostscript-tools-fonts-9.54.0-14.el9_3.i686.rpm �b�0ghostscript-9.54.0-14.el9_3.i686.rpm r�0libgs-devel-9.54.0-14.el9_3.x86_64.rpm r�0libgs-devel-9.54.0-14.el9_3.i686.rpm �d�0ghostscript-tools-printing-9.54.0-14.el9_3.i686.rpm �c�0ghostscript-tools-fonts-9.54.0-14.el9_3.i686.rpm �b�0ghostscript-9.54.0-14.el9_3.i686.rpm r�0libgs-devel-9.54.0-14.el9_3.x86_64.rpm �����E �*�oBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security and bug fix update
���https://access.redhat.com/errata/RHSA-2023:6738 RHSA-2023:6738 RHSA-2023:6738
https://access.redhat.com/security/cve/CVE-2023-22025 CVE-2023-22025 CVE-2023-22025 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2243627 2243627 https://bugzilla.redhat.com/2243805 2243805 https://errata.almalinux.org/9/ALSA-2023-6738.html ALSA-2023:6738 ALSA-2023:6738 �,java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �����F �+�KBBBBBBBBBBBBBBBBBBBBsecurity Moderate: samba security update
��9�Yhttps://access.redhat.com/errata/RHSA-2023:6744 RHSA-2023:6744 RHSA-2023:6744
https://access.redhat.com/security/cve/CVE-2023-3961 CVE-2023-3961 CVE-2023-3961 https://access.redhat.com/security/cve/CVE-2023-4091 CVE-2023-4091 CVE-2023-4091 https://access.redhat.com/security/cve/CVE-2023-42669 CVE-2023-42669 CVE-2023-42669 https://bugzilla.redhat.com/2241881 2241881 https://bugzilla.redhat.com/2241882 2241882 https://bugzilla.redhat.com/2241884 2241884 https://errata.almalinux.org/9/ALSA-2023-6744.html ALSA-2023:6744 ALSA-2023:6744 s7libsmbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpm t7libwbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �47libnetapi-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �R7python3-samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm �m7samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm �47libnetapi-devel-4.18.6-101.el9_3.alma.1.i686.rpm t7libwbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpm �<7samba-pidl-4.18.6-101.el9_3.alma.1.noarch.rpm �n7samba-test-libs-4.18.6-101.el9_3.alma.1.x86_64.rpm u7samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �57python3-samba-devel-4.18.6-101.el9_3.alma.1.i686.rpm �57python3-samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm u7samba-devel-4.18.6-101.el9_3.alma.1.i686.rpm s7libsmbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm s7libsmbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpm t7libwbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �47libnetapi-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �R7python3-samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm �m7samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm �47libnetapi-devel-4.18.6-101.el9_3.alma.1.i686.rpm t7libwbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpm �<7samba-pidl-4.18.6-101.el9_3.alma.1.noarch.rpm �n7samba-test-libs-4.18.6-101.el9_3.alma.1.x86_64.rpm u7samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �57python3-samba-devel-4.18.6-101.el9_3.alma.1.i686.rpm �57python3-samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm u7samba-devel-4.18.6-101.el9_3.alma.1.i686.rpm s7libsmbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �����G ��aBBBsecurity Important: nghttp2 security update ���-https://access.redhat.com/errata/RHSA-2023:6746 RHSA-2023:6746 RHSA-2023:6746
https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-6746.html ALSA-2023:6746 ALSA-2023:6746 �r�"nghttp2-1.43.0-5.el9_3.1.x86_64.rpm �L�"libnghttp2-devel-1.43.0-5.el9_3.1.i686.rpm �L�"libnghttp2-devel-1.43.0-5.el9_3.1.x86_64.rpm �r�"nghttp2-1.43.0-5.el9_3.1.x86_64.rpm �L�"libnghttp2-devel-1.43.0-5.el9_3.1.i686.rpm �L�"libnghttp2-devel-1.43.0-5.el9_3.1.x86_64.rpm ����l�H �,�fsecurity Moderate: dotnet8.0 security update
��?�https://access.redhat.com/errata/RHSA-2023:7253 RHSA-2023:7253 RHSA-2023:7253
https://access.redhat.com/security/cve/CVE-2023-36049 CVE-2023-36049 CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36558 CVE-2023-36558 CVE-2023-36558 https://bugzilla.redhat.com/2247750 2247750 https://bugzilla.redhat.com/2248883 2248883 https://errata.almalinux.org/9/ALSA-2023-7253.html ALSA-2023:7253 ALSA-2023:7253 �;�!dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.x86_64.rpm �;�!dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.x86_64.rpm ��ٍ�I �-�hsecurity Moderate: dotnet7.0 security update
��[�1https://access.redhat.com/errata/RHSA-2023:7255 RHSA-2023:7255 RHSA-2023:7255
https://access.redhat.com/security/cve/CVE-2023-36049 CVE-2023-36049 CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36558 CVE-2023-36558 CVE-2023-36558 https://bugzilla.redhat.com/2247750 2247750 https://bugzilla.redhat.com/2248883 2248883 https://errata.almalinux.org/9/ALSA-2023-7255.html ALSA-2023:7255 ALSA-2023:7255 v�dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el9_3.x86_64.rpm v�dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el9_3.x86_64.rpm ����r�J �.�jsecurity Moderate: dotnet6.0 security update
���.https://access.redhat.com/errata/RHSA-2023:7257 RHSA-2023:7257 RHSA-2023:7257
https://access.redhat.com/security/cve/CVE-2023-36049 CVE-2023-36049 CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36558 CVE-2023-36558 CVE-2023-36558 https://bugzilla.redhat.com/2247750 2247750 https://bugzilla.redhat.com/2248883 2248883 https://errata.almalinux.org/9/ALSA-2023-7257.html ALSA-2023:7257 ALSA-2023:7257 N�dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el9_3.x86_64.rpm N�dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el9_3.x86_64.rpm ��و9�K �/�lBBBBBBBBBBsecurity Important: postgresql security update ��:�
https://access.redhat.com/errata/RHSA-2023:7784 RHSA-2023:7784 RHSA-2023:7784
https://access.redhat.com/security/cve/CVE-2023-39417 CVE-2023-39417 CVE-2023-39417 https://access.redhat.com/security/cve/CVE-2023-5868 CVE-2023-5868 CVE-2023-5868 https://access.redhat.com/security/cve/CVE-2023-5869 CVE-2023-5869 CVE-2023-5869 https://access.redhat.com/security/cve/CVE-2023-5870 CVE-2023-5870 CVE-2023-5870 https://bugzilla.redhat.com/2228111 2228111 https://bugzilla.redhat.com/2247168 2247168 https://bugzilla.redhat.com/2247169 2247169 https://bugzilla.redhat.com/2247170 2247170 https://errata.almalinux.org/9/ALSA-2023-7784.html ALSA-2023:7784 ALSA-2023:7784 �iypostgresql-server-devel-13.13-1.el9_3.x86_64.rpm �hypostgresql-private-devel-13.13-1.el9_3.x86_64.rpm �kypostgresql-test-13.13-1.el9_3.x86_64.rpm �gypostgresql-docs-13.13-1.el9_3.x86_64.rpm �lypostgresql-upgrade-devel-13.13-1.el9_3.x86_64.rpm �jypostgresql-static-13.13-1.el9_3.x86_64.rpm �iypostgresql-server-devel-13.13-1.el9_3.x86_64.rpm �hypostgresql-private-devel-13.13-1.el9_3.x86_64.rpm �kypostgresql-test-13.13-1.el9_3.x86_64.rpm �gypostgresql-docs-13.13-1.el9_3.x86_64.rpm �lypostgresql-upgrade-devel-13.13-1.el9_3.x86_64.rpm �jypostgresql-static-13.13-1.el9_3.x86_64.rpm ����b�L �0�xBsecurity Important: gstreamer1-plugins-bad-free security update ��@�https://access.redhat.com/errata/RHSA-2023:7791 RHSA-2023:7791 RHSA-2023:7791
https://access.redhat.com/security/cve/CVE-2023-44429 CVE-2023-44429 CVE-2023-44429 https://access.redhat.com/security/cve/CVE-2023-44446 CVE-2023-44446 CVE-2023-44446 https://bugzilla.redhat.com/2250247 2250247 https://bugzilla.redhat.com/2250249 2250249 https://errata.almalinux.org/9/ALSA-2023-7791.html ALSA-2023:7791 ALSA-2023:7791 �9�gstreamer1-plugins-bad-free-devel-1.22.1-2.el9_3.x86_64.rpm �9�gstreamer1-plugins-bad-free-devel-1.22.1-2.el9_3.i686.rpm �9�gstreamer1-plugins-bad-free-devel-1.22.1-2.el9_3.x86_64.rpm �9�gstreamer1-plugins-bad-free-devel-1.22.1-2.el9_3.i686.rpm ���M�M �1�;security Moderate: ipa security update
��]�4https://access.redhat.com/errata/RHSA-2024:0141 RHSA-2024:0141 RHSA-2024:0141
https://access.redhat.com/security/cve/CVE-2023-5455 CVE-2023-5455 CVE-2023-5455 https://bugzilla.redhat.com/2242828 2242828 https://errata.almalinux.org/9/ALSA-2024-0141.html ALSA-2024:0141 ALSA-2024:0141 �Y�python3-ipatests-4.10.2-5.el9_3.alma.1.noarch.rpm �Y�python3-ipatests-4.10.2-5.el9_3.alma.1.noarch.rpm ����[�N �2�|security Important: .NET 7.0 security update ���ghttps://access.redhat.com/errata/RHSA-2024:0151 RHSA-2024:0151 RHSA-2024:0151
https://access.redhat.com/security/cve/CVE-2024-0056 CVE-2024-0056 CVE-2024-0056 https://access.redhat.com/security/cve/CVE-2024-0057 CVE-2024-0057 CVE-2024-0057 https://access.redhat.com/security/cve/CVE-2024-21319 CVE-2024-21319 CVE-2024-21319 https://bugzilla.redhat.com/2255384 2255384 https://bugzilla.redhat.com/2255386 2255386 https://bugzilla.redhat.com/2257566 2257566 https://errata.almalinux.org/9/ALSA-2024-0151.html ALSA-2024:0151 ALSA-2024:0151 v�dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el9_3.x86_64.rpm v�dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el9_3.x86_64.rpm ����S�O �3�~security Important: .NET 8.0 security update ��x�fhttps://access.redhat.com/errata/RHSA-2024:0152 RHSA-2024:0152 RHSA-2024:0152
https://access.redhat.com/security/cve/CVE-2024-0056 CVE-2024-0056 CVE-2024-0056 https://access.redhat.com/security/cve/CVE-2024-0057 CVE-2024-0057 CVE-2024-0057 https://access.redhat.com/security/cve/CVE-2024-21319 CVE-2024-21319 CVE-2024-21319 https://bugzilla.redhat.com/2255384 2255384 https://bugzilla.redhat.com/2255386 2255386 https://bugzilla.redhat.com/2257566 2257566 https://errata.almalinux.org/9/ALSA-2024-0152.html ALSA-2024:0152 ALSA-2024:0152 �;�"dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.x86_64.rpm �;�"dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.x86_64.rpm �����P �4�@security Important: .NET 6.0 security update ��^�ghttps://access.redhat.com/errata/RHSA-2024:0156 RHSA-2024:0156 RHSA-2024:0156
https://access.redhat.com/security/cve/CVE-2024-0056 CVE-2024-0056 CVE-2024-0056 https://access.redhat.com/security/cve/CVE-2024-0057 CVE-2024-0057 CVE-2024-0057 https://access.redhat.com/security/cve/CVE-2024-21319 CVE-2024-21319 CVE-2024-21319 https://bugzilla.redhat.com/2255384 2255384 https://bugzilla.redhat.com/2255386 2255386 https://bugzilla.redhat.com/2257566 2257566 https://errata.almalinux.org/9/ALSA-2024-0156.html ALSA-2024:0156 ALSA-2024:0156 N�dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el9_3.x86_64.rpm N�dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el9_3.x86_64.rpm ����v�Q �5�BBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-21-openjdk security update ��E�!https://access.redhat.com/errata/RHSA-2024:0249 RHSA-2024:0249 RHSA-2024:0249
https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/9/ALSA-2024-0249.html ALSA-2024:0249 ALSA-2024:0249 �-java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �����R �6�^BBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security and bug fix update ��f�1https://access.redhat.com/errata/RHSA-2024:0265 RHSA-2024:0265 RHSA-2024:0265
https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20926 CVE-2024-20926 CVE-2024-20926 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257850 2257850 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/9/ALSA-2024-0265.html ALSA-2024:0265 ALSA-2024:0265
� Cjava-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm � Cjava-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm
� Cjava-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm � Cjava-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �����S �7�rBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update ���phttps://access.redhat.com/errata/RHSA-2024:0266 RHSA-2024:0266 RHSA-2024:0266
https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20926 CVE-2024-20926 CVE-2024-20926 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257850 2257850 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/9/ALSA-2024-0266.html ALSA-2024:0266 ALSA-2024:0266 �java-11-openjdk-jmods-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-src-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-src-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-static-libs-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-static-libs-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm ����C�T �8�NBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security and bug fix update ���*https://access.redhat.com/errata/RHSA-2024:0267 RHSA-2024:0267 RHSA-2024:0267
https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20932 CVE-2024-20932 CVE-2024-20932 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257720 2257720 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/9/ALSA-2024-0267.html ALSA-2024:0267 ALSA-2024:0267 �#java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �$#java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �"#java-17-openjdk-src-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �!#java-17-openjdk-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �%#java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �##java-17-openjdk-src-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm � #java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �$#java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �"#java-17-openjdk-src-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �!#java-17-openjdk-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �%#java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �##java-17-openjdk-src-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm � #java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �#java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm ����3�U �:�y�c�PBBBBBBBBBsecurity Moderate: python3.9 security update
��1�chttps://access.redhat.com/errata/RHSA-2024:0466 RHSA-2024:0466 RHSA-2024:0466
https://access.redhat.com/security/cve/CVE-2023-27043 CVE-2023-27043 CVE-2023-27043 https://bugzilla.redhat.com/2196183 2196183 https://errata.almalinux.org/9/ALSA-2024-0466.html ALSA-2024:0466 ALSA-2024:0466 gpython3-idle-3.9.18-1.el9_3.1.i686.rpm Rgpython3-tkinter-3.9.18-1.el9_3.1.i686.rpm gpython3-idle-3.9.18-1.el9_3.1.x86_64.rpm gpython3-debug-3.9.18-1.el9_3.1.i686.rpm gpython3-debug-3.9.18-1.el9_3.1.x86_64.rpm gpython3-test-3.9.18-1.el9_3.1.i686.rpm Qgpython3-3.9.18-1.el9_3.1.i686.rpm gpython3-test-3.9.18-1.el9_3.1.x86_64.rpm gpython3-idle-3.9.18-1.el9_3.1.i686.rpm Rgpython3-tkinter-3.9.18-1.el9_3.1.i686.rpm gpython3-idle-3.9.18-1.el9_3.1.x86_64.rpm gpython3-debug-3.9.18-1.el9_3.1.i686.rpm gpython3-debug-3.9.18-1.el9_3.1.x86_64.rpm gpython3-test-3.9.18-1.el9_3.1.i686.rpm Qgpython3-3.9.18-1.el9_3.1.i686.rpm gpython3-test-3.9.18-1.el9_3.1.x86_64.rpm ��ˤ�V �;�usecurity Important: dotnet7.0 security update ���xhttps://access.redhat.com/errata/RHSA-2024:0805 RHSA-2024:0805 RHSA-2024:0805
https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/9/ALSA-2024-0805.html ALSA-2024:0805 ALSA-2024:0805 v�dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el9_3.x86_64.rpm v�dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el9_3.x86_64.rpm ����@�W �<�wsecurity Important: dotnet6.0 security update ���xhttps://access.redhat.com/errata/RHSA-2024:0807 RHSA-2024:0807 RHSA-2024:0807
https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/9/ALSA-2024-0807.html ALSA-2024:0807 ALSA-2024:0807 N�dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el9_3.x86_64.rpm N�dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el9_3.x86_64.rpm ����2�X �=�ysecurity Important: .NET 8.0 security update ���whttps://access.redhat.com/errata/RHSA-2024:0848 RHSA-2024:0848 RHSA-2024:0848
https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/9/ALSA-2024-0848.html ALSA-2024:0848 ALSA-2024:0848 �;�#dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.x86_64.rpm �;�#dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.x86_64.rpm ����
�Y �>�{BBBBBBBBBBsecurity Important: postgresql security update ��{� https://access.redhat.com/errata/RHSA-2024:0951 RHSA-2024:0951 RHSA-2024:0951
https://access.redhat.com/security/cve/CVE-2024-0985 CVE-2024-0985 CVE-2024-0985 https://bugzilla.redhat.com/2263384 2263384 https://errata.almalinux.org/9/ALSA-2024-0951.html ALSA-2024:0951 ALSA-2024:0951 �kzpostgresql-test-13.14-1.el9_3.x86_64.rpm �lzpostgresql-upgrade-devel-13.14-1.el9_3.x86_64.rpm �izpostgresql-server-devel-13.14-1.el9_3.x86_64.rpm �gzpostgresql-docs-13.14-1.el9_3.x86_64.rpm �jzpostgresql-static-13.14-1.el9_3.x86_64.rpm �hzpostgresql-private-devel-13.14-1.el9_3.x86_64.rpm �kzpostgresql-test-13.14-1.el9_3.x86_64.rpm �lzpostgresql-upgrade-devel-13.14-1.el9_3.x86_64.rpm �izpostgresql-server-devel-13.14-1.el9_3.x86_64.rpm �gzpostgresql-docs-13.14-1.el9_3.x86_64.rpm �jzpostgresql-static-13.14-1.el9_3.x86_64.rpm �hzpostgresql-private-devel-13.14-1.el9_3.x86_64.rpm ���� �Z �?�GBsecurity Important: unbound security update ���[https://access.redhat.com/errata/RHSA-2024:0977 RHSA-2024:0977 RHSA-2024:0977
https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/9/ALSA-2024-0977.html ALSA-2024:0977 ALSA-2024:0977 �9�~unbound-devel-1.16.2-3.el9_3.1.i686.rpm �9�~unbound-devel-1.16.2-3.el9_3.1.x86_64.rpm �9�~unbound-devel-1.16.2-3.el9_3.1.i686.rpm �9�~unbound-devel-1.16.2-3.el9_3.1.x86_64.rpm �����[ � �JBBBBsecurity Moderate: kernel security update
��_�https://access.redhat.com/errata/RHSA-2024:10274 RHSA-2024:10274 RHSA-2024:10274
https://access.redhat.com/security/cve/CVE-2024-41009 CVE-2024-41009 CVE-2024-41009 https://access.redhat.com/security/cve/CVE-2024-42244 CVE-2024-42244 CVE-2024-42244 https://access.redhat.com/security/cve/CVE-2024-50226 CVE-2024-50226 CVE-2024-50226 https://bugzilla.redhat.com/2298412 2298412 https://bugzilla.redhat.com/2324876 2324876 https://errata.almalinux.org/9/ALSA-2024-10274.html ALSA-2024:10274 ALSA-2024:10274 O�
libperf-5.14.0-503.15.1.el9_5.x86_64.rpm 2�
kernel-cross-headers-5.14.0-503.15.1.el9_5.x86_64.rpm �
kernel-tools-libs-devel-5.14.0-503.15.1.el9_5.x86_64.rpm O�
libperf-5.14.0-503.15.1.el9_5.x86_64.rpm 2�
kernel-cross-headers-5.14.0-503.15.1.el9_5.x86_64.rpm �
kernel-tools-libs-devel-5.14.0-503.15.1.el9_5.x86_64.rpm ����n�\ ��AB�OBsecurity Important: edk2 security update ��~�6https://access.redhat.com/errata/RHSA-2024:1075 RHSA-2024:1075 RHSA-2024:1075
https://access.redhat.com/security/cve/CVE-2023-45230 CVE-2023-45230 CVE-2023-45230 https://access.redhat.com/security/cve/CVE-2023-45234 CVE-2023-45234 CVE-2023-45234 https://bugzilla.redhat.com/2258685 2258685 https://bugzilla.redhat.com/2258697 2258697 https://errata.almalinux.org/9/ALSA-2024-1075.html ALSA-2024:1075 ALSA-2024:1075 �@�pedk2-tools-20230524-4.el9_3.2.alma.x86_64.rpm ��pedk2-ovmf-20230524-4.el9_3.2.alma.noarch.rpm �+�pedk2-tools-doc-20230524-4.el9_3.2.alma.noarch.rpm �*�pedk2-aarch64-20230524-4.el9_3.2.alma.noarch.rpm �@�pedk2-tools-20230524-4.el9_3.2.alma.x86_64.rpm ��pedk2-ovmf-20230524-4.el9_3.2.alma.noarch.rpm �+�pedk2-tools-doc-20230524-4.el9_3.2.alma.noarch.rpm �*�pedk2-aarch64-20230524-4.el9_3.2.alma.noarch.rpm ����O�] ��SBBBBBBBBBBBsecurity Important: postgresql security update ��4�`https://access.redhat.com/errata/RHSA-2024:10791 RHSA-2024:10791 RHSA-2024:10791
https://access.redhat.com/security/cve/CVE-2024-10976 CVE-2024-10976 CVE-2024-10976 https://access.redhat.com/security/cve/CVE-2024-10978 CVE-2024-10978 CVE-2024-10978 https://access.redhat.com/security/cve/CVE-2024-10979 CVE-2024-10979 CVE-2024-10979 https://bugzilla.redhat.com/2326251 2326251 https://bugzilla.redhat.com/2326253 2326253 https://bugzilla.redhat.com/2326263 2326263 https://errata.almalinux.org/9/ALSA-2024-10791.html ALSA-2024:10791 ALSA-2024:10791 �lqpostgresql-upgrade-devel-13.18-1.el9_5.x86_64.rpm �gqpostgresql-docs-13.18-1.el9_5.x86_64.rpm �hqpostgresql-private-devel-13.18-1.el9_5.x86_64.rpm �qpostgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm �jqpostgresql-static-13.18-1.el9_5.x86_64.rpm �kqpostgresql-test-13.18-1.el9_5.x86_64.rpm �iqpostgresql-server-devel-13.18-1.el9_5.x86_64.rpm �lqpostgresql-upgrade-devel-13.18-1.el9_5.x86_64.rpm �gqpostgresql-docs-13.18-1.el9_5.x86_64.rpm �hqpostgresql-private-devel-13.18-1.el9_5.x86_64.rpm �qpostgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm �jqpostgresql-static-13.18-1.el9_5.x86_64.rpm �kqpostgresql-test-13.18-1.el9_5.x86_64.rpm �iqpostgresql-server-devel-13.18-1.el9_5.x86_64.rpm ����y�^ �� security Important: ruby security update ���%https://access.redhat.com/errata/RHSA-2024:10858 RHSA-2024:10858 RHSA-2024:10858
https://access.redhat.com/security/cve/CVE-2024-49761 CVE-2024-49761 CVE-2024-49761 https://bugzilla.redhat.com/2322153 2322153 https://errata.almalinux.org/9/ALSA-2024-10858.html ALSA-2024:10858 ALSA-2024:10858 �Z�ruby-doc-3.0.7-163.el9_5.noarch.rpm �Z�ruby-doc-3.0.7-163.el9_5.noarch.rpm ���
�_ ��aBBBBsecurity Moderate: mysql security update
��9�t�https://access.redhat.com/errata/RHSA-2024:1141 RHSA-2024:1141 RHSA-2024:1141
https://access.redhat.com/security/cve/CVE-2022-4899 CVE-2022-4899 CVE-2022-4899 https://access.redhat.com/security/cve/CVE-2023-21911 CVE-2023-21911 CVE-2023-21911 https://access.redhat.com/security/cve/CVE-2023-21919 CVE-2023-21919 CVE-2023-21919 https://access.redhat.com/security/cve/CVE-2023-21920 CVE-2023-21920 CVE-2023-21920 https://access.redhat.com/security/cve/CVE-2023-21929 CVE-2023-21929 CVE-2023-21929 https://access.redhat.com/security/cve/CVE-2023-21933 CVE-2023-21933 CVE-2023-21933 https://access.redhat.com/security/cve/CVE-2023-21935 CVE-2023-21935 CVE-2023-21935 https://access.redhat.com/security/cve/CVE-2023-21940 CVE-2023-21940 CVE-2023-21940 https://access.redhat.com/security/cve/CVE-2023-21945 CVE-2023-21945 CVE-2023-21945 https://access.redhat.com/security/cve/CVE-2023-21946 CVE-2023-21946 CVE-2023-21946 https://access.redhat.com/security/cve/CVE-2023-21947 CVE-2023-21947 CVE-2023-21947 https://access.redhat.com/security/cve/CVE-2023-21953 CVE-2023-21953 CVE-2023-21953 https://access.redhat.com/security/cve/CVE-2023-21955 CVE-2023-21955 CVE-2023-21955 https://access.redhat.com/security/cve/CVE-2023-21962 CVE-2023-21962 CVE-2023-21962 https://access.redhat.com/security/cve/CVE-2023-21966 CVE-2023-21966 CVE-2023-21966 https://access.redhat.com/security/cve/CVE-2023-21972 CVE-2023-21972 CVE-2023-21972 https://access.redhat.com/security/cve/CVE-2023-21976 CVE-2023-21976 CVE-2023-21976 https://access.redhat.com/security/cve/CVE-2023-21977 CVE-2023-21977 CVE-2023-21977 https://access.redhat.com/security/cve/CVE-2023-21980 CVE-2023-21980 CVE-2023-21980 https://access.redhat.com/security/cve/CVE-2023-21982 CVE-2023-21982 CVE-2023-21982 https://access.redhat.com/security/cve/CVE-2023-22005 CVE-2023-22005 CVE-2023-22005 https://access.redhat.com/security/cve/CVE-2023-22007 CVE-2023-22007 CVE-2023-22007 https://access.redhat.com/security/cve/CVE-2023-22008 CVE-2023-22008 CVE-2023-22008 https://access.redhat.com/security/cve/CVE-2023-22032 CVE-2023-22032 CVE-2023-22032 https://access.redhat.com/security/cve/CVE-2023-22033 CVE-2023-22033 CVE-2023-22033 https://access.redhat.com/security/cve/CVE-2023-22038 CVE-2023-22038 CVE-2023-22038 https://access.redhat.com/security/cve/CVE-2023-22046 CVE-2023-22046 CVE-2023-22046 https://access.redhat.com/security/cve/CVE-2023-22048 CVE-2023-22048 CVE-2023-22048 https://access.redhat.com/security/cve/CVE-2023-22053 CVE-2023-22053 CVE-2023-22053 https://access.redhat.com/security/cve/CVE-2023-22054 CVE-2023-22054 CVE-2023-22054 https://access.redhat.com/security/cve/CVE-2023-22056 CVE-2023-22056 CVE-2023-22056 https://access.redhat.com/security/cve/CVE-2023-22057 CVE-2023-22057 CVE-2023-22057 https://access.redhat.com/security/cve/CVE-2023-22058 CVE-2023-22058 CVE-2023-22058 https://access.redhat.com/security/cve/CVE-2023-22059 CVE-2023-22059 CVE-2023-22059 https://access.redhat.com/security/cve/CVE-2023-22064 CVE-2023-22064 CVE-2023-22064 https://access.redhat.com/security/cve/CVE-2023-22065 CVE-2023-22065 CVE-2023-22065 https://access.redhat.com/security/cve/CVE-2023-22066 CVE-2023-22066 CVE-2023-22066 https://access.redhat.com/security/cve/CVE-2023-22068 CVE-2023-22068 CVE-2023-22068 https://access.redhat.com/security/cve/CVE-2023-22070 CVE-2023-22070 CVE-2023-22070 https://access.redhat.com/security/cve/CVE-2023-22078 CVE-2023-22078 CVE-2023-22078 https://access.redhat.com/security/cve/CVE-2023-22079 CVE-2023-22079 CVE-2023-22079 https://access.redhat.com/security/cve/CVE-2023-22084 CVE-2023-22084 CVE-2023-22084 https://access.redhat.com/security/cve/CVE-2023-22092 CVE-2023-22092 CVE-2023-22092 https://access.redhat.com/security/cve/CVE-2023-22097 CVE-2023-22097 CVE-2023-22097 https://access.redhat.com/security/cve/CVE-2023-22103 CVE-2023-22103 CVE-2023-22103 https://access.redhat.com/security/cve/CVE-2023-22104 CVE-2023-22104 CVE-2023-22104 https://access.redhat.com/security/cve/CVE-2023-22110 CVE-2023-22110 CVE-2023-22110 https://access.redhat.com/security/cve/CVE-2023-22111 CVE-2023-22111 CVE-2023-22111 https://access.redhat.com/security/cve/CVE-2023-22112 CVE-2023-22112 CVE-2023-22112 https://access.redhat.com/security/cve/CVE-2023-22113 CVE-2023-22113 CVE-2023-22113 https://access.redhat.com/security/cve/CVE-2023-22114 CVE-2023-22114 CVE-2023-22114 https://access.redhat.com/security/cve/CVE-2023-22115 CVE-2023-22115 CVE-2023-22115 https://access.redhat.com/security/cve/CVE-2024-20960 CVE-2024-20960 CVE-2024-20960 https://access.redhat.com/security/cve/CVE-2024-20961 CVE-2024-20961 CVE-2024-20961 https://access.redhat.com/security/cve/CVE-2024-20962 CVE-2024-20962 CVE-2024-20962 https://access.redhat.com/security/cve/CVE-2024-20963 CVE-2024-20963 CVE-2024-20963 https://access.redhat.com/security/cve/CVE-2024-20964 CVE-2024-20964 CVE-2024-20964 https://access.redhat.com/security/cve/CVE-2024-20965 CVE-2024-20965 CVE-2024-20965 https://access.redhat.com/security/cve/CVE-2024-20966 CVE-2024-20966 CVE-2024-20966 https://access.redhat.com/security/cve/CVE-2024-20967 CVE-2024-20967 CVE-2024-20967 https://access.redhat.com/security/cve/CVE-2024-20968 CVE-2024-20968 CVE-2024-20968 https://access.redhat.com/security/cve/CVE-2024-20969 CVE-2024-20969 CVE-2024-20969 https://access.redhat.com/security/cve/CVE-2024-20970 CVE-2024-20970 CVE-2024-20970 https://access.redhat.com/security/cve/CVE-2024-20971 CVE-2024-20971 CVE-2024-20971 https://access.redhat.com/security/cve/CVE-2024-20972 CVE-2024-20972 CVE-2024-20972 https://access.redhat.com/security/cve/CVE-2024-20973 CVE-2024-20973 CVE-2024-20973 https://access.redhat.com/security/cve/CVE-2024-20974 CVE-2024-20974 CVE-2024-20974 https://access.redhat.com/security/cve/CVE-2024-20976 CVE-2024-20976 CVE-2024-20976 https://access.redhat.com/security/cve/CVE-2024-20977 CVE-2024-20977 CVE-2024-20977 https://access.redhat.com/security/cve/CVE-2024-20978 CVE-2024-20978 CVE-2024-20978 https://access.redhat.com/security/cve/CVE-2024-20981 CVE-2024-20981 CVE-2024-20981 https://access.redhat.com/security/cve/CVE-2024-20982 CVE-2024-20982 CVE-2024-20982 https://access.redhat.com/security/cve/CVE-2024-20983 CVE-2024-20983 CVE-2024-20983 https://access.redhat.com/security/cve/CVE-2024-20984 CVE-2024-20984 CVE-2024-20984 https://access.redhat.com/security/cve/CVE-2024-20985 CVE-2024-20985 CVE-2024-20985 https://bugzilla.redhat.com/2179864 2179864 https://bugzilla.redhat.com/2188109 2188109 https://bugzilla.redhat.com/2188113 2188113 https://bugzilla.redhat.com/2188115 2188115 https://bugzilla.redhat.com/2188116 2188116 https://bugzilla.redhat.com/2188117 2188117 https://bugzilla.redhat.com/2188118 2188118 https://bugzilla.redhat.com/2188119 2188119 https://bugzilla.redhat.com/2188120 2188120 https://bugzilla.redhat.com/2188121 2188121 https://bugzilla.redhat.com/2188122 2188122 https://bugzilla.redhat.com/2188123 2188123 https://bugzilla.redhat.com/2188124 2188124 https://bugzilla.redhat.com/2188125 2188125 https://bugzilla.redhat.com/2188127 2188127 https://bugzilla.redhat.com/2188128 2188128 https://bugzilla.redhat.com/2188129 2188129 https://bugzilla.redhat.com/2188130 2188130 https://bugzilla.redhat.com/2188131 2188131 https://bugzilla.redhat.com/2188132 2188132 https://bugzilla.redhat.com/2224211 2224211 https://bugzilla.redhat.com/2224212 2224212 https://bugzilla.redhat.com/2224213 2224213 https://bugzilla.redhat.com/2224214 2224214 https://bugzilla.redhat.com/2224215 2224215 https://bugzilla.redhat.com/2224216 2224216 https://bugzilla.redhat.com/2224217 2224217 https://bugzilla.redhat.com/2224218 2224218 https://bugzilla.redhat.com/2224219 2224219 https://bugzilla.redhat.com/2224220 2224220 https://bugzilla.redhat.com/2224221 2224221 https://bugzilla.redhat.com/2224222 2224222 https://bugzilla.redhat.com/2245014 2245014 https://bugzilla.redhat.com/2245015 2245015 https://bugzilla.redhat.com/2245016 2245016 https://bugzilla.redhat.com/2245017 2245017 https://bugzilla.redhat.com/2245018 2245018 https://bugzilla.redhat.com/2245019 2245019 https://bugzilla.redhat.com/2245020 2245020 https://bugzilla.redhat.com/2245021 2245021 https://bugzilla.redhat.com/2245022 2245022 https://bugzilla.redhat.com/2245023 2245023 https://bugzilla.redhat.com/2245024 2245024 https://bugzilla.redhat.com/2245026 2245026 https://bugzilla.redhat.com/2245027 2245027 https://bugzilla.redhat.com/2245028 2245028 https://bugzilla.redhat.com/2245029 2245029 https://bugzilla.redhat.com/2245030 2245030 https://bugzilla.redhat.com/2245031 2245031 https://bugzilla.redhat.com/2245032 2245032 https://bugzilla.redhat.com/2245033 2245033 https://bugzilla.redhat.com/2245034 2245034 https://bugzilla.redhat.com/2258771 2258771 https://bugzilla.redhat.com/2258772 2258772 https://bugzilla.redhat.com/2258773 2258773 https://bugzilla.redhat.com/2258774 2258774 https://bugzilla.redhat.com/2258775 2258775 https://bugzilla.redhat.com/2258776 2258776 https://bugzilla.redhat.com/2258777 2258777 https://bugzilla.redhat.com/2258778 2258778 https://bugzilla.redhat.com/2258779 2258779 https://bugzilla.redhat.com/2258780 2258780 https://bugzilla.redhat.com/2258781 2258781 https://bugzilla.redhat.com/2258782 2258782 https://bugzilla.redhat.com/2258783 2258783 https://bugzilla.redhat.com/2258784 2258784 https://bugzilla.redhat.com/2258785 2258785 https://bugzilla.redhat.com/2258787 2258787 https://bugzilla.redhat.com/2258788 2258788 https://bugzilla.redhat.com/2258789 2258789 https://bugzilla.redhat.com/2258790 2258790 https://bugzilla.redhat.com/2258791 2258791 https://bugzilla.redhat.com/2258792 2258792 https://bugzilla.redhat.com/2258793 2258793 https://bugzilla.redhat.com/2258794 2258794 https://errata.almalinux.org/9/ALSA-2024-1141.html ALSA-2024:1141 ALSA-2024:1141 �q�
mysql-test-8.0.36-1.el9_3.x86_64.rpm �o�
mysql-devel-8.0.36-1.el9_3.x86_64.rpm �p�
mysql-libs-8.0.36-1.el9_3.x86_64.rpm �q�
mysql-test-8.0.36-1.el9_3.x86_64.rpm �o�
mysql-devel-8.0.36-1.el9_3.x86_64.rpm �p�
mysql-libs-8.0.36-1.el9_3.x86_64.rpm ����y�` ��gBsecurity Moderate: opencryptoki security update
��-�Whttps://access.redhat.com/errata/RHSA-2024:1239 RHSA-2024:1239 RHSA-2024:1239
https://access.redhat.com/security/cve/CVE-2024-0914 CVE-2024-0914 CVE-2024-0914 https://bugzilla.redhat.com/2260407 2260407 https://errata.almalinux.org/9/ALSA-2024-1239.html ALSA-2024:1239 ALSA-2024:1239 �6�opencryptoki-devel-3.21.0-9.el9_3.alma.1.x86_64.rpm �6�opencryptoki-devel-3.21.0-9.el9_3.alma.1.i686.rpm �6�opencryptoki-devel-3.21.0-9.el9_3.alma.1.x86_64.rpm �6�opencryptoki-devel-3.21.0-9.el9_3.alma.1.i686.rpm ����D�a ��jsecurity Moderate: .NET 7.0 security update
���Fhttps://access.redhat.com/errata/RHSA-2024:1309 RHSA-2024:1309 RHSA-2024:1309
https://access.redhat.com/security/cve/CVE-2024-21392 CVE-2024-21392 CVE-2024-21392 https://bugzilla.redhat.com/2268266 2268266 https://errata.almalinux.org/9/ALSA-2024-1309.html ALSA-2024:1309 ALSA-2024:1309 v�dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.x86_64.rpm v�dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.x86_64.rpm ��˥s�b ��lsecurity Moderate: .NET 8.0 security update
��J�Ehttps://access.redhat.com/errata/RHSA-2024:1310 RHSA-2024:1310 RHSA-2024:1310
https://access.redhat.com/security/cve/CVE-2024-21392 CVE-2024-21392 CVE-2024-21392 https://bugzilla.redhat.com/2268266 2268266 https://errata.almalinux.org/9/ALSA-2024-1310.html ALSA-2024:1310 ALSA-2024:1310 �;�$dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.x86_64.rpm �;�$dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.x86_64.rpm ����e�c � �nBBsecurity Important: libreoffice security update ���https://access.redhat.com/errata/RHSA-2024:1427 RHSA-2024:1427 RHSA-2024:1427
https://access.redhat.com/security/cve/CVE-2023-6185 CVE-2023-6185 CVE-2023-6185 https://access.redhat.com/security/cve/CVE-2023-6186 CVE-2023-6186 CVE-2023-6186 https://bugzilla.redhat.com/2254003 2254003 https://bugzilla.redhat.com/2254005 2254005 https://errata.almalinux.org/9/ALSA-2024-1427.html ALSA-2024:1427 ALSA-2024:1427 �e�^libreoffice-sdk-7.1.8.1-12.el9_3.alma.x86_64.rpm �f�^libreoffice-sdk-doc-7.1.8.1-12.el9_3.alma.x86_64.rpm �e�^libreoffice-sdk-7.1.8.1-12.el9_3.alma.x86_64.rpm �f�^libreoffice-sdk-doc-7.1.8.1-12.el9_3.alma.x86_64.rpm ����z�d �
�rBsecurity Important: varnish security update ��"�thttps://access.redhat.com/errata/RHSA-2024:1691 RHSA-2024:1691 RHSA-2024:1691
https://access.redhat.com/security/cve/CVE-2024-30156 CVE-2024-30156 CVE-2024-30156 https://bugzilla.redhat.com/2271486 2271486 https://errata.almalinux.org/9/ALSA-2024-1691.html ALSA-2024:1691 ALSA-2024:1691 �S�&varnish-devel-6.6.2-4.el9_3.1.x86_64.rpm �S�&varnish-devel-6.6.2-4.el9_3.1.i686.rpm �S�&varnish-devel-6.6.2-4.el9_3.1.x86_64.rpm �S�&varnish-devel-6.6.2-4.el9_3.1.i686.rpm ����=�e ��uBsecurity Important: unbound security update ���6https://access.redhat.com/errata/RHSA-2024:1750 RHSA-2024:1750 RHSA-2024:1750
https://access.redhat.com/security/cve/CVE-2024-1488 CVE-2024-1488 CVE-2024-1488 https://bugzilla.redhat.com/2264183 2264183 https://errata.almalinux.org/9/ALSA-2024-1750.html ALSA-2024:1750 ALSA-2024:1750 �9�unbound-devel-1.16.2-3.el9_3.5.x86_64.rpm �9�unbound-devel-1.16.2-3.el9_3.5.i686.rpm �9�unbound-devel-1.16.2-3.el9_3.5.x86_64.rpm �9�unbound-devel-1.16.2-3.el9_3.5.i686.rpm ���F�f �
�L�mBBBsecurity Important: bind security update ��L�Ghttps://access.redhat.com/errata/RHSA-2024:1789 RHSA-2024:1789 RHSA-2024:1789
https://access.redhat.com/security/cve/CVE-2023-4408 CVE-2023-4408 CVE-2023-4408 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://access.redhat.com/security/cve/CVE-2023-5517 CVE-2023-5517 CVE-2023-5517 https://access.redhat.com/security/cve/CVE-2023-5679 CVE-2023-5679 CVE-2023-5679 https://access.redhat.com/security/cve/CVE-2023-6516 CVE-2023-6516 CVE-2023-6516 https://bugzilla.redhat.com/2263896 2263896 https://bugzilla.redhat.com/2263897 2263897 https://bugzilla.redhat.com/2263909 2263909 https://bugzilla.redhat.com/2263911 2263911 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/9/ALSA-2024-1789.html ALSA-2024:1789 ALSA-2024:1789 H�^bind-devel-9.16.23-14.el9_3.4.x86_64.rpm �)�^bind-doc-9.16.23-14.el9_3.4.noarch.rpm H�^bind-devel-9.16.23-14.el9_3.4.i686.rpm �:�^bind-libs-9.16.23-14.el9_3.4.i686.rpm H�^bind-devel-9.16.23-14.el9_3.4.x86_64.rpm �)�^bind-doc-9.16.23-14.el9_3.4.noarch.rpm H�^bind-devel-9.16.23-14.el9_3.4.i686.rpm �:�^bind-libs-9.16.23-14.el9_3.4.i686.rpm �����g ��}BBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update
���
https://access.redhat.com/errata/RHSA-2024:1818 RHSA-2024:1818 RHSA-2024:1818
https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://access.redhat.com/security/cve/CVE-2024-21085 CVE-2024-21085 CVE-2024-21085 https://access.redhat.com/security/cve/CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275001 2275001 https://bugzilla.redhat.com/2275003 2275003 https://bugzilla.redhat.com/2275005 2275005 https://errata.almalinux.org/9/ALSA-2024-1818.html ALSA-2024:1818 ALSA-2024:1818
�Djava-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm � Djava-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm � Djava-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm
�Djava-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm � Djava-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm � Djava-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm ����h�h ��QBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security update
��2�nhttps://access.redhat.com/errata/RHSA-2024:1822 RHSA-2024:1822 RHSA-2024:1822
https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21012 CVE-2024-21012 CVE-2024-21012 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://access.redhat.com/security/cve/CVE-2024-21085 CVE-2024-21085 CVE-2024-21085 https://access.redhat.com/security/cve/CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/2274975 2274975 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275001 2275001 https://bugzilla.redhat.com/2275003 2275003 https://bugzilla.redhat.com/2275005 2275005 https://errata.almalinux.org/9/ALSA-2024-1822.html ALSA-2024:1822 ALSA-2024:1822 � java-11-openjdk-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-src-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm �
java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm �
java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-src-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm ����Q�i ��mBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security update
�� �$
https://access.redhat.com/errata/RHSA-2024:1825 RHSA-2024:1825 RHSA-2024:1825
https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21012 CVE-2024-21012 CVE-2024-21012 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://access.redhat.com/security/cve/CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/2274975 2274975 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275003 2275003 https://bugzilla.redhat.com/2275005 2275005 https://errata.almalinux.org/9/ALSA-2024-1825.html ALSA-2024:1825 ALSA-2024:1825 �$java-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �$$java-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �"$java-17-openjdk-src-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �#$java-17-openjdk-src-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm � $java-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �%$java-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �!$java-17-openjdk-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �$$java-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �"$java-17-openjdk-src-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �#$java-17-openjdk-src-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm � $java-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �%$java-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �!$java-17-openjdk-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �$java-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm ����(�j ��IBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security update
��D�Hhttps://access.redhat.com/errata/RHSA-2024:1828 RHSA-2024:1828 RHSA-2024:1828
https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21012 CVE-2024-21012 CVE-2024-21012 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://bugzilla.redhat.com/2274975 2274975 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275003 2275003 https://errata.almalinux.org/9/ALSA-2024-1828.html ALSA-2024:1828 ALSA-2024:1828 �.java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ����V�k ��eBsecurity Low: LibRaw security update ���https://access.redhat.com/errata/RHSA-2024:2137 RHSA-2024:2137 RHSA-2024:2137
https://access.redhat.com/security/cve/CVE-2023-1729 CVE-2023-1729 CVE-2023-1729 https://bugzilla.redhat.com/2188240 2188240 https://errata.almalinux.org/9/ALSA-2024-2137.html ALSA-2024:2137 ALSA-2024:2137 �*�vLibRaw-devel-0.21.1-1.el9.i686.rpm �*�vLibRaw-devel-0.21.1-1.el9.x86_64.rpm �*�vLibRaw-devel-0.21.1-1.el9.i686.rpm �*�vLibRaw-devel-0.21.1-1.el9.x86_64.rpm ���I�l ��(security Moderate: ipa security update
��$�uhttps://access.redhat.com/errata/RHSA-2024:2147 RHSA-2024:2147 RHSA-2024:2147
https://access.redhat.com/security/cve/CVE-2024-1481 CVE-2024-1481 CVE-2024-1481 https://bugzilla.redhat.com/2262169 2262169 https://errata.almalinux.org/9/ALSA-2024-2147.html ALSA-2024:2147 ALSA-2024:2147 �Y�python3-ipatests-4.11.0-9.el9_4.noarch.rpm �Y�python3-ipatests-4.11.0-9.el9_4.noarch.rpm ����m ��iBBsecurity Moderate: xorg-x11-server security update
��� https://access.redhat.com/errata/RHSA-2024:2169 RHSA-2024:2169 RHSA-2024:2169
https://access.redhat.com/security/cve/CVE-2023-5367 CVE-2023-5367 CVE-2023-5367 https://access.redhat.com/security/cve/CVE-2023-5380 CVE-2023-5380 CVE-2023-5380 https://access.redhat.com/security/cve/CVE-2023-6377 CVE-2023-6377 CVE-2023-6377 https://access.redhat.com/security/cve/CVE-2023-6478 CVE-2023-6478 CVE-2023-6478 https://access.redhat.com/security/cve/CVE-2023-6816 CVE-2023-6816 CVE-2023-6816 https://access.redhat.com/security/cve/CVE-2024-0229 CVE-2024-0229 CVE-2024-0229 https://access.redhat.com/security/cve/CVE-2024-0408 CVE-2024-0408 CVE-2024-0408 https://access.redhat.com/security/cve/CVE-2024-0409 CVE-2024-0409 CVE-2024-0409 https://access.redhat.com/security/cve/CVE-2024-21885 CVE-2024-21885 CVE-2024-21885 https://access.redhat.com/security/cve/CVE-2024-21886 CVE-2024-21886 CVE-2024-21886 https://bugzilla.redhat.com/2243091 2243091 https://bugzilla.redhat.com/2244736 2244736 https://bugzilla.redhat.com/2253291 2253291 https://bugzilla.redhat.com/2253298 2253298 https://bugzilla.redhat.com/2256540 2256540 https://bugzilla.redhat.com/2256542 2256542 https://bugzilla.redhat.com/2256690 2256690 https://bugzilla.redhat.com/2257689 2257689 https://bugzilla.redhat.com/2257690 2257690 https://bugzilla.redhat.com/2257691 2257691 https://errata.almalinux.org/9/ALSA-2024-2169.html ALSA-2024:2169 ALSA-2024:2169 �T�Ixorg-x11-server-source-1.20.11-24.el9.noarch.rpm ~�Ixorg-x11-server-devel-1.20.11-24.el9.x86_64.rpm ~�Ixorg-x11-server-devel-1.20.11-24.el9.i686.rpm �T�Ixorg-x11-server-source-1.20.11-24.el9.noarch.rpm ~�Ixorg-x11-server-devel-1.20.11-24.el9.x86_64.rpm ~�Ixorg-x11-server-devel-1.20.11-24.el9.i686.rpm ���$�n ��mBsecurity Moderate: libsndfile security update
���&https://access.redhat.com/errata/RHSA-2024:2184 RHSA-2024:2184 RHSA-2024:2184
https://access.redhat.com/security/cve/CVE-2022-33065 CVE-2022-33065 CVE-2022-33065 https://bugzilla.redhat.com/2238934 2238934 https://errata.almalinux.org/9/ALSA-2024-2184.html ALSA-2024:2184 ALSA-2024:2184 �2�{libsndfile-devel-1.0.31-8.el9.i686.rpm �2�{libsndfile-devel-1.0.31-8.el9.x86_64.rpm �2�{libsndfile-devel-1.0.31-8.el9.i686.rpm �2�{libsndfile-devel-1.0.31-8.el9.x86_64.rpm ���S�o ��pBsecurity Important: pmix security update ��?�:https://access.redhat.com/errata/RHSA-2024:2199 RHSA-2024:2199 RHSA-2024:2199
https://access.redhat.com/security/cve/CVE-2023-41915 CVE-2023-41915 CVE-2023-41915 https://bugzilla.redhat.com/2238898 2238898 https://errata.almalinux.org/9/ALSA-2024-2199.html ALSA-2024:2199 ALSA-2024:2199 �9�pmix-pmi-devel-3.2.3-5.el9.i686.rpm �9�pmix-pmi-devel-3.2.3-5.el9.x86_64.rpm �9�pmix-pmi-devel-3.2.3-5.el9.i686.rpm �9�pmix-pmi-devel-3.2.3-5.el9.x86_64.rpm ���W�p ��sBBBBBsecurity Moderate: libnbd security update
��y�<https://access.redhat.com/errata/RHSA-2024:2204 RHSA-2024:2204 RHSA-2024:2204
https://access.redhat.com/security/cve/CVE-2023-5215 CVE-2023-5215 CVE-2023-5215 https://access.redhat.com/security/cve/CVE-2023-5871 CVE-2023-5871 CVE-2023-5871 https://bugzilla.redhat.com/2241041 2241041 https://bugzilla.redhat.com/2247308 2247308 https://errata.almalinux.org/9/ALSA-2024-2204.html ALSA-2024:2204 ALSA-2024:2204 �<�Hlibnbd-devel-1.18.1-3.el9.x86_64.rpm �m�Hocaml-libnbd-devel-1.18.1-3.el9.x86_64.rpm �<�Hlibnbd-devel-1.18.1-3.el9.i686.rpm �l�Hocaml-libnbd-1.18.1-3.el9.x86_64.rpm �<�Hlibnbd-devel-1.18.1-3.el9.x86_64.rpm �m�Hocaml-libnbd-devel-1.18.1-3.el9.x86_64.rpm �<�Hlibnbd-devel-1.18.1-3.el9.i686.rpm �l�Hocaml-libnbd-1.18.1-3.el9.x86_64.rpm ���L�q ��zBBBBsecurity Moderate: freerdp security update
��5�ihttps://access.redhat.com/errata/RHSA-2024:2208 RHSA-2024:2208 RHSA-2024:2208
https://access.redhat.com/security/cve/CVE-2023-39350 CVE-2023-39350 CVE-2023-39350 https://access.redhat.com/security/cve/CVE-2023-39351 CVE-2023-39351 CVE-2023-39351 https://access.redhat.com/security/cve/CVE-2023-39352 CVE-2023-39352 CVE-2023-39352 https://access.redhat.com/security/cve/CVE-2023-39353 CVE-2023-39353 CVE-2023-39353 https://access.redhat.com/security/cve/CVE-2023-39354 CVE-2023-39354 CVE-2023-39354 https://access.redhat.com/security/cve/CVE-2023-39356 CVE-2023-39356 CVE-2023-39356 https://access.redhat.com/security/cve/CVE-2023-40181 CVE-2023-40181 CVE-2023-40181 https://access.redhat.com/security/cve/CVE-2023-40186 CVE-2023-40186 CVE-2023-40186 https://access.redhat.com/security/cve/CVE-2023-40188 CVE-2023-40188 CVE-2023-40188 https://access.redhat.com/security/cve/CVE-2023-40567 CVE-2023-40567 CVE-2023-40567 https://access.redhat.com/security/cve/CVE-2023-40569 CVE-2023-40569 CVE-2023-40569 https://access.redhat.com/security/cve/CVE-2023-40589 CVE-2023-40589 CVE-2023-40589 https://bugzilla.redhat.com/2236606 2236606 https://bugzilla.redhat.com/2236650 2236650 https://bugzilla.redhat.com/2236656 2236656 https://bugzilla.redhat.com/2236669 2236669 https://bugzilla.redhat.com/2236730 2236730 https://bugzilla.redhat.com/2236750 2236750 https://bugzilla.redhat.com/2236759 2236759 https://bugzilla.redhat.com/2236763 2236763 https://bugzilla.redhat.com/2236766 2236766 https://bugzilla.redhat.com/2236774 2236774 https://bugzilla.redhat.com/2236779 2236779 https://bugzilla.redhat.com/2236784 2236784 https://errata.almalinux.org/9/ALSA-2024-2208.html ALSA-2024:2208 ALSA-2024:2208 �>�Ylibwinpr-devel-2.11.2-1.el9.i686.rpm �>�Ylibwinpr-devel-2.11.2-1.el9.x86_64.rpm �5�Yfreerdp-devel-2.11.2-1.el9.x86_64.rpm �5�Yfreerdp-devel-2.11.2-1.el9.i686.rpm �>�Ylibwinpr-devel-2.11.2-1.el9.i686.rpm �>�Ylibwinpr-devel-2.11.2-1.el9.x86_64.rpm �5�Yfreerdp-devel-2.11.2-1.el9.x86_64.rpm �5�Yfreerdp-devel-2.11.2-1.el9.i686.rpm ����r ��@BBBBsecurity Moderate: libvirt security update
���https://access.redhat.com/errata/RHSA-2024:2236 RHSA-2024:2236 RHSA-2024:2236
https://access.redhat.com/security/cve/CVE-2024-2496 CVE-2024-2496 CVE-2024-2496 https://bugzilla.redhat.com/2269672 2269672 https://errata.almalinux.org/9/ALSA-2024-2236.html ALSA-2024:2236 ALSA-2024:2236 �B�vlibvirt-devel-10.0.0-6.el9_4.alma.1.x86_64.rpm �C�vlibvirt-docs-10.0.0-6.el9_4.alma.1.x86_64.rpm ��vlibvirt-daemon-plugin-sanlock-10.0.0-6.el9_4.alma.1.x86_64.rpm �B�vlibvirt-devel-10.0.0-6.el9_4.alma.1.x86_64.rpm �C�vlibvirt-docs-10.0.0-6.el9_4.alma.1.x86_64.rpm ��vlibvirt-daemon-plugin-sanlock-10.0.0-6.el9_4.alma.1.x86_64.rpm ���i�s ��FBBsecurity Important: edk2 security update ��4�jhttps://access.redhat.com/errata/RHSA-2024:2264 RHSA-2024:2264 RHSA-2024:2264
https://access.redhat.com/security/cve/CVE-2022-36763 CVE-2022-36763 CVE-2022-36763 https://access.redhat.com/security/cve/CVE-2022-36764 CVE-2022-36764 CVE-2022-36764 https://access.redhat.com/security/cve/CVE-2023-3446 CVE-2023-3446 CVE-2023-3446 https://access.redhat.com/security/cve/CVE-2023-45229 CVE-2023-45229 CVE-2023-45229 https://access.redhat.com/security/cve/CVE-2023-45231 CVE-2023-45231 CVE-2023-45231 https://access.redhat.com/security/cve/CVE-2023-45232 CVE-2023-45232 CVE-2023-45232 https://access.redhat.com/security/cve/CVE-2023-45233 CVE-2023-45233 CVE-2023-45233 https://access.redhat.com/security/cve/CVE-2023-45235 CVE-2023-45235 CVE-2023-45235 https://bugzilla.redhat.com/2224962 2224962 https://bugzilla.redhat.com/2257582 2257582 https://bugzilla.redhat.com/2257583 2257583 https://bugzilla.redhat.com/2258677 2258677 https://bugzilla.redhat.com/2258688 2258688 https://bugzilla.redhat.com/2258691 2258691 https://bugzilla.redhat.com/2258694 2258694 https://bugzilla.redhat.com/2258700 2258700 https://errata.almalinux.org/9/ALSA-2024-2264.html ALSA-2024:2264 ALSA-2024:2264 �*�Medk2-aarch64-20231122-6.el9.noarch.rpm �@�Medk2-tools-20231122-6.el9.x86_64.rpm �+�Medk2-tools-doc-20231122-6.el9.noarch.rpm �*�Medk2-aarch64-20231122-6.el9.noarch.rpm �@�Medk2-tools-20231122-6.el9.x86_64.rpm �+�Medk2-tools-doc-20231122-6.el9.noarch.rpm ���h�t ��JBsecurity Moderate: qt5-qtbase security update
���shttps://access.redhat.com/errata/RHSA-2024:2276 RHSA-2024:2276 RHSA-2024:2276
https://access.redhat.com/security/cve/CVE-2023-51714 CVE-2023-51714 CVE-2023-51714 https://access.redhat.com/security/cve/CVE-2024-25580 CVE-2024-25580 CVE-2024-25580 https://bugzilla.redhat.com/2255856 2255856 https://bugzilla.redhat.com/2264423 2264423 https://errata.almalinux.org/9/ALSA-2024-2276.html ALSA-2024:2276 ALSA-2024:2276 �R� qt5-qtbase-static-5.15.9-9.el9.i686.rpm �R� qt5-qtbase-static-5.15.9-9.el9.x86_64.rpm �R� qt5-qtbase-static-5.15.9-9.el9.i686.rpm �R� qt5-qtbase-static-5.15.9-9.el9.x86_64.rpm ���e�u ��MBsecurity Moderate: gstreamer1-plugins-bad-free security update
���P
https://access.redhat.com/errata/RHSA-2024:2287 RHSA-2024:2287 RHSA-2024:2287
https://access.redhat.com/security/cve/CVE-2023-40474 CVE-2023-40474 CVE-2023-40474 https://access.redhat.com/security/cve/CVE-2023-40475 CVE-2023-40475 CVE-2023-40475 https://access.redhat.com/security/cve/CVE-2023-40476 CVE-2023-40476 CVE-2023-40476 https://access.redhat.com/security/cve/CVE-2023-50186 CVE-2023-50186 CVE-2023-50186 https://bugzilla.redhat.com/2254587 2254587 https://bugzilla.redhat.com/2254588 2254588 https://bugzilla.redhat.com/2254589 2254589 https://bugzilla.redhat.com/2255639 2255639 https://errata.almalinux.org/9/ALSA-2024-2287.html ALSA-2024:2287 ALSA-2024:2287 �9�gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.i686.rpm �9�gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.x86_64.rpm �9�gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.i686.rpm �9�gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.x86_64.rpm ���k�v ��Psecurity Moderate: libtiff security update
��a�:https://access.redhat.com/errata/RHSA-2024:2289 RHSA-2024:2289 RHSA-2024:2289
https://access.redhat.com/security/cve/CVE-2022-40090 CVE-2022-40090 CVE-2022-40090 https://access.redhat.com/security/cve/CVE-2023-3618 CVE-2023-3618 CVE-2023-3618 https://access.redhat.com/security/cve/CVE-2023-40745 CVE-2023-40745 CVE-2023-40745 https://access.redhat.com/security/cve/CVE-2023-41175 CVE-2023-41175 CVE-2023-41175 https://access.redhat.com/security/cve/CVE-2023-6228 CVE-2023-6228 CVE-2023-6228 https://bugzilla.redhat.com/2215865 2215865 https://bugzilla.redhat.com/2234970 2234970 https://bugzilla.redhat.com/2235264 2235264 https://bugzilla.redhat.com/2235265 2235265 https://bugzilla.redhat.com/2240995 2240995 https://errata.almalinux.org/9/ALSA-2024-2289.html ALSA-2024:2289 ALSA-2024:2289 �A�~libtiff-tools-4.4.0-12.el9.x86_64.rpm �A�~libtiff-tools-4.4.0-12.el9.x86_64.rpm ����w � �^B�tBBBBBBBBBsecurity Moderate: python3.11 security update
���rhttps://access.redhat.com/errata/RHSA-2024:2292 RHSA-2024:2292 RHSA-2024:2292
https://access.redhat.com/security/cve/CVE-2023-27043 CVE-2023-27043 CVE-2023-27043 https://bugzilla.redhat.com/2196183 2196183 https://errata.almalinux.org/9/ALSA-2024-2292.html ALSA-2024:2292 ALSA-2024:2292 ;Vpython3.11-test-3.11.7-1.el9.i686.rpm �&Vpython3.11-3.11.7-1.el9.i686.rpm :Vpython3.11-idle-3.11.7-1.el9.i686.rpm ;Vpython3.11-test-3.11.7-1.el9.x86_64.rpm 9Vpython3.11-debug-3.11.7-1.el9.i686.rpm �'Vpython3.11-tkinter-3.11.7-1.el9.i686.rpm :Vpython3.11-idle-3.11.7-1.el9.x86_64.rpm 9Vpython3.11-debug-3.11.7-1.el9.x86_64.rpm ;Vpython3.11-test-3.11.7-1.el9.i686.rpm �&Vpython3.11-3.11.7-1.el9.i686.rpm :Vpython3.11-idle-3.11.7-1.el9.i686.rpm ;Vpython3.11-test-3.11.7-1.el9.x86_64.rpm 9Vpython3.11-debug-3.11.7-1.el9.i686.rpm �'Vpython3.11-tkinter-3.11.7-1.el9.i686.rpm :Vpython3.11-idle-3.11.7-1.el9.x86_64.rpm 9Vpython3.11-debug-3.11.7-1.el9.x86_64.rpm ���9�x �!�]BBBBsecurity Moderate: libjpeg-turbo security update
��
�Rhttps://access.redhat.com/errata/RHSA-2024:2295 RHSA-2024:2295 RHSA-2024:2295
https://access.redhat.com/security/cve/CVE-2021-29390 CVE-2021-29390 CVE-2021-29390 https://bugzilla.redhat.com/2235521 2235521 https://errata.almalinux.org/9/ALSA-2024-2295.html ALSA-2024:2295 ALSA-2024:2295 �D�Wturbojpeg-devel-2.0.90-7.el9.x86_64.rpm �C�Wturbojpeg-2.0.90-7.el9.i686.rpm �D�Wturbojpeg-devel-2.0.90-7.el9.i686.rpm �C�Wturbojpeg-2.0.90-7.el9.x86_64.rpm �D�Wturbojpeg-devel-2.0.90-7.el9.x86_64.rpm �C�Wturbojpeg-2.0.90-7.el9.i686.rpm �D�Wturbojpeg-devel-2.0.90-7.el9.i686.rpm �C�Wturbojpeg-2.0.90-7.el9.x86_64.rpm ����y �"�cBBsecurity Moderate: mingw components security update
��_�Bhttps://access.redhat.com/errata/RHSA-2024:2353 RHSA-2024:2353 RHSA-2024:2353
https://access.redhat.com/security/cve/CVE-2023-1579 CVE-2023-1579 CVE-2023-1579 https://bugzilla.redhat.com/2180905 2180905 https://errata.almalinux.org/9/ALSA-2024-2353.html ALSA-2024:2353 ALSA-2024:2353 �q�cmingw64-binutils-2.41-3.el9.x86_64.rpm �l�cmingw32-binutils-2.41-3.el9.x86_64.rpm �q�cmingw64-binutils-2.41-3.el9.x86_64.rpm �l�cmingw32-binutils-2.41-3.el9.x86_64.rpm ���/�z �#�gBsecurity Moderate: zziplib security update
��!�https://access.redhat.com/errata/RHSA-2024:2377 RHSA-2024:2377 RHSA-2024:2377
https://access.redhat.com/security/cve/CVE-2020-18770 CVE-2020-18770 CVE-2020-18770 https://bugzilla.redhat.com/2246907 2246907 https://errata.almalinux.org/9/ALSA-2024-2377.html ALSA-2024:2377 ALSA-2024:2377 �G�tzziplib-devel-0.13.71-11.el9_4.x86_64.rpm �G�tzziplib-devel-0.13.71-11.el9_4.i686.rpm �G�tzziplib-devel-0.13.71-11.el9_4.x86_64.rpm �G�tzziplib-devel-0.13.71-11.el9_4.i686.rpm ���/�{ �$�jBBBBsecurity Important: kernel security, bug fix, and enhancement update ��/�%zhttps://access.redhat.com/errata/RHSA-2024:2394 RHSA-2024:2394 RHSA-2024:2394
https://bugzilla.redhat.com/1918601 1918601 https://bugzilla.redhat.com/2049700 2049700 https://bugzilla.redhat.com/2133452 2133452 https://bugzilla.redhat.com/2151959 2151959 https://bugzilla.redhat.com/2177759 2177759 https://bugzilla.redhat.com/2185519 2185519 https://bugzilla.redhat.com/2188102 2188102 https://bugzilla.redhat.com/2210024 2210024 https://bugzilla.redhat.com/2213132 2213132 https://bugzilla.redhat.com/2218332 2218332 https://bugzilla.redhat.com/2219359 2219359 https://bugzilla.redhat.com/2221039 2221039 https://bugzilla.redhat.com/2221463 2221463 https://bugzilla.redhat.com/2221702 2221702 https://bugzilla.redhat.com/2226777 2226777 https://bugzilla.redhat.com/2226787 2226787 https://bugzilla.redhat.com/2226788 2226788 https://bugzilla.redhat.com/2231410 2231410 https://bugzilla.redhat.com/2239845 2239845 https://bugzilla.redhat.com/2239848 2239848 https://bugzilla.redhat.com/2244720 2244720 https://bugzilla.redhat.com/2246980 2246980 https://bugzilla.redhat.com/2250043 2250043 https://bugzilla.redhat.com/2252731 2252731 https://bugzilla.redhat.com/2253034 2253034 https://bugzilla.redhat.com/2253632 2253632 https://bugzilla.redhat.com/2254961 2254961 https://bugzilla.redhat.com/2254982 2254982 https://bugzilla.redhat.com/2255283 2255283 https://bugzilla.redhat.com/2255498 2255498 https://bugzilla.redhat.com/2256490 2256490 https://bugzilla.redhat.com/2256822 2256822 https://bugzilla.redhat.com/2257682 2257682 https://bugzilla.redhat.com/2258013 2258013 https://bugzilla.redhat.com/2258518 2258518 https://bugzilla.redhat.com/2260005 2260005 https://bugzilla.redhat.com/2262126 2262126 https://bugzilla.redhat.com/2262127 2262127 https://bugzilla.redhat.com/2265285 2265285 https://bugzilla.redhat.com/2265517 2265517 https://bugzilla.redhat.com/2265518 2265518 https://bugzilla.redhat.com/2265519 2265519 https://bugzilla.redhat.com/2265520 2265520 https://bugzilla.redhat.com/2265645 2265645 https://bugzilla.redhat.com/2265646 2265646 https://bugzilla.redhat.com/2265653 2265653 https://bugzilla.redhat.com/2267041 2267041 https://bugzilla.redhat.com/2267695 2267695 https://bugzilla.redhat.com/2267750 2267750 https://bugzilla.redhat.com/2267758 2267758 https://bugzilla.redhat.com/2267760 2267760 https://bugzilla.redhat.com/2267761 2267761 https://bugzilla.redhat.com/2267788 2267788 https://bugzilla.redhat.com/2267795 2267795 https://bugzilla.redhat.com/2269189 2269189 https://bugzilla.redhat.com/2269217 2269217 https://bugzilla.redhat.com/2270080 2270080 https://bugzilla.redhat.com/2270118 2270118 https://bugzilla.redhat.com/2270883 2270883 https://errata.almalinux.org/9/ALSA-2024-2394.html ALSA-2024:2394 ALSA-2024:2394 https://www.redhat.com/security/data/cve/CVE-2020-26555.html CVE-2020-26555 CVE-2020-26555 https://www.redhat.com/security/data/cve/CVE-2022-0480.html CVE-2022-0480 CVE-2022-0480 https://www.redhat.com/security/data/cve/CVE-2022-38096.html CVE-2022-38096 CVE-2022-38096 https://www.redhat.com/security/data/cve/CVE-2022-45934.html CVE-2022-45934 CVE-2022-45934 https://www.redhat.com/security/data/cve/CVE-2023-24023.html CVE-2023-24023 CVE-2023-24023 https://www.redhat.com/security/data/cve/CVE-2023-25775.html CVE-2023-25775 CVE-2023-25775 https://www.redhat.com/security/data/cve/CVE-2023-28464.html CVE-2023-28464 CVE-2023-28464 https://www.redhat.com/security/data/cve/CVE-2023-28866.html CVE-2023-28866 CVE-2023-28866 https://www.redhat.com/security/data/cve/CVE-2023-31083.html CVE-2023-31083 CVE-2023-31083 https://www.redhat.com/security/data/cve/CVE-2023-3567.html CVE-2023-3567 CVE-2023-3567 https://www.redhat.com/security/data/cve/CVE-2023-37453.html CVE-2023-37453 CVE-2023-37453 https://www.redhat.com/security/data/cve/CVE-2023-39189.html CVE-2023-39189 CVE-2023-39189 https://www.redhat.com/security/data/cve/CVE-2023-39193.html CVE-2023-39193 CVE-2023-39193 https://www.redhat.com/security/data/cve/CVE-2023-39194.html CVE-2023-39194 CVE-2023-39194 https://www.redhat.com/security/data/cve/CVE-2023-39198.html CVE-2023-39198 CVE-2023-39198 https://www.redhat.com/security/data/cve/CVE-2023-4133.html CVE-2023-4133 CVE-2023-4133 https://www.redhat.com/security/data/cve/CVE-2023-42754.html CVE-2023-42754 CVE-2023-42754 https://www.redhat.com/security/data/cve/CVE-2023-42756.html CVE-2023-42756 CVE-2023-42756 https://www.redhat.com/security/data/cve/CVE-2023-45863.html CVE-2023-45863 CVE-2023-45863 https://www.redhat.com/security/data/cve/CVE-2023-46862.html CVE-2023-46862 CVE-2023-46862 https://www.redhat.com/security/data/cve/CVE-2023-51043.html CVE-2023-51043 CVE-2023-51043 https://www.redhat.com/security/data/cve/CVE-2023-51779.html CVE-2023-51779 CVE-2023-51779 https://www.redhat.com/security/data/cve/CVE-2023-51780.html CVE-2023-51780 CVE-2023-51780 https://www.redhat.com/security/data/cve/CVE-2023-52434.html CVE-2023-52434 CVE-2023-52434 https://www.redhat.com/security/data/cve/CVE-2023-52448.html CVE-2023-52448 CVE-2023-52448 https://www.redhat.com/security/data/cve/CVE-2023-52450.html CVE-2023-52450 CVE-2023-52450 https://www.redhat.com/security/data/cve/CVE-2023-52476.html CVE-2023-52476 CVE-2023-52476 https://www.redhat.com/security/data/cve/CVE-2023-52489.html CVE-2023-52489 CVE-2023-52489 https://www.redhat.com/security/data/cve/CVE-2023-52522.html CVE-2023-52522 CVE-2023-52522 https://www.redhat.com/security/data/cve/CVE-2023-52529.html CVE-2023-52529 CVE-2023-52529 https://www.redhat.com/security/data/cve/CVE-2023-52574.html CVE-2023-52574 CVE-2023-52574 https://www.redhat.com/security/data/cve/CVE-2023-52578.html CVE-2023-52578 CVE-2023-52578 https://www.redhat.com/security/data/cve/CVE-2023-52580.html CVE-2023-52580 CVE-2023-52580 https://www.redhat.com/security/data/cve/CVE-2023-52581.html CVE-2023-52581 CVE-2023-52581 https://www.redhat.com/security/data/cve/CVE-2023-52597.html CVE-2023-52597 CVE-2023-52597 https://www.redhat.com/security/data/cve/CVE-2023-52610.html CVE-2023-52610 CVE-2023-52610 https://www.redhat.com/security/data/cve/CVE-2023-52620.html CVE-2023-52620 CVE-2023-52620 https://www.redhat.com/security/data/cve/CVE-2023-6040.html CVE-2023-6040 CVE-2023-6040 https://www.redhat.com/security/data/cve/CVE-2023-6121.html CVE-2023-6121 CVE-2023-6121 https://www.redhat.com/security/data/cve/CVE-2023-6176.html CVE-2023-6176 CVE-2023-6176 https://www.redhat.com/security/data/cve/CVE-2023-6531.html CVE-2023-6531 CVE-2023-6531 https://www.redhat.com/security/data/cve/CVE-2023-6546.html CVE-2023-6546 CVE-2023-6546 https://www.redhat.com/security/data/cve/CVE-2023-6622.html CVE-2023-6622 CVE-2023-6622 https://www.redhat.com/security/data/cve/CVE-2023-6915.html CVE-2023-6915 CVE-2023-6915 https://www.redhat.com/security/data/cve/CVE-2023-6931.html CVE-2023-6931 CVE-2023-6931 https://www.redhat.com/security/data/cve/CVE-2023-6932.html CVE-2023-6932 CVE-2023-6932 https://www.redhat.com/security/data/cve/CVE-2024-0565.html CVE-2024-0565 CVE-2024-0565 https://www.redhat.com/security/data/cve/CVE-2024-0841.html CVE-2024-0841 CVE-2024-0841 https://www.redhat.com/security/data/cve/CVE-2024-1085.html CVE-2024-1085 CVE-2024-1085 https://www.redhat.com/security/data/cve/CVE-2024-1086.html CVE-2024-1086 CVE-2024-1086 https://www.redhat.com/security/data/cve/CVE-2024-25744.html CVE-2024-25744 CVE-2024-25744 https://www.redhat.com/security/data/cve/CVE-2024-26582.html CVE-2024-26582 CVE-2024-26582 https://www.redhat.com/security/data/cve/CVE-2024-26583.html CVE-2024-26583 CVE-2024-26583 https://www.redhat.com/security/data/cve/CVE-2024-26584.html CVE-2024-26584 CVE-2024-26584 https://www.redhat.com/security/data/cve/CVE-2024-26585.html CVE-2024-26585 CVE-2024-26585 https://www.redhat.com/security/data/cve/CVE-2024-26586.html CVE-2024-26586 CVE-2024-26586 https://www.redhat.com/security/data/cve/CVE-2024-26593.html CVE-2024-26593 CVE-2024-26593 https://www.redhat.com/security/data/cve/CVE-2024-26602.html CVE-2024-26602 CVE-2024-26602 https://www.redhat.com/security/data/cve/CVE-2024-26609.html CVE-2024-26609 CVE-2024-26609 https://www.redhat.com/security/data/cve/CVE-2024-26633.html CVE-2024-26633 CVE-2024-26633 https://www.redhat.com/security/data/cve/CVE-2024-26671.html CVE-2024-26671 CVE-2024-26671 O�|libperf-5.14.0-427.13.1.el9_4.x86_64.rpm 2�|kernel-cross-headers-5.14.0-427.13.1.el9_4.x86_64.rpm �|kernel-tools-libs-devel-5.14.0-427.13.1.el9_4.x86_64.rpm O�|libperf-5.14.0-427.13.1.el9_4.x86_64.rpm 2�|kernel-cross-headers-5.14.0-427.13.1.el9_4.x86_64.rpm �|kernel-tools-libs-devel-5.14.0-427.13.1.el9_4.x86_64.rpm �����| �%�pBBBBBBBBBBBBBBBBsecurity Moderate: avahi security update
��T�Ohttps://access.redhat.com/errata/RHSA-2024:2433 RHSA-2024:2433 RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38469 CVE-2023-38469 CVE-2023-38469 https://access.redhat.com/security/cve/CVE-2023-38470 CVE-2023-38470 CVE-2023-38470 https://access.redhat.com/security/cve/CVE-2023-38471 CVE-2023-38471 CVE-2023-38471 https://access.redhat.com/security/cve/CVE-2023-38472 CVE-2023-38472 CVE-2023-38472 https://access.redhat.com/security/cve/CVE-2023-38473 CVE-2023-38473 CVE-2023-38473 https://bugzilla.redhat.com/2191687 2191687 https://bugzilla.redhat.com/2191690 2191690 https://bugzilla.redhat.com/2191691 2191691 https://bugzilla.redhat.com/2191692 2191692 https://bugzilla.redhat.com/2191694 2191694 https://errata.almalinux.org/9/ALSA-2024-2433.html ALSA-2024:2433 ALSA-2024:2433 �/=avahi-devel-0.8-20.el9.i686.rpm �0=avahi-glib-devel-0.8-20.el9.x86_64.rpm �-=avahi-compat-libdns_sd-0.8-20.el9.x86_64.rpm �.=avahi-compat-libdns_sd-devel-0.8-20.el9.x86_64.rpm �+=avahi-compat-howl-0.8-20.el9.i686.rpm �/=avahi-devel-0.8-20.el9.x86_64.rpm �-=avahi-compat-libdns_sd-0.8-20.el9.i686.rpm �+=avahi-compat-howl-0.8-20.el9.x86_64.rpm �,=avahi-compat-howl-devel-0.8-20.el9.i686.rpm �,=avahi-compat-howl-devel-0.8-20.el9.x86_64.rpm �.=avahi-compat-libdns_sd-devel-0.8-20.el9.i686.rpm �0=avahi-glib-devel-0.8-20.el9.i686.rpm �/=avahi-devel-0.8-20.el9.i686.rpm �0=avahi-glib-devel-0.8-20.el9.x86_64.rpm �-=avahi-compat-libdns_sd-0.8-20.el9.x86_64.rpm �.=avahi-compat-libdns_sd-devel-0.8-20.el9.x86_64.rpm �+=avahi-compat-howl-0.8-20.el9.i686.rpm �/=avahi-devel-0.8-20.el9.x86_64.rpm �-=avahi-compat-libdns_sd-0.8-20.el9.i686.rpm �+=avahi-compat-howl-0.8-20.el9.x86_64.rpm �,=avahi-compat-howl-devel-0.8-20.el9.i686.rpm �,=avahi-compat-howl-devel-0.8-20.el9.x86_64.rpm �.=avahi-compat-libdns_sd-devel-0.8-20.el9.i686.rpm �0=avahi-glib-devel-0.8-20.el9.i686.rpm ���t�} �&�Bsecurity Moderate: systemd security update
��#�https://access.redhat.com/errata/RHSA-2024:2463 RHSA-2024:2463 RHSA-2024:2463
https://access.redhat.com/security/cve/CVE-2023-7008 CVE-2023-7008 CVE-2023-7008 https://bugzilla.redhat.com/2222672 2222672 https://errata.almalinux.org/9/ALSA-2024-2463.html ALSA-2024:2463 ALSA-2024:2463 � �{systemd-boot-unsigned-252-32.el9_4.alma.1.x86_64.rpm � �{systemd-boot-unsigned-252-32.el9_4.alma.1.x86_64.rpm ����~ �'�DBsecurity Low: file security update ��$�Bhttps://access.redhat.com/errata/RHSA-2024:2512 RHSA-2024:2512 RHSA-2024:2512
https://access.redhat.com/security/cve/CVE-2022-48554 CVE-2022-48554 CVE-2022-48554 https://bugzilla.redhat.com/2235714 2235714 https://errata.almalinux.org/9/ALSA-2024-2512.html ALSA-2024:2512 ALSA-2024:2512 �+�!file-devel-5.39-16.el9.i686.rpm �+�!file-devel-5.39-16.el9.x86_64.rpm �+�!file-devel-5.39-16.el9.i686.rpm �+�!file-devel-5.39-16.el9.x86_64.rpm ���� � �Gsecurity Moderate: mingw-pixman security update
��f�https://access.redhat.com/errata/RHSA-2024:2525 RHSA-2024:2525 RHSA-2024:2525
https://access.redhat.com/security/cve/CVE-2022-44638 CVE-2022-44638 CVE-2022-44638 https://bugzilla.redhat.com/2139988 2139988 https://errata.almalinux.org/9/ALSA-2024-2525.html ALSA-2024:2525 ALSA-2024:2525 ��Hmingw32-pixman-0.42.2-3.el9.noarch.rpm ��Hmingw64-pixman-0.42.2-3.el9.noarch.rpm ��Hmingw32-pixman-0.42.2-3.el9.noarch.rpm ��Hmingw64-pixman-0.42.2-3.el9.noarch.rpm ���u� ��JBBsecurity Low: mingw-glib2 security update ��z�%
https://access.redhat.com/errata/RHSA-2024:2528 RHSA-2024:2528 RHSA-2024:2528
https://access.redhat.com/security/cve/CVE-2023-29499 CVE-2023-29499 CVE-2023-29499 https://access.redhat.com/security/cve/CVE-2023-32611 CVE-2023-32611 CVE-2023-32611 https://access.redhat.com/security/cve/CVE-2023-32636 CVE-2023-32636 CVE-2023-32636 https://access.redhat.com/security/cve/CVE-2023-32665 CVE-2023-32665 CVE-2023-32665 https://bugzilla.redhat.com/2211827 2211827 https://bugzilla.redhat.com/2211828 2211828 https://bugzilla.redhat.com/2211829 2211829 https://bugzilla.redhat.com/2211833 2211833 https://errata.almalinux.org/9/ALSA-2024-2528.html ALSA-2024:2528 ALSA-2024:2528 �X�ymingw64-glib2-static-2.78.0-1.el9.noarch.rpm �W�ymingw64-glib2-2.78.0-1.el9.noarch.rpm �U�ymingw32-glib2-2.78.0-1.el9.noarch.rpm �V�ymingw32-glib2-static-2.78.0-1.el9.noarch.rpm �X�ymingw64-glib2-static-2.78.0-1.el9.noarch.rpm �W�ymingw64-glib2-2.78.0-1.el9.noarch.rpm �U�ymingw32-glib2-2.78.0-1.el9.noarch.rpm �V�ymingw32-glib2-static-2.78.0-1.el9.noarch.rpm ���T� �)�h�hBBBsecurity Important: bind security update ���https://access.redhat.com/errata/RHSA-2024:2551 RHSA-2024:2551 RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-4408 CVE-2023-4408 CVE-2023-4408 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://access.redhat.com/security/cve/CVE-2023-5517 CVE-2023-5517 CVE-2023-5517 https://access.redhat.com/security/cve/CVE-2023-5679 CVE-2023-5679 CVE-2023-5679 https://access.redhat.com/security/cve/CVE-2023-6516 CVE-2023-6516 CVE-2023-6516 https://bugzilla.redhat.com/2263896 2263896 https://bugzilla.redhat.com/2263897 2263897 https://bugzilla.redhat.com/2263909 2263909 https://bugzilla.redhat.com/2263911 2263911 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/9/ALSA-2024-2551.html ALSA-2024:2551 ALSA-2024:2551 �:�_bind-libs-9.16.23-18.el9_4.1.i686.rpm H�_bind-devel-9.16.23-18.el9_4.1.i686.rpm H�_bind-devel-9.16.23-18.el9_4.1.x86_64.rpm �)�_bind-doc-9.16.23-18.el9_4.1.noarch.rpm �:�_bind-libs-9.16.23-18.el9_4.1.i686.rpm H�_bind-devel-9.16.23-18.el9_4.1.i686.rpm H�_bind-devel-9.16.23-18.el9_4.1.x86_64.rpm �)�_bind-doc-9.16.23-18.el9_4.1.noarch.rpm ���)� �*�TBBBBsecurity Moderate: libvirt security and bug fix update
��-�2https://access.redhat.com/errata/RHSA-2024:2560 RHSA-2024:2560 RHSA-2024:2560
https://access.redhat.com/security/cve/CVE-2024-1441 CVE-2024-1441 CVE-2024-1441 https://access.redhat.com/security/cve/CVE-2024-2494 CVE-2024-2494 CVE-2024-2494 https://bugzilla.redhat.com/2263841 2263841 https://bugzilla.redhat.com/2270115 2270115 https://errata.almalinux.org/9/ALSA-2024-2560.html ALSA-2024:2560 ALSA-2024:2560 �B�tlibvirt-devel-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �C�tlibvirt-docs-10.0.0-6.2.el9_4.alma.1.x86_64.rpm ��tlibvirt-daemon-plugin-sanlock-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �B�tlibvirt-devel-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �C�tlibvirt-docs-10.0.0-6.2.el9_4.alma.1.x86_64.rpm ��tlibvirt-daemon-plugin-sanlock-10.0.0-6.2.el9_4.alma.1.x86_64.rpm ���!� �+�ZBsecurity Moderate: sssd security and bug fix update
��_�Hhttps://access.redhat.com/errata/RHSA-2024:2571 RHSA-2024:2571 RHSA-2024:2571
https://access.redhat.com/security/cve/CVE-2023-3758 CVE-2023-3758 CVE-2023-3758 https://bugzilla.redhat.com/2223762 2223762 https://errata.almalinux.org/9/ALSA-2024-2571.html ALSA-2024:2571 ALSA-2024:2571 �3�libsss_nss_idmap-devel-2.9.4-6.el9_4.i686.rpm �3�libsss_nss_idmap-devel-2.9.4-6.el9_4.x86_64.rpm �3�libsss_nss_idmap-devel-2.9.4-6.el9_4.i686.rpm �3�libsss_nss_idmap-devel-2.9.4-6.el9_4.x86_64.rpm ���C� �,�]BBBBsecurity Moderate: kernel security and bug fix update
��'�&https://access.redhat.com/errata/RHSA-2024:2758 RHSA-2024:2758 RHSA-2024:2758
https://bugzilla.redhat.com/2250843 2250843 https://bugzilla.redhat.com/2270836 2270836 https://errata.almalinux.org/9/ALSA-2024-2758.html ALSA-2024:2758 ALSA-2024:2758 https://www.redhat.com/security/data/cve/CVE-2023-5090.html CVE-2023-5090 CVE-2023-5090 https://www.redhat.com/security/data/cve/CVE-2023-6240.html CVE-2023-6240 CVE-2023-6240 https://www.redhat.com/security/data/cve/CVE-2024-25742.html CVE-2024-25742 CVE-2024-25742 https://www.redhat.com/security/data/cve/CVE-2024-25743.html CVE-2024-25743 CVE-2024-25743 �}kernel-tools-libs-devel-5.14.0-427.16.1.el9_4.x86_64.rpm O�}libperf-5.14.0-427.16.1.el9_4.x86_64.rpm 2�}kernel-cross-headers-5.14.0-427.16.1.el9_4.x86_64.rpm �}kernel-tools-libs-devel-5.14.0-427.16.1.el9_4.x86_64.rpm O�}libperf-5.14.0-427.16.1.el9_4.x86_64.rpm 2�}kernel-cross-headers-5.14.0-427.16.1.el9_4.x86_64.rpm ����h� �-�csecurity Important: .NET 8.0 security update ��M�"https://access.redhat.com/errata/RHSA-2024:2842 RHSA-2024:2842 RHSA-2024:2842
https://access.redhat.com/security/cve/CVE-2024-30045 CVE-2024-30045 CVE-2024-30045 https://access.redhat.com/security/cve/CVE-2024-30046 CVE-2024-30046 CVE-2024-30046 https://bugzilla.redhat.com/2279695 2279695 https://bugzilla.redhat.com/2279697 2279697 https://errata.almalinux.org/9/ALSA-2024-2842.html ALSA-2024:2842 ALSA-2024:2842 �;�%dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.x86_64.rpm �;�%dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.x86_64.rpm ����C� �.�esecurity Important: .NET 7.0 security update ��o�#https://access.redhat.com/errata/RHSA-2024:2843 RHSA-2024:2843 RHSA-2024:2843
https://access.redhat.com/security/cve/CVE-2024-30045 CVE-2024-30045 CVE-2024-30045 https://access.redhat.com/security/cve/CVE-2024-30046 CVE-2024-30046 CVE-2024-30046 https://bugzilla.redhat.com/2279695 2279695 https://bugzilla.redhat.com/2279697 2279697 https://errata.almalinux.org/9/ALSA-2024-2843.html ALSA-2024:2843 ALSA-2024:2843 v� dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el9_4.x86_64.rpm v� dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el9_4.x86_64.rpm ����l� �/�gBBBBsecurity Moderate: kernel security and bug fix update
���xhttps://access.redhat.com/errata/RHSA-2024:3306 RHSA-2024:3306 RHSA-2024:3306
https://bugzilla.redhat.com/2270879 2270879 https://bugzilla.redhat.com/2270881 2270881 https://bugzilla.redhat.com/2272816 2272816 https://bugzilla.redhat.com/2273423 2273423 https://errata.almalinux.org/9/ALSA-2024-3306.html ALSA-2024:3306 ALSA-2024:3306 https://www.redhat.com/security/data/cve/CVE-2024-26642.html CVE-2024-26642 CVE-2024-26642 https://www.redhat.com/security/data/cve/CVE-2024-26643.html CVE-2024-26643 CVE-2024-26643 https://www.redhat.com/security/data/cve/CVE-2024-26673.html CVE-2024-26673 CVE-2024-26673 https://www.redhat.com/security/data/cve/CVE-2024-26804.html CVE-2024-26804 CVE-2024-26804 https://www.redhat.com/security/data/cve/CVE-2024-35890.html CVE-2024-35890 CVE-2024-35890 O�~libperf-5.14.0-427.18.1.el9_4.x86_64.rpm �~kernel-tools-libs-devel-5.14.0-427.18.1.el9_4.x86_64.rpm 2�~kernel-cross-headers-5.14.0-427.18.1.el9_4.x86_64.rpm O�~libperf-5.14.0-427.18.1.el9_4.x86_64.rpm �~kernel-tools-libs-devel-5.14.0-427.18.1.el9_4.x86_64.rpm 2�~kernel-cross-headers-5.14.0-427.18.1.el9_4.x86_64.rpm ����� �0�mBBBBBBBBBBBBsecurity Important: glibc security update ��
�https://access.redhat.com/errata/RHSA-2024:3339 RHSA-2024:3339 RHSA-2024:3339
https://access.redhat.com/security/cve/CVE-2024-2961 CVE-2024-2961 CVE-2024-2961 https://access.redhat.com/security/cve/CVE-2024-33599 CVE-2024-33599 CVE-2024-33599 https://access.redhat.com/security/cve/CVE-2024-33600 CVE-2024-33600 CVE-2024-33600 https://access.redhat.com/security/cve/CVE-2024-33601 CVE-2024-33601 CVE-2024-33601 https://access.redhat.com/security/cve/CVE-2024-33602 CVE-2024-33602 CVE-2024-33602 https://bugzilla.redhat.com/2273404 2273404 https://bugzilla.redhat.com/2277202 2277202 https://bugzilla.redhat.com/2277204 2277204 https://bugzilla.redhat.com/2277205 2277205 https://bugzilla.redhat.com/2277206 2277206 https://errata.almalinux.org/9/ALSA-2024-3339.html ALSA-2024:3339 ALSA-2024:3339 �UJglibc-benchtests-2.34-100.el9_4.2.x86_64.rpm �?Jnss_db-2.34-100.el9_4.2.i686.rpm �8Jglibc-static-2.34-100.el9_4.2.x86_64.rpm �8Jglibc-static-2.34-100.el9_4.2.i686.rpm �7Jglibc-nss-devel-2.34-100.el9_4.2.i686.rpm �@Jnss_hesiod-2.34-100.el9_4.2.i686.rpm �@Jnss_hesiod-2.34-100.el9_4.2.x86_64.rpm �?Jnss_db-2.34-100.el9_4.2.x86_64.rpm �7Jglibc-nss-devel-2.34-100.el9_4.2.x86_64.rpm �UJglibc-benchtests-2.34-100.el9_4.2.x86_64.rpm �?Jnss_db-2.34-100.el9_4.2.i686.rpm �8Jglibc-static-2.34-100.el9_4.2.x86_64.rpm �8Jglibc-static-2.34-100.el9_4.2.i686.rpm �7Jglibc-nss-devel-2.34-100.el9_4.2.i686.rpm �@Jnss_hesiod-2.34-100.el9_4.2.i686.rpm �@Jnss_hesiod-2.34-100.el9_4.2.x86_64.rpm �?Jnss_db-2.34-100.el9_4.2.x86_64.rpm �7Jglibc-nss-devel-2.34-100.el9_4.2.x86_64.rpm ����t� ��{BBBsecurity Moderate: nghttp2 security update
���mhttps://access.redhat.com/errata/RHSA-2024:3501 RHSA-2024:3501 RHSA-2024:3501
https://access.redhat.com/security/cve/CVE-2024-28182 CVE-2024-28182 CVE-2024-28182 https://bugzilla.redhat.com/2268639 2268639 https://errata.almalinux.org/9/ALSA-2024-3501.html ALSA-2024:3501 ALSA-2024:3501 �L�#libnghttp2-devel-1.43.0-5.el9_4.3.i686.rpm �r�#nghttp2-1.43.0-5.el9_4.3.x86_64.rpm �L�#libnghttp2-devel-1.43.0-5.el9_4.3.x86_64.rpm �L�#libnghttp2-devel-1.43.0-5.el9_4.3.i686.rpm �r�#nghttp2-1.43.0-5.el9_4.3.x86_64.rpm �L�#libnghttp2-devel-1.43.0-5.el9_4.3.x86_64.rpm ���>�
�1�@BBBBsecurity Moderate: kernel security and bug fix update
���bhttps://access.redhat.com/errata/RHSA-2024:3619 RHSA-2024:3619 RHSA-2024:3619
https://access.redhat.com/security/cve/CVE-2024-26735 CVE-2024-26735 CVE-2024-26735 https://access.redhat.com/security/cve/CVE-2024-26993 CVE-2024-26993 CVE-2024-26993 https://bugzilla.redhat.com/2273278 2273278 https://bugzilla.redhat.com/2278314 2278314 https://errata.almalinux.org/9/ALSA-2024-3619.html ALSA-2024:3619 ALSA-2024:3619 O�libperf-5.14.0-427.20.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.20.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.20.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.20.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.20.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.20.1.el9_4.x86_64.rpm ����F� �2�security Important: ipa security update ��i�whttps://access.redhat.com/errata/RHSA-2024:3754 RHSA-2024:3754 RHSA-2024:3754
https://access.redhat.com/security/cve/CVE-2024-2698 CVE-2024-2698 CVE-2024-2698 https://access.redhat.com/security/cve/CVE-2024-3183 CVE-2024-3183 CVE-2024-3183 https://bugzilla.redhat.com/2270353 2270353 https://bugzilla.redhat.com/2270685 2270685 https://errata.almalinux.org/9/ALSA-2024-3754.html ALSA-2024:3754 ALSA-2024:3754 �Y�python3-ipatests-4.11.0-15.el9_4.alma.1.noarch.rpm �Y�python3-ipatests-4.11.0-15.el9_4.alma.1.noarch.rpm ��ѧm� �3�GBBsecurity Important: libreoffice security update ��`�Xhttps://access.redhat.com/errata/RHSA-2024:3835 RHSA-2024:3835 RHSA-2024:3835
https://access.redhat.com/security/cve/CVE-2023-6185 CVE-2023-6185 CVE-2023-6185 https://access.redhat.com/security/cve/CVE-2023-6186 CVE-2023-6186 CVE-2023-6186 https://bugzilla.redhat.com/2254003 2254003 https://bugzilla.redhat.com/2254005 2254005 https://errata.almalinux.org/9/ALSA-2024-3835.html ALSA-2024:3835 ALSA-2024:3835 �e�_libreoffice-sdk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �f�_libreoffice-sdk-doc-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �e�_libreoffice-sdk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �f�_libreoffice-sdk-doc-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �����
�4�Ksecurity Important: 389-ds-base security update ��8�mhttps://access.redhat.com/errata/RHSA-2024:3837 RHSA-2024:3837 RHSA-2024:3837
https://access.redhat.com/security/cve/CVE-2024-2199 CVE-2024-2199 CVE-2024-2199 https://access.redhat.com/security/cve/CVE-2024-3657 CVE-2024-3657 CVE-2024-3657 https://bugzilla.redhat.com/2267976 2267976 https://bugzilla.redhat.com/2274401 2274401 https://errata.almalinux.org/9/ALSA-2024-3837.html ALSA-2024:3837 ALSA-2024:3837 �K�y389-ds-base-devel-2.4.5-8.el9_4.x86_64.rpm �K�y389-ds-base-devel-2.4.5-8.el9_4.x86_64.rpm ����� �5�
security Moderate: ruby security update
��%�Xhttps://access.redhat.com/errata/RHSA-2024:3838 RHSA-2024:3838 RHSA-2024:3838
https://access.redhat.com/security/cve/CVE-2021-33621 CVE-2021-33621 CVE-2021-33621 https://access.redhat.com/security/cve/CVE-2023-28755 CVE-2023-28755 CVE-2023-28755 https://access.redhat.com/security/cve/CVE-2023-28756 CVE-2023-28756 CVE-2023-28756 https://access.redhat.com/security/cve/CVE-2024-27280 CVE-2024-27280 CVE-2024-27280 https://access.redhat.com/security/cve/CVE-2024-27281 CVE-2024-27281 CVE-2024-27281 https://access.redhat.com/security/cve/CVE-2024-27282 CVE-2024-27282 CVE-2024-27282 https://bugzilla.redhat.com/2149706 2149706 https://bugzilla.redhat.com/2184059 2184059 https://bugzilla.redhat.com/2184061 2184061 https://bugzilla.redhat.com/2270749 2270749 https://bugzilla.redhat.com/2270750 2270750 https://bugzilla.redhat.com/2276810 2276810 https://errata.almalinux.org/9/ALSA-2024-3838.html ALSA-2024:3838 ALSA-2024:3838 �Z�ruby-doc-3.0.7-162.el9_4.noarch.rpm �Z�ruby-doc-3.0.7-162.el9_4.noarch.rpm ����� �8�vB�XBBBsecurity Important: flatpak security update ��}�|https://access.redhat.com/errata/RHSA-2024:3959 RHSA-2024:3959 RHSA-2024:3959
https://access.redhat.com/security/cve/CVE-2024-32462 CVE-2024-32462 CVE-2024-32462 https://bugzilla.redhat.com/2275981 2275981 https://errata.almalinux.org/9/ALSA-2024-3959.html ALSA-2024:3959 ALSA-2024:3959 �P�Eflatpak-1.12.9-1.el9_4.i686.rpm �3�Eflatpak-devel-1.12.9-1.el9_4.x86_64.rpm �Q�Eflatpak-session-helper-1.12.9-1.el9_4.i686.rpm �3�Eflatpak-devel-1.12.9-1.el9_4.i686.rpm �P�Eflatpak-1.12.9-1.el9_4.i686.rpm �3�Eflatpak-devel-1.12.9-1.el9_4.x86_64.rpm �Q�Eflatpak-session-helper-1.12.9-1.el9_4.i686.rpm �3�Eflatpak-devel-1.12.9-1.el9_4.i686.rpm ����@� �<�yBB�YBBBBsecurity Important: ghostscript security update ��y�qhttps://access.redhat.com/errata/RHSA-2024:3999 RHSA-2024:3999 RHSA-2024:3999
https://access.redhat.com/security/cve/CVE-2024-33871 CVE-2024-33871 CVE-2024-33871 https://bugzilla.redhat.com/2283508 2283508 https://errata.almalinux.org/9/ALSA-2024-3999.html ALSA-2024:3999 ALSA-2024:3999 �b�1ghostscript-9.54.0-16.el9_4.i686.rpm r�1libgs-devel-9.54.0-16.el9_4.i686.rpm �c�1ghostscript-tools-fonts-9.54.0-16.el9_4.i686.rpm r�1libgs-devel-9.54.0-16.el9_4.x86_64.rpm �d�1ghostscript-tools-printing-9.54.0-16.el9_4.i686.rpm �b�1ghostscript-9.54.0-16.el9_4.i686.rpm r�1libgs-devel-9.54.0-16.el9_4.i686.rpm �c�1ghostscript-tools-fonts-9.54.0-16.el9_4.i686.rpm r�1libgs-devel-9.54.0-16.el9_4.x86_64.rpm �d�1ghostscript-tools-printing-9.54.0-16.el9_4.i686.rpm ��� �?�}B�\BBBBBBBBBsecurity Important: python3.11 security update ��j�0https://access.redhat.com/errata/RHSA-2024:4077 RHSA-2024:4077 RHSA-2024:4077
https://access.redhat.com/security/cve/CVE-2023-6597 CVE-2023-6597 CVE-2023-6597 https://bugzilla.redhat.com/2276518 2276518 https://errata.almalinux.org/9/ALSA-2024-4077.html ALSA-2024:4077 ALSA-2024:4077 ;Wpython3.11-test-3.11.7-1.el9_4.1.i686.rpm ;Wpython3.11-test-3.11.7-1.el9_4.1.x86_64.rpm �'Wpython3.11-tkinter-3.11.7-1.el9_4.1.i686.rpm :Wpython3.11-idle-3.11.7-1.el9_4.1.x86_64.rpm �&Wpython3.11-3.11.7-1.el9_4.1.i686.rpm 9Wpython3.11-debug-3.11.7-1.el9_4.1.i686.rpm 9Wpython3.11-debug-3.11.7-1.el9_4.1.x86_64.rpm :Wpython3.11-idle-3.11.7-1.el9_4.1.i686.rpm ;Wpython3.11-test-3.11.7-1.el9_4.1.i686.rpm ;Wpython3.11-test-3.11.7-1.el9_4.1.x86_64.rpm �'Wpython3.11-tkinter-3.11.7-1.el9_4.1.i686.rpm :Wpython3.11-idle-3.11.7-1.el9_4.1.x86_64.rpm �&Wpython3.11-3.11.7-1.el9_4.1.i686.rpm 9Wpython3.11-debug-3.11.7-1.el9_4.1.i686.rpm 9Wpython3.11-debug-3.11.7-1.el9_4.1.x86_64.rpm :Wpython3.11-idle-3.11.7-1.el9_4.1.i686.rpm ���I� ��@�_�GBBBBBBBBBsecurity Important: python3.9 security update ���https://access.redhat.com/errata/RHSA-2024:4078 RHSA-2024:4078 RHSA-2024:4078
https://access.redhat.com/security/cve/CVE-2023-6597 CVE-2023-6597 CVE-2023-6597 https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://bugzilla.redhat.com/2276518 2276518 https://bugzilla.redhat.com/2276525 2276525 https://errata.almalinux.org/9/ALSA-2024-4078.html ALSA-2024:4078 ALSA-2024:4078 hpython3-idle-3.9.18-3.el9_4.1.i686.rpm hpython3-test-3.9.18-3.el9_4.1.x86_64.rpm Rhpython3-tkinter-3.9.18-3.el9_4.1.i686.rpm hpython3-test-3.9.18-3.el9_4.1.i686.rpm hpython3-debug-3.9.18-3.el9_4.1.x86_64.rpm Qhpython3-3.9.18-3.el9_4.1.i686.rpm hpython3-idle-3.9.18-3.el9_4.1.x86_64.rpm hpython3-debug-3.9.18-3.el9_4.1.i686.rpm hpython3-idle-3.9.18-3.el9_4.1.i686.rpm hpython3-test-3.9.18-3.el9_4.1.x86_64.rpm Rhpython3-tkinter-3.9.18-3.el9_4.1.i686.rpm hpython3-test-3.9.18-3.el9_4.1.i686.rpm hpython3-debug-3.9.18-3.el9_4.1.x86_64.rpm Qhpython3-3.9.18-3.el9_4.1.i686.rpm hpython3-idle-3.9.18-3.el9_4.1.x86_64.rpm hpython3-debug-3.9.18-3.el9_4.1.i686.rpm ���#� ��oBBBBsecurity Moderate: kernel security and bug fix update
��/�https://access.redhat.com/errata/RHSA-2024:4349 RHSA-2024:4349 RHSA-2024:4349
https://access.redhat.com/security/cve/CVE-2021-47400 CVE-2021-47400 CVE-2021-47400 https://access.redhat.com/security/cve/CVE-2023-52626 CVE-2023-52626 CVE-2023-52626 https://access.redhat.com/security/cve/CVE-2023-52667 CVE-2023-52667 CVE-2023-52667 https://access.redhat.com/security/cve/CVE-2024-26801 CVE-2024-26801 CVE-2024-26801 https://access.redhat.com/security/cve/CVE-2024-26974 CVE-2024-26974 CVE-2024-26974 https://access.redhat.com/security/cve/CVE-2024-27393 CVE-2024-27393 CVE-2024-27393 https://access.redhat.com/security/cve/CVE-2024-35870 CVE-2024-35870 CVE-2024-35870 https://access.redhat.com/security/cve/CVE-2024-35960 CVE-2024-35960 CVE-2024-35960 https://bugzilla.redhat.com/2271680 2271680 https://bugzilla.redhat.com/2273429 2273429 https://bugzilla.redhat.com/2278354 2278354 https://bugzilla.redhat.com/2280745 2280745 https://bugzilla.redhat.com/2281350 2281350 https://bugzilla.redhat.com/2281740 2281740 https://bugzilla.redhat.com/2281920 2281920 https://bugzilla.redhat.com/2282336 2282336 https://errata.almalinux.org/9/ALSA-2024-4349.html ALSA-2024:4349 ALSA-2024:4349 2� kernel-cross-headers-5.14.0-427.24.1.el9_4.x86_64.rpm O� libperf-5.14.0-427.24.1.el9_4.x86_64.rpm � kernel-tools-libs-devel-5.14.0-427.24.1.el9_4.x86_64.rpm 2� kernel-cross-headers-5.14.0-427.24.1.el9_4.x86_64.rpm O� libperf-5.14.0-427.24.1.el9_4.x86_64.rpm � kernel-tools-libs-devel-5.14.0-427.24.1.el9_4.x86_64.rpm ����r� ��usecurity Moderate: dotnet6.0 security update
��=�Jhttps://access.redhat.com/errata/RHSA-2024:4439 RHSA-2024:4439 RHSA-2024:4439
https://access.redhat.com/security/cve/CVE-2024-38095 CVE-2024-38095 CVE-2024-38095 https://bugzilla.redhat.com/2295323 2295323 https://errata.almalinux.org/9/ALSA-2024-4439.html ALSA-2024:4439 ALSA-2024:4439 N�dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el9_4.x86_64.rpm N�dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el9_4.x86_64.rpm ����I� ��wsecurity Important: dotnet8.0 security update ���&https://access.redhat.com/errata/RHSA-2024:4450 RHSA-2024:4450 RHSA-2024:4450
https://access.redhat.com/security/cve/CVE-2024-30105 CVE-2024-30105 CVE-2024-30105 https://access.redhat.com/security/cve/CVE-2024-35264 CVE-2024-35264 CVE-2024-35264 https://access.redhat.com/security/cve/CVE-2024-38095 CVE-2024-38095 CVE-2024-38095 https://bugzilla.redhat.com/2295320 2295320 https://bugzilla.redhat.com/2295321 2295321 https://bugzilla.redhat.com/2295323 2295323 https://errata.almalinux.org/9/ALSA-2024-4450.html ALSA-2024:4450 ALSA-2024:4450 �;�&dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.x86_64.rpm �;�&dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.x86_64.rpm ����� ��yBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security update ��-�Phttps://access.redhat.com/errata/RHSA-2024:4563 RHSA-2024:4563 RHSA-2024:4563
https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21144 CVE-2024-21144 CVE-2024-21144 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297964 2297964 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/9/ALSA-2024-4563.html ALSA-2024:4563 ALSA-2024:4563
�Ejava-1.8.0-openjdk-demo-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-src-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-devel-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-headless-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm � Ejava-1.8.0-openjdk-src-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-headless-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-devel-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm � Ejava-1.8.0-openjdk-demo-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm
�Ejava-1.8.0-openjdk-demo-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-src-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-devel-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-headless-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm � Ejava-1.8.0-openjdk-src-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-headless-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-devel-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm � Ejava-1.8.0-openjdk-demo-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm ����+� ��MBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update ��}�Ohttps://access.redhat.com/errata/RHSA-2024:4567 RHSA-2024:4567 RHSA-2024:4567
https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21144 CVE-2024-21144 CVE-2024-21144 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297964 2297964 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/9/ALSA-2024-4567.html ALSA-2024:4567 ALSA-2024:4567 �!java-11-openjdk-headless-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-jmods-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-devel-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-headless-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �
!java-11-openjdk-demo-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-static-libs-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-src-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-src-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-jmods-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-demo-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �
!java-11-openjdk-devel-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-headless-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-jmods-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-devel-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-headless-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �
!java-11-openjdk-demo-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-static-libs-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-src-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-src-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-jmods-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-demo-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �
!java-11-openjdk-devel-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm ����w� ��iBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security update ��L�ihttps://access.redhat.com/errata/RHSA-2024:4568 RHSA-2024:4568 RHSA-2024:4568
https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/9/ALSA-2024-4568.html ALSA-2024:4568 ALSA-2024:4568 �%java-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �"%java-17-openjdk-src-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �!%java-17-openjdk-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm � %java-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �#%java-17-openjdk-src-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �%%java-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �$%java-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �"%java-17-openjdk-src-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �!%java-17-openjdk-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm � %java-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �#%java-17-openjdk-src-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �%%java-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �$%java-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �%java-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm ����n� ��EBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-21-openjdk security update ��5�ihttps://access.redhat.com/errata/RHSA-2024:4573 RHSA-2024:4573 RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/9/ALSA-2024-4573.html ALSA-2024:4573 ALSA-2024:4573 �/java-21-openjdk-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-src-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-src-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-src-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-src-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm ����� � �aBBBBsecurity Important: kernel security update ���$https://access.redhat.com/errata/RHSA-2024:4583 RHSA-2024:4583 RHSA-2024:4583
https://access.redhat.com/security/cve/CVE-2021-47548 CVE-2021-47548 CVE-2021-47548 https://access.redhat.com/security/cve/CVE-2021-47596 CVE-2021-47596 CVE-2021-47596 https://access.redhat.com/security/cve/CVE-2022-48627 CVE-2022-48627 CVE-2022-48627 https://access.redhat.com/security/cve/CVE-2023-52638 CVE-2023-52638 CVE-2023-52638 https://access.redhat.com/security/cve/CVE-2024-26783 CVE-2024-26783 CVE-2024-26783 https://access.redhat.com/security/cve/CVE-2024-26858 CVE-2024-26858 CVE-2024-26858 https://access.redhat.com/security/cve/CVE-2024-27397 CVE-2024-27397 CVE-2024-27397 https://access.redhat.com/security/cve/CVE-2024-27435 CVE-2024-27435 CVE-2024-27435 https://access.redhat.com/security/cve/CVE-2024-35958 CVE-2024-35958 CVE-2024-35958 https://access.redhat.com/security/cve/CVE-2024-36270 CVE-2024-36270 CVE-2024-36270 https://access.redhat.com/security/cve/CVE-2024-36886 CVE-2024-36886 CVE-2024-36886 https://access.redhat.com/security/cve/CVE-2024-36904 CVE-2024-36904 CVE-2024-36904 https://access.redhat.com/security/cve/CVE-2024-36957 CVE-2024-36957 CVE-2024-36957 https://access.redhat.com/security/cve/CVE-2024-38543 CVE-2024-38543 CVE-2024-38543 https://access.redhat.com/security/cve/CVE-2024-38586 CVE-2024-38586 CVE-2024-38586 https://access.redhat.com/security/cve/CVE-2024-38593 CVE-2024-38593 CVE-2024-38593 https://access.redhat.com/security/cve/CVE-2024-38663 CVE-2024-38663 CVE-2024-38663 https://bugzilla.redhat.com/2267509 2267509 https://bugzilla.redhat.com/2273082 2273082 https://bugzilla.redhat.com/2273466 2273466 https://bugzilla.redhat.com/2275735 2275735 https://bugzilla.redhat.com/2277238 2277238 https://bugzilla.redhat.com/2280434 2280434 https://bugzilla.redhat.com/2281131 2281131 https://bugzilla.redhat.com/2281925 2281925 https://bugzilla.redhat.com/2283401 2283401 https://bugzilla.redhat.com/2284541 2284541 https://bugzilla.redhat.com/2284581 2284581 https://bugzilla.redhat.com/2293230 2293230 https://bugzilla.redhat.com/2293380 2293380 https://bugzilla.redhat.com/2293402 2293402 https://bugzilla.redhat.com/2293456 2293456 https://bugzilla.redhat.com/2293653 2293653 https://bugzilla.redhat.com/2294225 2294225 https://errata.almalinux.org/9/ALSA-2024-4583.html ALSA-2024:4583 ALSA-2024:4583 �kernel-tools-libs-devel-5.14.0-427.26.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.26.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.26.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.26.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.26.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.26.1.el9_4.x86_64.rpm ����� �
�gBsecurity Important: qt5-qtbase security update ��8�@https://access.redhat.com/errata/RHSA-2024:4623 RHSA-2024:4623 RHSA-2024:4623
https://access.redhat.com/security/cve/CVE-2024-39936 CVE-2024-39936 CVE-2024-39936 https://bugzilla.redhat.com/2295867 2295867 https://errata.almalinux.org/9/ALSA-2024-4623.html ALSA-2024:4623 ALSA-2024:4623 �R�qt5-qtbase-static-5.15.9-10.el9_4.i686.rpm �R�qt5-qtbase-static-5.15.9-10.el9_4.x86_64.rpm �R�qt5-qtbase-static-5.15.9-10.el9_4.i686.rpm �R�qt5-qtbase-static-5.15.9-10.el9_4.x86_64.rpm ���� �
�KB�_Bsecurity Moderate: edk2 security update
��x�Lhttps://access.redhat.com/errata/RHSA-2024:4749 RHSA-2024:4749 RHSA-2024:4749
https://access.redhat.com/security/cve/CVE-2022-36765 CVE-2022-36765 CVE-2022-36765 https://access.redhat.com/security/cve/CVE-2023-45236 CVE-2023-45236 CVE-2023-45236 https://access.redhat.com/security/cve/CVE-2023-45237 CVE-2023-45237 CVE-2023-45237 https://bugzilla.redhat.com/2257584 2257584 https://bugzilla.redhat.com/2258703 2258703 https://bugzilla.redhat.com/2258706 2258706 https://errata.almalinux.org/9/ALSA-2024-4749.html ALSA-2024:4749 ALSA-2024:4749 ��qedk2-ovmf-20231122-6.el9_4.2.noarch.rpm �*�qedk2-aarch64-20231122-6.el9_4.2.noarch.rpm �+�qedk2-tools-doc-20231122-6.el9_4.2.noarch.rpm �@�qedk2-tools-20231122-6.el9_4.2.x86_64.rpm ��qedk2-ovmf-20231122-6.el9_4.2.noarch.rpm �*�qedk2-aarch64-20231122-6.el9_4.2.noarch.rpm �+�qedk2-tools-doc-20231122-6.el9_4.2.noarch.rpm �@�qedk2-tools-20231122-6.el9_4.2.x86_64.rpm ����K� ��mBBsecurity Moderate: libreoffice security update
��D�https://access.redhat.com/errata/RHSA-2024:4755 RHSA-2024:4755 RHSA-2024:4755
https://access.redhat.com/security/cve/CVE-2024-3044 CVE-2024-3044 CVE-2024-3044 https://bugzilla.redhat.com/2280542 2280542 https://errata.almalinux.org/9/ALSA-2024-4755.html ALSA-2024:4755 ALSA-2024:4755 �f�`libreoffice-sdk-doc-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �e�`libreoffice-sdk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �f�`libreoffice-sdk-doc-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �e�`libreoffice-sdk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm ����%� ��qBsecurity Moderate: libuv security update
��[�whttps://access.redhat.com/errata/RHSA-2024:4756 RHSA-2024:4756 RHSA-2024:4756
https://access.redhat.com/security/cve/CVE-2024-24806 CVE-2024-24806 CVE-2024-24806 https://bugzilla.redhat.com/2263292 2263292 https://errata.almalinux.org/9/ALSA-2024-4756.html ALSA-2024:4756 ALSA-2024:4756 �5�libuv-devel-1.42.0-2.el9_4.x86_64.rpm �5�libuv-devel-1.42.0-2.el9_4.i686.rpm �5�libuv-devel-1.42.0-2.el9_4.x86_64.rpm �5�libuv-devel-1.42.0-2.el9_4.i686.rpm ����5� ��tBBBBsecurity Moderate: libvirt security update
��R�\https://access.redhat.com/errata/RHSA-2024:4757 RHSA-2024:4757 RHSA-2024:4757
https://access.redhat.com/security/cve/CVE-2024-4418 CVE-2024-4418 CVE-2024-4418 https://bugzilla.redhat.com/2278616 2278616 https://errata.almalinux.org/9/ALSA-2024-4757.html ALSA-2024:4757 ALSA-2024:4757 �B�ulibvirt-devel-10.0.0-6.6.el9_4.alma.1.x86_64.rpm ��ulibvirt-daemon-plugin-sanlock-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �C�ulibvirt-docs-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �B�ulibvirt-devel-10.0.0-6.6.el9_4.alma.1.x86_64.rpm ��ulibvirt-daemon-plugin-sanlock-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �C�ulibvirt-docs-10.0.0-6.6.el9_4.alma.1.x86_64.rpm ����� ��QB�iBBBBBBBBBsecurity Low: python3 security update ��.�,https://access.redhat.com/errata/RHSA-2024:4766 RHSA-2024:4766 RHSA-2024:4766
https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://bugzilla.redhat.com/2292921 2292921 https://errata.almalinux.org/9/ALSA-2024-4766.html ALSA-2024:4766 ALSA-2024:4766 9Xpython3.11-debug-3.11.7-1.el9_4.3.i686.rpm ;Xpython3.11-test-3.11.7-1.el9_4.3.x86_64.rpm ;Xpython3.11-test-3.11.7-1.el9_4.3.i686.rpm :Xpython3.11-idle-3.11.7-1.el9_4.3.i686.rpm 9Xpython3.11-debug-3.11.7-1.el9_4.3.x86_64.rpm :Xpython3.11-idle-3.11.7-1.el9_4.3.x86_64.rpm �'Xpython3.11-tkinter-3.11.7-1.el9_4.3.i686.rpm �&Xpython3.11-3.11.7-1.el9_4.3.i686.rpm 9Xpython3.11-debug-3.11.7-1.el9_4.3.i686.rpm ;Xpython3.11-test-3.11.7-1.el9_4.3.x86_64.rpm ;Xpython3.11-test-3.11.7-1.el9_4.3.i686.rpm :Xpython3.11-idle-3.11.7-1.el9_4.3.i686.rpm 9Xpython3.11-debug-3.11.7-1.el9_4.3.x86_64.rpm :Xpython3.11-idle-3.11.7-1.el9_4.3.x86_64.rpm �'Xpython3.11-tkinter-3.11.7-1.el9_4.3.i686.rpm �&Xpython3.11-3.11.7-1.el9_4.3.i686.rpm �����! ��T�L�gBBBBBBBBBsecurity Low: python3 security update ��Z�,https://access.redhat.com/errata/RHSA-2024:4779 RHSA-2024:4779 RHSA-2024:4779
https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://bugzilla.redhat.com/2292921 2292921 https://errata.almalinux.org/9/ALSA-2024-4779.html ALSA-2024:4779 ALSA-2024:4779 ipython3-debug-3.9.18-3.el9_4.3.i686.rpm ipython3-idle-3.9.18-3.el9_4.3.i686.rpm ipython3-debug-3.9.18-3.el9_4.3.x86_64.rpm ipython3-test-3.9.18-3.el9_4.3.i686.rpm Qipython3-3.9.18-3.el9_4.3.i686.rpm Ripython3-tkinter-3.9.18-3.el9_4.3.i686.rpm ipython3-test-3.9.18-3.el9_4.3.x86_64.rpm ipython3-idle-3.9.18-3.el9_4.3.x86_64.rpm ipython3-debug-3.9.18-3.el9_4.3.i686.rpm ipython3-idle-3.9.18-3.el9_4.3.i686.rpm ipython3-debug-3.9.18-3.el9_4.3.x86_64.rpm ipython3-test-3.9.18-3.el9_4.3.i686.rpm Qipython3-3.9.18-3.el9_4.3.i686.rpm Ripython3-tkinter-3.9.18-3.el9_4.3.i686.rpm ipython3-test-3.9.18-3.el9_4.3.x86_64.rpm ipython3-idle-3.9.18-3.el9_4.3.x86_64.rpm �����" ��PBBBBsecurity Moderate: kernel security update
���1$https://access.redhat.com/errata/RHSA-2024:4928 RHSA-2024:4928 RHSA-2024:4928
https://access.redhat.com/security/cve/CVE-2021-47459 CVE-2021-47459 CVE-2021-47459 https://access.redhat.com/security/cve/CVE-2022-48743 CVE-2022-48743 CVE-2022-48743 https://access.redhat.com/security/cve/CVE-2023-52458 CVE-2023-52458 CVE-2023-52458 https://access.redhat.com/security/cve/CVE-2023-52809 CVE-2023-52809 CVE-2023-52809 https://access.redhat.com/security/cve/CVE-2024-26737 CVE-2024-26737 CVE-2024-26737 https://access.redhat.com/security/cve/CVE-2024-26773 CVE-2024-26773 CVE-2024-26773 https://access.redhat.com/security/cve/CVE-2024-26852 CVE-2024-26852 CVE-2024-26852 https://access.redhat.com/security/cve/CVE-2024-26880 CVE-2024-26880 CVE-2024-26880 https://access.redhat.com/security/cve/CVE-2024-26982 CVE-2024-26982 CVE-2024-26982 https://access.redhat.com/security/cve/CVE-2024-27030 CVE-2024-27030 CVE-2024-27030 https://access.redhat.com/security/cve/CVE-2024-27046 CVE-2024-27046 CVE-2024-27046 https://access.redhat.com/security/cve/CVE-2024-35857 CVE-2024-35857 CVE-2024-35857 https://access.redhat.com/security/cve/CVE-2024-35885 CVE-2024-35885 CVE-2024-35885 https://access.redhat.com/security/cve/CVE-2024-35907 CVE-2024-35907 CVE-2024-35907 https://access.redhat.com/security/cve/CVE-2024-36924 CVE-2024-36924 CVE-2024-36924 https://access.redhat.com/security/cve/CVE-2024-36952 CVE-2024-36952 CVE-2024-36952 https://access.redhat.com/security/cve/CVE-2024-38580 CVE-2024-38580 CVE-2024-38580 https://bugzilla.redhat.com/2265794 2265794 https://bugzilla.redhat.com/2273236 2273236 https://bugzilla.redhat.com/2273274 2273274 https://bugzilla.redhat.com/2275690 2275690 https://bugzilla.redhat.com/2275761 2275761 https://bugzilla.redhat.com/2278337 2278337 https://bugzilla.redhat.com/2278435 2278435 https://bugzilla.redhat.com/2278473 2278473 https://bugzilla.redhat.com/2281247 2281247 https://bugzilla.redhat.com/2281647 2281647 https://bugzilla.redhat.com/2281700 2281700 https://bugzilla.redhat.com/2282669 2282669 https://bugzilla.redhat.com/2282898 2282898 https://bugzilla.redhat.com/2284506 2284506 https://bugzilla.redhat.com/2284598 2284598 https://bugzilla.redhat.com/2293316 2293316 https://bugzilla.redhat.com/2293412 2293412 https://errata.almalinux.org/9/ALSA-2024-4928.html ALSA-2024:4928 ALSA-2024:4928 O�libperf-5.14.0-427.28.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.28.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.28.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.28.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.28.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.28.1.el9_4.x86_64.rpm ����G�# ��VBBBBBBBBBBsecurity Important: freeradius security update ��7�Ghttps://access.redhat.com/errata/RHSA-2024:4935 RHSA-2024:4935 RHSA-2024:4935
https://access.redhat.com/security/cve/CVE-2024-3596 CVE-2024-3596 CVE-2024-3596 https://bugzilla.redhat.com/2263240 2263240 https://errata.almalinux.org/9/ALSA-2024-4935.html ALSA-2024:4935 ALSA-2024:4935 �R}freeradius-rest-3.0.21-40.el9_4.x86_64.rpm �O}freeradius-mysql-3.0.21-40.el9_4.x86_64.rpm �S}freeradius-sqlite-3.0.21-40.el9_4.x86_64.rpm �P}freeradius-perl-3.0.21-40.el9_4.x86_64.rpm �T}freeradius-unixODBC-3.0.21-40.el9_4.x86_64.rpm �Q}freeradius-postgresql-3.0.21-40.el9_4.x86_64.rpm �R}freeradius-rest-3.0.21-40.el9_4.x86_64.rpm �O}freeradius-mysql-3.0.21-40.el9_4.x86_64.rpm �S}freeradius-sqlite-3.0.21-40.el9_4.x86_64.rpm �P}freeradius-perl-3.0.21-40.el9_4.x86_64.rpm �T}freeradius-unixODBC-3.0.21-40.el9_4.x86_64.rpm �Q}freeradius-postgresql-3.0.21-40.el9_4.x86_64.rpm ��ʚN�$ ��bsecurity Moderate: 389-ds-base security update
��~�jhttps://access.redhat.com/errata/RHSA-2024:5192 RHSA-2024:5192 RHSA-2024:5192
https://access.redhat.com/security/cve/CVE-2024-5953 CVE-2024-5953 CVE-2024-5953 https://access.redhat.com/security/cve/CVE-2024-6237 CVE-2024-6237 CVE-2024-6237 https://bugzilla.redhat.com/2292104 2292104 https://bugzilla.redhat.com/2293579 2293579 https://errata.almalinux.org/9/ALSA-2024-5192.html ALSA-2024:5192 ALSA-2024:5192 �K�z389-ds-base-devel-2.4.5-9.el9_4.x86_64.rpm �K�z389-ds-base-devel-2.4.5-9.el9_4.x86_64.rpm ���2�% ��Y�LBBBsecurity Important: bind and bind-dyndb-ldap security update ��h�"https://access.redhat.com/errata/RHSA-2024:5231 RHSA-2024:5231 RHSA-2024:5231
https://access.redhat.com/security/cve/CVE-2024-1737 CVE-2024-1737 CVE-2024-1737 https://access.redhat.com/security/cve/CVE-2024-1975 CVE-2024-1975 CVE-2024-1975 https://access.redhat.com/security/cve/CVE-2024-4076 CVE-2024-4076 CVE-2024-4076 https://bugzilla.redhat.com/2298893 2298893 https://bugzilla.redhat.com/2298901 2298901 https://bugzilla.redhat.com/2298904 2298904 https://errata.almalinux.org/9/ALSA-2024-5231.html ALSA-2024:5231 ALSA-2024:5231 H�`bind-devel-9.16.23-18.el9_4.6.i686.rpm H�`bind-devel-9.16.23-18.el9_4.6.x86_64.rpm �:�`bind-libs-9.16.23-18.el9_4.6.i686.rpm �)�`bind-doc-9.16.23-18.el9_4.6.noarch.rpm H�`bind-devel-9.16.23-18.el9_4.6.i686.rpm H�`bind-devel-9.16.23-18.el9_4.6.x86_64.rpm �:�`bind-libs-9.16.23-18.el9_4.6.i686.rpm �)�`bind-doc-9.16.23-18.el9_4.6.noarch.rpm ����n�& ��isecurity Moderate: .NET 8.0 security update
��
�}https://access.redhat.com/errata/RHSA-2024:5334 RHSA-2024:5334 RHSA-2024:5334
https://access.redhat.com/security/cve/CVE-2024-38167 CVE-2024-38167 CVE-2024-38167 https://bugzilla.redhat.com/2302428 2302428 https://errata.almalinux.org/9/ALSA-2024-5334.html ALSA-2024:5334 ALSA-2024:5334 �;�'dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.x86_64.rpm �;�'dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.x86_64.rpm ����R�' ��kBBBBsecurity Important: kernel security update ���4^https://access.redhat.com/errata/RHSA-2024:5363 RHSA-2024:5363 RHSA-2024:5363
https://access.redhat.com/security/cve/CVE-2021-47606 CVE-2021-47606 CVE-2021-47606 https://access.redhat.com/security/cve/CVE-2023-52651 CVE-2023-52651 CVE-2023-52651 https://access.redhat.com/security/cve/CVE-2023-52864 CVE-2023-52864 CVE-2023-52864 https://access.redhat.com/security/cve/CVE-2024-21823 CVE-2024-21823 CVE-2024-21823 https://access.redhat.com/security/cve/CVE-2024-26600 CVE-2024-26600 CVE-2024-26600 https://access.redhat.com/security/cve/CVE-2024-26808 CVE-2024-26808 CVE-2024-26808 https://access.redhat.com/security/cve/CVE-2024-26828 CVE-2024-26828 CVE-2024-26828 https://access.redhat.com/security/cve/CVE-2024-26853 CVE-2024-26853 CVE-2024-26853 https://access.redhat.com/security/cve/CVE-2024-26868 CVE-2024-26868 CVE-2024-26868 https://access.redhat.com/security/cve/CVE-2024-26897 CVE-2024-26897 CVE-2024-26897 https://access.redhat.com/security/cve/CVE-2024-27049 CVE-2024-27049 CVE-2024-27049 https://access.redhat.com/security/cve/CVE-2024-27052 CVE-2024-27052 CVE-2024-27052 https://access.redhat.com/security/cve/CVE-2024-27065 CVE-2024-27065 CVE-2024-27065 https://access.redhat.com/security/cve/CVE-2024-27417 CVE-2024-27417 CVE-2024-27417 https://access.redhat.com/security/cve/CVE-2024-27434 CVE-2024-27434 CVE-2024-27434 https://access.redhat.com/security/cve/CVE-2024-33621 CVE-2024-33621 CVE-2024-33621 https://access.redhat.com/security/cve/CVE-2024-35789 CVE-2024-35789 CVE-2024-35789 https://access.redhat.com/security/cve/CVE-2024-35800 CVE-2024-35800 CVE-2024-35800 https://access.redhat.com/security/cve/CVE-2024-35823 CVE-2024-35823 CVE-2024-35823 https://access.redhat.com/security/cve/CVE-2024-35845 CVE-2024-35845 CVE-2024-35845 https://access.redhat.com/security/cve/CVE-2024-35848 CVE-2024-35848 CVE-2024-35848 https://access.redhat.com/security/cve/CVE-2024-35852 CVE-2024-35852 CVE-2024-35852 https://access.redhat.com/security/cve/CVE-2024-35899 CVE-2024-35899 CVE-2024-35899 https://access.redhat.com/security/cve/CVE-2024-35911 CVE-2024-35911 CVE-2024-35911 https://access.redhat.com/security/cve/CVE-2024-35937 CVE-2024-35937 CVE-2024-35937 https://access.redhat.com/security/cve/CVE-2024-35969 CVE-2024-35969 CVE-2024-35969 https://access.redhat.com/security/cve/CVE-2024-36005 CVE-2024-36005 CVE-2024-36005 https://access.redhat.com/security/cve/CVE-2024-36017 CVE-2024-36017 CVE-2024-36017 https://access.redhat.com/security/cve/CVE-2024-36020 CVE-2024-36020 CVE-2024-36020 https://access.redhat.com/security/cve/CVE-2024-36489 CVE-2024-36489 CVE-2024-36489 https://access.redhat.com/security/cve/CVE-2024-36903 CVE-2024-36903 CVE-2024-36903 https://access.redhat.com/security/cve/CVE-2024-36921 CVE-2024-36921 CVE-2024-36921 https://access.redhat.com/security/cve/CVE-2024-36922 CVE-2024-36922 CVE-2024-36922 https://access.redhat.com/security/cve/CVE-2024-36929 CVE-2024-36929 CVE-2024-36929 https://access.redhat.com/security/cve/CVE-2024-36941 CVE-2024-36941 CVE-2024-36941 https://access.redhat.com/security/cve/CVE-2024-36971 CVE-2024-36971 CVE-2024-36971 https://access.redhat.com/security/cve/CVE-2024-37353 CVE-2024-37353 CVE-2024-37353 https://access.redhat.com/security/cve/CVE-2024-37356 CVE-2024-37356 CVE-2024-37356 https://access.redhat.com/security/cve/CVE-2024-38391 CVE-2024-38391 CVE-2024-38391 https://access.redhat.com/security/cve/CVE-2024-38558 CVE-2024-38558 CVE-2024-38558 https://access.redhat.com/security/cve/CVE-2024-38575 CVE-2024-38575 CVE-2024-38575 https://access.redhat.com/security/cve/CVE-2024-39487 CVE-2024-39487 CVE-2024-39487 https://access.redhat.com/security/cve/CVE-2024-40928 CVE-2024-40928 CVE-2024-40928 https://access.redhat.com/security/cve/CVE-2024-40954 CVE-2024-40954 CVE-2024-40954 https://access.redhat.com/security/cve/CVE-2024-40958 CVE-2024-40958 CVE-2024-40958 https://access.redhat.com/security/cve/CVE-2024-40961 CVE-2024-40961 CVE-2024-40961 https://bugzilla.redhat.com/2265838 2265838 https://bugzilla.redhat.com/2273405 2273405 https://bugzilla.redhat.com/2275600 2275600 https://bugzilla.redhat.com/2275655 2275655 https://bugzilla.redhat.com/2275715 2275715 https://bugzilla.redhat.com/2275748 2275748 https://bugzilla.redhat.com/2278380 2278380 https://bugzilla.redhat.com/2278417 2278417 https://bugzilla.redhat.com/2278429 2278429 https://bugzilla.redhat.com/2278519 2278519 https://bugzilla.redhat.com/2278989 2278989 https://bugzilla.redhat.com/2281057 2281057 https://bugzilla.redhat.com/2281097 2281097 https://bugzilla.redhat.com/2281133 2281133 https://bugzilla.redhat.com/2281190 2281190 https://bugzilla.redhat.com/2281237 2281237 https://bugzilla.redhat.com/2281257 2281257 https://bugzilla.redhat.com/2281265 2281265 https://bugzilla.redhat.com/2281272 2281272 https://bugzilla.redhat.com/2281639 2281639 https://bugzilla.redhat.com/2281667 2281667 https://bugzilla.redhat.com/2281821 2281821 https://bugzilla.redhat.com/2281900 2281900 https://bugzilla.redhat.com/2281949 2281949 https://bugzilla.redhat.com/2282719 2282719 https://bugzilla.redhat.com/2284400 2284400 https://bugzilla.redhat.com/2284417 2284417 https://bugzilla.redhat.com/2284474 2284474 https://bugzilla.redhat.com/2284496 2284496 https://bugzilla.redhat.com/2284511 2284511 https://bugzilla.redhat.com/2284513 2284513 https://bugzilla.redhat.com/2284543 2284543 https://bugzilla.redhat.com/2292331 2292331 https://bugzilla.redhat.com/2293208 2293208 https://bugzilla.redhat.com/2293418 2293418 https://bugzilla.redhat.com/2293441 2293441 https://bugzilla.redhat.com/2293657 2293657 https://bugzilla.redhat.com/2293658 2293658 https://bugzilla.redhat.com/2293686 2293686 https://bugzilla.redhat.com/2293687 2293687 https://bugzilla.redhat.com/2293688 2293688 https://bugzilla.redhat.com/2297056 2297056 https://bugzilla.redhat.com/2297512 2297512 https://bugzilla.redhat.com/2297538 2297538 https://bugzilla.redhat.com/2297542 2297542 https://bugzilla.redhat.com/2297545 2297545 https://errata.almalinux.org/9/ALSA-2024-5363.html ALSA-2024:5363 ALSA-2024:5363 O�libperf-5.14.0-427.31.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.31.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.31.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.31.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.31.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.31.1.el9_4.x86_64.rpm ����s�( ��1security Important: python3.12-setuptools security update ��;�https://access.redhat.com/errata/RHSA-2024:5533 RHSA-2024:5533 RHSA-2024:5533
https://access.redhat.com/security/cve/CVE-2024-6345 CVE-2024-6345 CVE-2024-6345 https://bugzilla.redhat.com/2297771 2297771 https://errata.almalinux.org/9/ALSA-2024-5533.html ALSA-2024:5533 ALSA-2024:5533 �!�python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm �!�python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm ����_�) ��rBBsecurity Moderate: libreoffice security update
��R�{https://access.redhat.com/errata/RHSA-2024:5583 RHSA-2024:5583 RHSA-2024:5583
https://access.redhat.com/security/cve/CVE-2024-6472 CVE-2024-6472 CVE-2024-6472 https://bugzilla.redhat.com/2302866 2302866 https://errata.almalinux.org/9/ALSA-2024-5583.html ALSA-2024:5583 ALSA-2024:5583 �f�alibreoffice-sdk-doc-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �e�alibreoffice-sdk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �f�alibreoffice-sdk-doc-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �e�alibreoffice-sdk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm ����W�* ��vBBBBsecurity Important: kernel security update ��M�Thttps://access.redhat.com/errata/RHSA-2024:5928 RHSA-2024:5928 RHSA-2024:5928
https://access.redhat.com/security/cve/CVE-2023-52771 CVE-2023-52771 CVE-2023-52771 https://access.redhat.com/security/cve/CVE-2023-52880 CVE-2023-52880 CVE-2023-52880 https://access.redhat.com/security/cve/CVE-2024-26581 CVE-2024-26581 CVE-2024-26581 https://access.redhat.com/security/cve/CVE-2024-26668 CVE-2024-26668 CVE-2024-26668 https://access.redhat.com/security/cve/CVE-2024-26810 CVE-2024-26810 CVE-2024-26810 https://access.redhat.com/security/cve/CVE-2024-26855 CVE-2024-26855 CVE-2024-26855 https://access.redhat.com/security/cve/CVE-2024-26908 CVE-2024-26908 CVE-2024-26908 https://access.redhat.com/security/cve/CVE-2024-26925 CVE-2024-26925 CVE-2024-26925 https://access.redhat.com/security/cve/CVE-2024-27016 CVE-2024-27016 CVE-2024-27016 https://access.redhat.com/security/cve/CVE-2024-27019 CVE-2024-27019 CVE-2024-27019 https://access.redhat.com/security/cve/CVE-2024-27020 CVE-2024-27020 CVE-2024-27020 https://access.redhat.com/security/cve/CVE-2024-27415 CVE-2024-27415 CVE-2024-27415 https://access.redhat.com/security/cve/CVE-2024-35839 CVE-2024-35839 CVE-2024-35839 https://access.redhat.com/security/cve/CVE-2024-35896 CVE-2024-35896 CVE-2024-35896 https://access.redhat.com/security/cve/CVE-2024-35897 CVE-2024-35897 CVE-2024-35897 https://access.redhat.com/security/cve/CVE-2024-35898 CVE-2024-35898 CVE-2024-35898 https://access.redhat.com/security/cve/CVE-2024-35962 CVE-2024-35962 CVE-2024-35962 https://access.redhat.com/security/cve/CVE-2024-36003 CVE-2024-36003 CVE-2024-36003 https://access.redhat.com/security/cve/CVE-2024-36025 CVE-2024-36025 CVE-2024-36025 https://access.redhat.com/security/cve/CVE-2024-38538 CVE-2024-38538 CVE-2024-38538 https://access.redhat.com/security/cve/CVE-2024-38540 CVE-2024-38540 CVE-2024-38540 https://access.redhat.com/security/cve/CVE-2024-38544 CVE-2024-38544 CVE-2024-38544 https://access.redhat.com/security/cve/CVE-2024-38579 CVE-2024-38579 CVE-2024-38579 https://access.redhat.com/security/cve/CVE-2024-38608 CVE-2024-38608 CVE-2024-38608 https://access.redhat.com/security/cve/CVE-2024-39476 CVE-2024-39476 CVE-2024-39476 https://access.redhat.com/security/cve/CVE-2024-40905 CVE-2024-40905 CVE-2024-40905 https://access.redhat.com/security/cve/CVE-2024-40911 CVE-2024-40911 CVE-2024-40911 https://access.redhat.com/security/cve/CVE-2024-40912 CVE-2024-40912 CVE-2024-40912 https://access.redhat.com/security/cve/CVE-2024-40914 CVE-2024-40914 CVE-2024-40914 https://access.redhat.com/security/cve/CVE-2024-40929 CVE-2024-40929 CVE-2024-40929 https://access.redhat.com/security/cve/CVE-2024-40939 CVE-2024-40939 CVE-2024-40939 https://access.redhat.com/security/cve/CVE-2024-40941 CVE-2024-40941 CVE-2024-40941 https://access.redhat.com/security/cve/CVE-2024-40957 CVE-2024-40957 CVE-2024-40957 https://access.redhat.com/security/cve/CVE-2024-40978 CVE-2024-40978 CVE-2024-40978 https://access.redhat.com/security/cve/CVE-2024-40983 CVE-2024-40983 CVE-2024-40983 https://access.redhat.com/security/cve/CVE-2024-41041 CVE-2024-41041 CVE-2024-41041 https://access.redhat.com/security/cve/CVE-2024-41076 CVE-2024-41076 CVE-2024-41076 https://access.redhat.com/security/cve/CVE-2024-41090 CVE-2024-41090 CVE-2024-41090 https://access.redhat.com/security/cve/CVE-2024-41091 CVE-2024-41091 CVE-2024-41091 https://access.redhat.com/security/cve/CVE-2024-42110 CVE-2024-42110 CVE-2024-42110 https://access.redhat.com/security/cve/CVE-2024-42152 CVE-2024-42152 CVE-2024-42152 https://bugzilla.redhat.com/2265185 2265185 https://bugzilla.redhat.com/2272797 2272797 https://bugzilla.redhat.com/2273654 2273654 https://bugzilla.redhat.com/2275742 2275742 https://bugzilla.redhat.com/2275744 2275744 https://bugzilla.redhat.com/2277166 2277166 https://bugzilla.redhat.com/2278256 2278256 https://bugzilla.redhat.com/2278258 2278258 https://bugzilla.redhat.com/2278264 2278264 https://bugzilla.redhat.com/2281101 2281101 https://bugzilla.redhat.com/2281284 2281284 https://bugzilla.redhat.com/2281669 2281669 https://bugzilla.redhat.com/2281672 2281672 https://bugzilla.redhat.com/2281675 2281675 https://bugzilla.redhat.com/2281916 2281916 https://bugzilla.redhat.com/2281958 2281958 https://bugzilla.redhat.com/2282720 2282720 https://bugzilla.redhat.com/2283468 2283468 https://bugzilla.redhat.com/2284421 2284421 https://bugzilla.redhat.com/2293356 2293356 https://bugzilla.redhat.com/2293414 2293414 https://bugzilla.redhat.com/2293455 2293455 https://bugzilla.redhat.com/2293459 2293459 https://bugzilla.redhat.com/2293461 2293461 https://bugzilla.redhat.com/2295914 2295914 https://bugzilla.redhat.com/2297489 2297489 https://bugzilla.redhat.com/2297495 2297495 https://bugzilla.redhat.com/2297496 2297496 https://bugzilla.redhat.com/2297498 2297498 https://bugzilla.redhat.com/2297513 2297513 https://bugzilla.redhat.com/2297523 2297523 https://bugzilla.redhat.com/2297525 2297525 https://bugzilla.redhat.com/2297541 2297541 https://bugzilla.redhat.com/2297562 2297562 https://bugzilla.redhat.com/2297567 2297567 https://bugzilla.redhat.com/2299240 2299240 https://bugzilla.redhat.com/2299336 2299336 https://bugzilla.redhat.com/2300410 2300410 https://bugzilla.redhat.com/2300453 2300453 https://bugzilla.redhat.com/2301473 2301473 https://bugzilla.redhat.com/2301519 2301519 https://errata.almalinux.org/9/ALSA-2024-5928.html ALSA-2024:5928 ALSA-2024:5928 �kernel-tools-libs-devel-5.14.0-427.33.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.33.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.33.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.33.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.33.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.33.1.el9_4.x86_64.rpm ���� �+ � �|BBBBBBBBBBsecurity Important: postgresql security update ��e�https://access.redhat.com/errata/RHSA-2024:5999 RHSA-2024:5999 RHSA-2024:5999
https://access.redhat.com/security/cve/CVE-2024-7348 CVE-2024-7348 CVE-2024-7348 https://bugzilla.redhat.com/2303682 2303682 https://errata.almalinux.org/9/ALSA-2024-5999.html ALSA-2024:5999 ALSA-2024:5999 �i{postgresql-server-devel-13.16-1.el9_4.x86_64.rpm �l{postgresql-upgrade-devel-13.16-1.el9_4.x86_64.rpm �k{postgresql-test-13.16-1.el9_4.x86_64.rpm �h{postgresql-private-devel-13.16-1.el9_4.x86_64.rpm �g{postgresql-docs-13.16-1.el9_4.x86_64.rpm �j{postgresql-static-13.16-1.el9_4.x86_64.rpm �i{postgresql-server-devel-13.16-1.el9_4.x86_64.rpm �l{postgresql-upgrade-devel-13.16-1.el9_4.x86_64.rpm �k{postgresql-test-13.16-1.el9_4.x86_64.rpm �h{postgresql-private-devel-13.16-1.el9_4.x86_64.rpm �g{postgresql-docs-13.16-1.el9_4.x86_64.rpm �j{postgresql-static-13.16-1.el9_4.x86_64.rpm ����y�, �#�aB�gBBBBBBBBBsecurity Moderate: python3.12 security update
��j�https://access.redhat.com/errata/RHSA-2024:6146 RHSA-2024:6146 RHSA-2024:6146
https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://bugzilla.redhat.com/2302255 2302255 https://errata.almalinux.org/9/ALSA-2024-6146.html ALSA-2024:6146 ALSA-2024:6146 �8]python3.12-test-3.12.1-4.el9_4.3.x86_64.rpm �6]python3.12-debug-3.12.1-4.el9_4.3.i686.rpm �8]python3.12-test-3.12.1-4.el9_4.3.i686.rpm �T]python3.12-tkinter-3.12.1-4.el9_4.3.i686.rpm �7]python3.12-idle-3.12.1-4.el9_4.3.x86_64.rpm �7]python3.12-idle-3.12.1-4.el9_4.3.i686.rpm �S]python3.12-3.12.1-4.el9_4.3.i686.rpm �6]python3.12-debug-3.12.1-4.el9_4.3.x86_64.rpm �8]python3.12-test-3.12.1-4.el9_4.3.x86_64.rpm �6]python3.12-debug-3.12.1-4.el9_4.3.i686.rpm �8]python3.12-test-3.12.1-4.el9_4.3.i686.rpm �T]python3.12-tkinter-3.12.1-4.el9_4.3.i686.rpm �7]python3.12-idle-3.12.1-4.el9_4.3.x86_64.rpm �7]python3.12-idle-3.12.1-4.el9_4.3.i686.rpm �S]python3.12-3.12.1-4.el9_4.3.i686.rpm �6]python3.12-debug-3.12.1-4.el9_4.3.x86_64.rpm ���'�- �%�d�}�tBBBBBBBBBsecurity Moderate: python3.9 security update
���hhttps://access.redhat.com/errata/RHSA-2024:6163 RHSA-2024:6163 RHSA-2024:6163
https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://bugzilla.redhat.com/2302255 2302255 https://errata.almalinux.org/9/ALSA-2024-6163.html ALSA-2024:6163 ALSA-2024:6163 Rjpython3-tkinter-3.9.18-3.el9_4.5.i686.rpm Qjpython3-3.9.18-3.el9_4.5.i686.rpm jpython3-idle-3.9.18-3.el9_4.5.x86_64.rpm jpython3-test-3.9.18-3.el9_4.5.i686.rpm jpython3-test-3.9.18-3.el9_4.5.x86_64.rpm jpython3-debug-3.9.18-3.el9_4.5.x86_64.rpm jpython3-idle-3.9.18-3.el9_4.5.i686.rpm jpython3-debug-3.9.18-3.el9_4.5.i686.rpm Rjpython3-tkinter-3.9.18-3.el9_4.5.i686.rpm Qjpython3-3.9.18-3.el9_4.5.i686.rpm jpython3-idle-3.9.18-3.el9_4.5.x86_64.rpm jpython3-test-3.9.18-3.el9_4.5.i686.rpm jpython3-test-3.9.18-3.el9_4.5.x86_64.rpm jpython3-debug-3.9.18-3.el9_4.5.x86_64.rpm jpython3-idle-3.9.18-3.el9_4.5.i686.rpm jpython3-debug-3.9.18-3.el9_4.5.i686.rpm ����. �(�fB�xBBBBBBBBBsecurity Moderate: python3.11 security update
��n�hhttps://access.redhat.com/errata/RHSA-2024:6179 RHSA-2024:6179 RHSA-2024:6179
https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://bugzilla.redhat.com/2302255 2302255 https://errata.almalinux.org/9/ALSA-2024-6179.html ALSA-2024:6179 ALSA-2024:6179 9Ypython3.11-debug-3.11.7-1.el9_4.5.i686.rpm ;Ypython3.11-test-3.11.7-1.el9_4.5.x86_64.rpm :Ypython3.11-idle-3.11.7-1.el9_4.5.x86_64.rpm :Ypython3.11-idle-3.11.7-1.el9_4.5.i686.rpm �&Ypython3.11-3.11.7-1.el9_4.5.i686.rpm ;Ypython3.11-test-3.11.7-1.el9_4.5.i686.rpm 9Ypython3.11-debug-3.11.7-1.el9_4.5.x86_64.rpm �'Ypython3.11-tkinter-3.11.7-1.el9_4.5.i686.rpm 9Ypython3.11-debug-3.11.7-1.el9_4.5.i686.rpm ;Ypython3.11-test-3.11.7-1.el9_4.5.x86_64.rpm :Ypython3.11-idle-3.11.7-1.el9_4.5.x86_64.rpm :Ypython3.11-idle-3.11.7-1.el9_4.5.i686.rpm �&Ypython3.11-3.11.7-1.el9_4.5.i686.rpm ;Ypython3.11-test-3.11.7-1.el9_4.5.i686.rpm 9Ypython3.11-debug-3.11.7-1.el9_4.5.x86_64.rpm �'Ypython3.11-tkinter-3.11.7-1.el9_4.5.i686.rpm ���8�/ �,�iBB�BBBBsecurity Moderate: ghostscript security update
��V�Mhttps://access.redhat.com/errata/RHSA-2024:6197 RHSA-2024:6197 RHSA-2024:6197
https://access.redhat.com/security/cve/CVE-2024-29510 CVE-2024-29510 CVE-2024-29510 https://access.redhat.com/security/cve/CVE-2024-33869 CVE-2024-33869 CVE-2024-33869 https://access.redhat.com/security/cve/CVE-2024-33870 CVE-2024-33870 CVE-2024-33870 https://bugzilla.redhat.com/2293950 2293950 https://bugzilla.redhat.com/2293958 2293958 https://bugzilla.redhat.com/2293959 2293959 https://errata.almalinux.org/9/ALSA-2024-6197.html ALSA-2024:6197 ALSA-2024:6197 r�2libgs-devel-9.54.0-17.el9_4.x86_64.rpm �d�2ghostscript-tools-printing-9.54.0-17.el9_4.i686.rpm r�2libgs-devel-9.54.0-17.el9_4.i686.rpm �c�2ghostscript-tools-fonts-9.54.0-17.el9_4.i686.rpm �b�2ghostscript-9.54.0-17.el9_4.i686.rpm r�2libgs-devel-9.54.0-17.el9_4.x86_64.rpm �d�2ghostscript-tools-printing-9.54.0-17.el9_4.i686.rpm r�2libgs-devel-9.54.0-17.el9_4.i686.rpm �c�2ghostscript-tools-fonts-9.54.0-17.el9_4.i686.rpm �b�2ghostscript-9.54.0-17.el9_4.i686.rpm ���/�0 �/�mB�BBBBsecurity Important: bubblewrap and flatpak security update ��#�Jhttps://access.redhat.com/errata/RHSA-2024:6356 RHSA-2024:6356 RHSA-2024:6356
https://access.redhat.com/security/cve/CVE-2024-42472 CVE-2024-42472 CVE-2024-42472 https://bugzilla.redhat.com/2305202 2305202 https://errata.almalinux.org/9/ALSA-2024-6356.html ALSA-2024:6356 ALSA-2024:6356 �Q�Fflatpak-session-helper-1.12.9-3.el9_4.i686.rpm �3�Fflatpak-devel-1.12.9-3.el9_4.x86_64.rpm �3�Fflatpak-devel-1.12.9-3.el9_4.i686.rpm �P�Fflatpak-1.12.9-3.el9_4.i686.rpm �Q�Fflatpak-session-helper-1.12.9-3.el9_4.i686.rpm �3�Fflatpak-devel-1.12.9-3.el9_4.x86_64.rpm �3�Fflatpak-devel-1.12.9-3.el9_4.i686.rpm �P�Fflatpak-1.12.9-3.el9_4.i686.rpm ���c�1 �0�tBsecurity Moderate: glib2 security update
��m�
https://access.redhat.com/errata/RHSA-2024:6464 RHSA-2024:6464 RHSA-2024:6464
https://access.redhat.com/security/cve/CVE-2024-34397 CVE-2024-34397 CVE-2024-34397 https://bugzilla.redhat.com/2279632 2279632 https://errata.almalinux.org/9/ALSA-2024-6464.html ALSA-2024:6464 ALSA-2024:6464 �6�glib2-static-2.68.4-14.el9_4.1.i686.rpm �6�glib2-static-2.68.4-14.el9_4.1.x86_64.rpm �6�glib2-static-2.68.4-14.el9_4.1.i686.rpm �6�glib2-static-2.68.4-14.el9_4.1.x86_64.rpm ����0�2 �2�q�GBBsecurity Moderate: dovecot security update
��z�,https://access.redhat.com/errata/RHSA-2024:6529 RHSA-2024:6529 RHSA-2024:6529
https://access.redhat.com/security/cve/CVE-2024-23184 CVE-2024-23184 CVE-2024-23184 https://access.redhat.com/security/cve/CVE-2024-23185 CVE-2024-23185 CVE-2024-23185 https://bugzilla.redhat.com/2305909 2305909 https://bugzilla.redhat.com/2305910 2305910 https://errata.almalinux.org/9/ALSA-2024-6529.html ALSA-2024:6529 ALSA-2024:6529 �3�$dovecot-devel-2.3.16-11.el9_4.1.i686.rpm �M�$dovecot-2.3.16-11.el9_4.1.i686.rpm �3�$dovecot-devel-2.3.16-11.el9_4.1.x86_64.rpm �3�$dovecot-devel-2.3.16-11.el9_4.1.i686.rpm �M�$dovecot-2.3.16-11.el9_4.1.i686.rpm �3�$dovecot-devel-2.3.16-11.el9_4.1.x86_64.rpm ����Z�3 �3�{BBBBsecurity Moderate: kernel security update
��&�l8https://access.redhat.com/errata/RHSA-2024:6567 RHSA-2024:6567 RHSA-2024:6567
https://access.redhat.com/security/cve/CVE-2023-52463 CVE-2023-52463 CVE-2023-52463 https://access.redhat.com/security/cve/CVE-2023-52801 CVE-2023-52801 CVE-2023-52801 https://access.redhat.com/security/cve/CVE-2024-26629 CVE-2024-26629 CVE-2024-26629 https://access.redhat.com/security/cve/CVE-2024-26630 CVE-2024-26630 CVE-2024-26630 https://access.redhat.com/security/cve/CVE-2024-26720 CVE-2024-26720 CVE-2024-26720 https://access.redhat.com/security/cve/CVE-2024-26886 CVE-2024-26886 CVE-2024-26886 https://access.redhat.com/security/cve/CVE-2024-26946 CVE-2024-26946 CVE-2024-26946 https://access.redhat.com/security/cve/CVE-2024-35791 CVE-2024-35791 CVE-2024-35791 https://access.redhat.com/security/cve/CVE-2024-35797 CVE-2024-35797 CVE-2024-35797 https://access.redhat.com/security/cve/CVE-2024-35875 CVE-2024-35875 CVE-2024-35875 https://access.redhat.com/security/cve/CVE-2024-36000 CVE-2024-36000 CVE-2024-36000 https://access.redhat.com/security/cve/CVE-2024-36019 CVE-2024-36019 CVE-2024-36019 https://access.redhat.com/security/cve/CVE-2024-36883 CVE-2024-36883 CVE-2024-36883 https://access.redhat.com/security/cve/CVE-2024-36979 CVE-2024-36979 CVE-2024-36979 https://access.redhat.com/security/cve/CVE-2024-38559 CVE-2024-38559 CVE-2024-38559 https://access.redhat.com/security/cve/CVE-2024-38619 CVE-2024-38619 CVE-2024-38619 https://access.redhat.com/security/cve/CVE-2024-40927 CVE-2024-40927 CVE-2024-40927 https://access.redhat.com/security/cve/CVE-2024-40936 CVE-2024-40936 CVE-2024-40936 https://access.redhat.com/security/cve/CVE-2024-41040 CVE-2024-41040 CVE-2024-41040 https://access.redhat.com/security/cve/CVE-2024-41044 CVE-2024-41044 CVE-2024-41044 https://access.redhat.com/security/cve/CVE-2024-41055 CVE-2024-41055 CVE-2024-41055 https://access.redhat.com/security/cve/CVE-2024-41073 CVE-2024-41073 CVE-2024-41073 https://access.redhat.com/security/cve/CVE-2024-41096 CVE-2024-41096 CVE-2024-41096 https://access.redhat.com/security/cve/CVE-2024-42082 CVE-2024-42082 CVE-2024-42082 https://access.redhat.com/security/cve/CVE-2024-42096 CVE-2024-42096 CVE-2024-42096 https://access.redhat.com/security/cve/CVE-2024-42102 CVE-2024-42102 CVE-2024-42102 https://access.redhat.com/security/cve/CVE-2024-42131 CVE-2024-42131 CVE-2024-42131 https://bugzilla.redhat.com/2265797 2265797 https://bugzilla.redhat.com/2269434 2269434 https://bugzilla.redhat.com/2269436 2269436 https://bugzilla.redhat.com/2273141 2273141 https://bugzilla.redhat.com/2275678 2275678 https://bugzilla.redhat.com/2278206 2278206 https://bugzilla.redhat.com/2281052 2281052 https://bugzilla.redhat.com/2281151 2281151 https://bugzilla.redhat.com/2281727 2281727 https://bugzilla.redhat.com/2281968 2281968 https://bugzilla.redhat.com/2282709 2282709 https://bugzilla.redhat.com/2284271 2284271 https://bugzilla.redhat.com/2284402 2284402 https://bugzilla.redhat.com/2293273 2293273 https://bugzilla.redhat.com/2293276 2293276 https://bugzilla.redhat.com/2293440 2293440 https://bugzilla.redhat.com/2297511 2297511 https://bugzilla.redhat.com/2297520 2297520 https://bugzilla.redhat.com/2300409 2300409 https://bugzilla.redhat.com/2300414 2300414 https://bugzilla.redhat.com/2300429 2300429 https://bugzilla.redhat.com/2300491 2300491 https://bugzilla.redhat.com/2300520 2300520 https://bugzilla.redhat.com/2300713 2300713 https://bugzilla.redhat.com/2301465 2301465 https://bugzilla.redhat.com/2301496 2301496 https://bugzilla.redhat.com/2301637 2301637 https://errata.almalinux.org/9/ALSA-2024-6567.html ALSA-2024:6567 ALSA-2024:6567 O�libperf-5.14.0-427.35.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.35.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.35.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.35.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.35.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.35.1.el9_4.x86_64.rpm ����O�4 �4�ABBBBBsecurity Moderate: libnbd security update
���Qhttps://access.redhat.com/errata/RHSA-2024:6757 RHSA-2024:6757 RHSA-2024:6757
https://access.redhat.com/security/cve/CVE-2024-7383 CVE-2024-7383 CVE-2024-7383 https://bugzilla.redhat.com/2302865 2302865 https://errata.almalinux.org/9/ALSA-2024-6757.html ALSA-2024:6757 ALSA-2024:6757 �<�Ilibnbd-devel-1.18.1-4.el9_4.i686.rpm �m�Iocaml-libnbd-devel-1.18.1-4.el9_4.x86_64.rpm �l�Iocaml-libnbd-1.18.1-4.el9_4.x86_64.rpm �<�Ilibnbd-devel-1.18.1-4.el9_4.x86_64.rpm �<�Ilibnbd-devel-1.18.1-4.el9_4.i686.rpm �m�Iocaml-libnbd-devel-1.18.1-4.el9_4.x86_64.rpm �l�Iocaml-libnbd-1.18.1-4.el9_4.x86_64.rpm �<�Ilibnbd-devel-1.18.1-4.el9_4.x86_64.rpm ����|�5 �5�HBBBBsecurity Important: kernel security update ��c�+https://access.redhat.com/errata/RHSA-2024:6997 RHSA-2024:6997 RHSA-2024:6997
https://access.redhat.com/security/cve/CVE-2023-52439 CVE-2023-52439 CVE-2023-52439 https://access.redhat.com/security/cve/CVE-2023-52884 CVE-2023-52884 CVE-2023-52884 https://access.redhat.com/security/cve/CVE-2024-26739 CVE-2024-26739 CVE-2024-26739 https://access.redhat.com/security/cve/CVE-2024-26929 CVE-2024-26929 CVE-2024-26929 https://access.redhat.com/security/cve/CVE-2024-26930 CVE-2024-26930 CVE-2024-26930 https://access.redhat.com/security/cve/CVE-2024-26931 CVE-2024-26931 CVE-2024-26931 https://access.redhat.com/security/cve/CVE-2024-26947 CVE-2024-26947 CVE-2024-26947 https://access.redhat.com/security/cve/CVE-2024-26991 CVE-2024-26991 CVE-2024-26991 https://access.redhat.com/security/cve/CVE-2024-27022 CVE-2024-27022 CVE-2024-27022 https://access.redhat.com/security/cve/CVE-2024-35895 CVE-2024-35895 CVE-2024-35895 https://access.redhat.com/security/cve/CVE-2024-36016 CVE-2024-36016 CVE-2024-36016 https://access.redhat.com/security/cve/CVE-2024-36899 CVE-2024-36899 CVE-2024-36899 https://access.redhat.com/security/cve/CVE-2024-38562 CVE-2024-38562 CVE-2024-38562 https://access.redhat.com/security/cve/CVE-2024-38570 CVE-2024-38570 CVE-2024-38570 https://access.redhat.com/security/cve/CVE-2024-38573 CVE-2024-38573 CVE-2024-38573 https://access.redhat.com/security/cve/CVE-2024-38601 CVE-2024-38601 CVE-2024-38601 https://access.redhat.com/security/cve/CVE-2024-38615 CVE-2024-38615 CVE-2024-38615 https://access.redhat.com/security/cve/CVE-2024-40984 CVE-2024-40984 CVE-2024-40984 https://access.redhat.com/security/cve/CVE-2024-41071 CVE-2024-41071 CVE-2024-41071 https://access.redhat.com/security/cve/CVE-2024-42225 CVE-2024-42225 CVE-2024-42225 https://access.redhat.com/security/cve/CVE-2024-42246 CVE-2024-42246 CVE-2024-42246 https://bugzilla.redhat.com/2265271 2265271 https://bugzilla.redhat.com/2273270 2273270 https://bugzilla.redhat.com/2278167 2278167 https://bugzilla.redhat.com/2278245 2278245 https://bugzilla.redhat.com/2278248 2278248 https://bugzilla.redhat.com/2278250 2278250 https://bugzilla.redhat.com/2278252 2278252 https://bugzilla.redhat.com/2278318 2278318 https://bugzilla.redhat.com/2281677 2281677 https://bugzilla.redhat.com/2283894 2283894 https://bugzilla.redhat.com/2284549 2284549 https://bugzilla.redhat.com/2293348 2293348 https://bugzilla.redhat.com/2293364 2293364 https://bugzilla.redhat.com/2293420 2293420 https://bugzilla.redhat.com/2293423 2293423 https://bugzilla.redhat.com/2293431 2293431 https://bugzilla.redhat.com/2293685 2293685 https://bugzilla.redhat.com/2297568 2297568 https://bugzilla.redhat.com/2300448 2300448 https://bugzilla.redhat.com/2301543 2301543 https://errata.almalinux.org/9/ALSA-2024-6997.html ALSA-2024:6997 ALSA-2024:6997 2�kernel-cross-headers-5.14.0-427.37.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.37.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.37.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.37.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.37.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.37.1.el9_4.x86_64.rpm ����}�6 �6�NBsecurity Important: cups-filters security update ��x�Lhttps://access.redhat.com/errata/RHSA-2024:7346 RHSA-2024:7346 RHSA-2024:7346
https://access.redhat.com/security/cve/CVE-2024-47076 CVE-2024-47076 CVE-2024-47076 https://access.redhat.com/security/cve/CVE-2024-47175 CVE-2024-47175 CVE-2024-47175 https://access.redhat.com/security/cve/CVE-2024-47176 CVE-2024-47176 CVE-2024-47176 https://bugzilla.redhat.com/2314252 2314252 https://bugzilla.redhat.com/2314253 2314253 https://bugzilla.redhat.com/2314256 2314256 https://errata.almalinux.org/9/ALSA-2024-7346.html ALSA-2024:7346 ALSA-2024:7346 �1�cups-filters-devel-1.28.7-17.el9_4.x86_64.rpm �1�cups-filters-devel-1.28.7-17.el9_4.i686.rpm �1�cups-filters-devel-1.28.7-17.el9_4.x86_64.rpm �1�cups-filters-devel-1.28.7-17.el9_4.i686.rpm ��߷*�7 �7�Qsecurity Important: .NET 6.0 security update ��D�"https://access.redhat.com/errata/RHSA-2024:7867 RHSA-2024:7867 RHSA-2024:7867
https://access.redhat.com/security/cve/CVE-2024-43483 CVE-2024-43483 CVE-2024-43483 https://access.redhat.com/security/cve/CVE-2024-43484 CVE-2024-43484 CVE-2024-43484 https://access.redhat.com/security/cve/CVE-2024-43485 CVE-2024-43485 CVE-2024-43485 https://bugzilla.redhat.com/2315729 2315729 https://bugzilla.redhat.com/2315730 2315730 https://bugzilla.redhat.com/2315731 2315731 https://errata.almalinux.org/9/ALSA-2024-7867.html ALSA-2024:7867 ALSA-2024:7867 N�dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.x86_64.rpm N�dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.x86_64.rpm ����2�8 �8�Ssecurity Important: .NET 8.0 security update ��f�
https://access.redhat.com/errata/RHSA-2024:7869 RHSA-2024:7869 RHSA-2024:7869
https://access.redhat.com/security/cve/CVE-2024-38229 CVE-2024-38229 CVE-2024-38229 https://access.redhat.com/security/cve/CVE-2024-43483 CVE-2024-43483 CVE-2024-43483 https://access.redhat.com/security/cve/CVE-2024-43484 CVE-2024-43484 CVE-2024-43484 https://access.redhat.com/security/cve/CVE-2024-43485 CVE-2024-43485 CVE-2024-43485 https://bugzilla.redhat.com/2315729 2315729 https://bugzilla.redhat.com/2315730 2315730 https://bugzilla.redhat.com/2315731 2315731 https://bugzilla.redhat.com/2316161 2316161 https://errata.almalinux.org/9/ALSA-2024-7869.html ALSA-2024:7869 ALSA-2024:7869 �;�(dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.x86_64.rpm �;�(dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.x86_64.rpm ����M�9 �9�UBsecurity Moderate: OpenIPMI security update
��|�:https://access.redhat.com/errata/RHSA-2024:8037 RHSA-2024:8037 RHSA-2024:8037
https://access.redhat.com/security/cve/CVE-2024-42934 CVE-2024-42934 CVE-2024-42934 https://bugzilla.redhat.com/2308375 2308375 https://errata.almalinux.org/9/ALSA-2024-8037.html ALSA-2024:8037 ALSA-2024:8037 �(�OpenIPMI-devel-2.0.32-5.el9_4.i686.rpm �(�OpenIPMI-devel-2.0.32-5.el9_4.x86_64.rpm �(�OpenIPMI-devel-2.0.32-5.el9_4.i686.rpm �(�OpenIPMI-devel-2.0.32-5.el9_4.x86_64.rpm ����]�: �:�XBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update
��6�rhttps://access.redhat.com/errata/RHSA-2024:8117 RHSA-2024:8117 RHSA-2024:8117
https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/9/ALSA-2024-8117.html ALSA-2024:8117 ALSA-2024:8117
� Fjava-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm � Fjava-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm
� Fjava-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm � Fjava-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm ����k�; �;�lBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security update
��(�qhttps://access.redhat.com/errata/RHSA-2024:8121 RHSA-2024:8121 RHSA-2024:8121
https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/9/ALSA-2024-8121.html ALSA-2024:8121 ALSA-2024:8121 �"java-11-openjdk-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-src-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �
"java-11-openjdk-devel-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �
"java-11-openjdk-demo-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-headless-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-headless-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-src-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-jmods-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-static-libs-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-demo-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-src-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �
"java-11-openjdk-devel-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �
"java-11-openjdk-demo-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-headless-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-headless-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-src-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-jmods-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-static-libs-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-demo-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm ����h�< �<�HBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security update
���qhttps://access.redhat.com/errata/RHSA-2024:8124 RHSA-2024:8124 RHSA-2024:8124
https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/9/ALSA-2024-8124.html ALSA-2024:8124 ALSA-2024:8124 �&java-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �!&java-17-openjdk-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �"&java-17-openjdk-src-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �#&java-17-openjdk-src-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm � &java-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �%&java-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �$&java-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �!&java-17-openjdk-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �"&java-17-openjdk-src-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �#&java-17-openjdk-src-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm � &java-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �%&java-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&java-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �$&java-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm ����n�= �=�dBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security update
��
�https://access.redhat.com/errata/RHSA-2024:8127 RHSA-2024:8127 RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/9/ALSA-2024-8127.html ALSA-2024:8127 ALSA-2024:8127 �0java-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-src-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-src-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-src-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-src-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ����_�> �>�@BBBBsecurity Moderate: kernel security update
�� �<https://access.redhat.com/errata/RHSA-2024:8162 RHSA-2024:8162 RHSA-2024:8162
https://access.redhat.com/security/cve/CVE-2021-47385 CVE-2021-47385 CVE-2021-47385 https://access.redhat.com/security/cve/CVE-2023-28746 CVE-2023-28746 CVE-2023-28746 https://access.redhat.com/security/cve/CVE-2023-52658 CVE-2023-52658 CVE-2023-52658 https://access.redhat.com/security/cve/CVE-2024-27403 CVE-2024-27403 CVE-2024-27403 https://access.redhat.com/security/cve/CVE-2024-35989 CVE-2024-35989 CVE-2024-35989 https://access.redhat.com/security/cve/CVE-2024-36889 CVE-2024-36889 CVE-2024-36889 https://access.redhat.com/security/cve/CVE-2024-36978 CVE-2024-36978 CVE-2024-36978 https://access.redhat.com/security/cve/CVE-2024-38556 CVE-2024-38556 CVE-2024-38556 https://access.redhat.com/security/cve/CVE-2024-39483 CVE-2024-39483 CVE-2024-39483 https://access.redhat.com/security/cve/CVE-2024-39502 CVE-2024-39502 CVE-2024-39502 https://access.redhat.com/security/cve/CVE-2024-40959 CVE-2024-40959 CVE-2024-40959 https://access.redhat.com/security/cve/CVE-2024-42079 CVE-2024-42079 CVE-2024-42079 https://access.redhat.com/security/cve/CVE-2024-42272 CVE-2024-42272 CVE-2024-42272 https://access.redhat.com/security/cve/CVE-2024-42284 CVE-2024-42284 CVE-2024-42284 https://bugzilla.redhat.com/2270700 2270700 https://bugzilla.redhat.com/2281127 2281127 https://bugzilla.redhat.com/2281149 2281149 https://bugzilla.redhat.com/2281847 2281847 https://bugzilla.redhat.com/2282355 2282355 https://bugzilla.redhat.com/2284571 2284571 https://bugzilla.redhat.com/2293078 2293078 https://bugzilla.redhat.com/2293443 2293443 https://bugzilla.redhat.com/2295921 2295921 https://bugzilla.redhat.com/2297474 2297474 https://bugzilla.redhat.com/2297543 2297543 https://bugzilla.redhat.com/2300517 2300517 https://errata.almalinux.org/9/ALSA-2024-8162.html ALSA-2024:8162 ALSA-2024:8162 2�kernel-cross-headers-5.14.0-427.40.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.40.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.40.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.40.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.40.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.40.1.el9_4.x86_64.rpm ���{�? ��B�GBBBBBBBBBsecurity Moderate: python3.11 security update
��\�Thttps://access.redhat.com/errata/RHSA-2024:8374 RHSA-2024:8374 RHSA-2024:8374
https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-8374.html ALSA-2024:8374 ALSA-2024:8374 �'Zpython3.11-tkinter-3.11.7-1.el9_4.6.i686.rpm �&Zpython3.11-3.11.7-1.el9_4.6.i686.rpm 9Zpython3.11-debug-3.11.7-1.el9_4.6.x86_64.rpm :Zpython3.11-idle-3.11.7-1.el9_4.6.x86_64.rpm 9Zpython3.11-debug-3.11.7-1.el9_4.6.i686.rpm ;Zpython3.11-test-3.11.7-1.el9_4.6.x86_64.rpm :Zpython3.11-idle-3.11.7-1.el9_4.6.i686.rpm ;Zpython3.11-test-3.11.7-1.el9_4.6.i686.rpm �'Zpython3.11-tkinter-3.11.7-1.el9_4.6.i686.rpm �&Zpython3.11-3.11.7-1.el9_4.6.i686.rpm 9Zpython3.11-debug-3.11.7-1.el9_4.6.x86_64.rpm :Zpython3.11-idle-3.11.7-1.el9_4.6.x86_64.rpm 9Zpython3.11-debug-3.11.7-1.el9_4.6.i686.rpm ;Zpython3.11-test-3.11.7-1.el9_4.6.x86_64.rpm :Zpython3.11-idle-3.11.7-1.el9_4.6.i686.rpm ;Zpython3.11-test-3.11.7-1.el9_4.6.i686.rpm ����w�@ ��B�`�qBBBBBBBBBsecurity Moderate: python3.9 security update
��0�\https://access.redhat.com/errata/RHSA-2024:8446 RHSA-2024:8446 RHSA-2024:8446
https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-8446.html ALSA-2024:8446 ALSA-2024:8446 kpython3-test-3.9.18-3.el9_4.6.x86_64.rpm kpython3-idle-3.9.18-3.el9_4.6.x86_64.rpm kpython3-idle-3.9.18-3.el9_4.6.i686.rpm kpython3-test-3.9.18-3.el9_4.6.i686.rpm kpython3-debug-3.9.18-3.el9_4.6.x86_64.rpm Rkpython3-tkinter-3.9.18-3.el9_4.6.i686.rpm Qkpython3-3.9.18-3.el9_4.6.i686.rpm kpython3-debug-3.9.18-3.el9_4.6.i686.rpm kpython3-test-3.9.18-3.el9_4.6.x86_64.rpm kpython3-idle-3.9.18-3.el9_4.6.x86_64.rpm kpython3-idle-3.9.18-3.el9_4.6.i686.rpm kpython3-test-3.9.18-3.el9_4.6.i686.rpm kpython3-debug-3.9.18-3.el9_4.6.x86_64.rpm Rkpython3-tkinter-3.9.18-3.el9_4.6.i686.rpm Qkpython3-3.9.18-3.el9_4.6.i686.rpm kpython3-debug-3.9.18-3.el9_4.6.i686.rpm ����A ��DB�XBBBBBBBBBsecurity Moderate: python3.12 security update
���
https://access.redhat.com/errata/RHSA-2024:8447 RHSA-2024:8447 RHSA-2024:8447
https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-8447.html ALSA-2024:8447 ALSA-2024:8447 �8^python3.12-test-3.12.1-4.el9_4.4.x86_64.rpm �8^python3.12-test-3.12.1-4.el9_4.4.i686.rpm �7^python3.12-idle-3.12.1-4.el9_4.4.x86_64.rpm �6^python3.12-debug-3.12.1-4.el9_4.4.i686.rpm �T^python3.12-tkinter-3.12.1-4.el9_4.4.i686.rpm �7^python3.12-idle-3.12.1-4.el9_4.4.i686.rpm �S^python3.12-3.12.1-4.el9_4.4.i686.rpm �6^python3.12-debug-3.12.1-4.el9_4.4.x86_64.rpm �8^python3.12-test-3.12.1-4.el9_4.4.x86_64.rpm �8^python3.12-test-3.12.1-4.el9_4.4.i686.rpm �7^python3.12-idle-3.12.1-4.el9_4.4.x86_64.rpm �6^python3.12-debug-3.12.1-4.el9_4.4.i686.rpm �T^python3.12-tkinter-3.12.1-4.el9_4.4.i686.rpm �7^python3.12-idle-3.12.1-4.el9_4.4.i686.rpm �S^python3.12-3.12.1-4.el9_4.4.i686.rpm �6^python3.12-debug-3.12.1-4.el9_4.4.x86_64.rpm ��� �B ��gBBBBsecurity Moderate: kernel security update
���>-https://access.redhat.com/errata/RHSA-2024:8617 RHSA-2024:8617 RHSA-2024:8617
https://access.redhat.com/security/cve/CVE-2021-47383 CVE-2021-47383 CVE-2021-47383 https://access.redhat.com/security/cve/CVE-2024-2201 CVE-2024-2201 CVE-2024-2201 https://access.redhat.com/security/cve/CVE-2024-26640 CVE-2024-26640 CVE-2024-26640 https://access.redhat.com/security/cve/CVE-2024-26826 CVE-2024-26826 CVE-2024-26826 https://access.redhat.com/security/cve/CVE-2024-26923 CVE-2024-26923 CVE-2024-26923 https://access.redhat.com/security/cve/CVE-2024-26935 CVE-2024-26935 CVE-2024-26935 https://access.redhat.com/security/cve/CVE-2024-26961 CVE-2024-26961 CVE-2024-26961 https://access.redhat.com/security/cve/CVE-2024-36244 CVE-2024-36244 CVE-2024-36244 https://access.redhat.com/security/cve/CVE-2024-39472 CVE-2024-39472 CVE-2024-39472 https://access.redhat.com/security/cve/CVE-2024-39504 CVE-2024-39504 CVE-2024-39504 https://access.redhat.com/security/cve/CVE-2024-40904 CVE-2024-40904 CVE-2024-40904 https://access.redhat.com/security/cve/CVE-2024-40931 CVE-2024-40931 CVE-2024-40931 https://access.redhat.com/security/cve/CVE-2024-40960 CVE-2024-40960 CVE-2024-40960 https://access.redhat.com/security/cve/CVE-2024-40972 CVE-2024-40972 CVE-2024-40972 https://access.redhat.com/security/cve/CVE-2024-40977 CVE-2024-40977 CVE-2024-40977 https://access.redhat.com/security/cve/CVE-2024-40995 CVE-2024-40995 CVE-2024-40995 https://access.redhat.com/security/cve/CVE-2024-40998 CVE-2024-40998 CVE-2024-40998 https://access.redhat.com/security/cve/CVE-2024-41005 CVE-2024-41005 CVE-2024-41005 https://access.redhat.com/security/cve/CVE-2024-41013 CVE-2024-41013 CVE-2024-41013 https://access.redhat.com/security/cve/CVE-2024-41014 CVE-2024-41014 CVE-2024-41014 https://access.redhat.com/security/cve/CVE-2024-43854 CVE-2024-43854 CVE-2024-43854 https://access.redhat.com/security/cve/CVE-2024-45018 CVE-2024-45018 CVE-2024-45018 https://bugzilla.redhat.com/2268118 2268118 https://bugzilla.redhat.com/2270100 2270100 https://bugzilla.redhat.com/2275604 2275604 https://bugzilla.redhat.com/2277171 2277171 https://bugzilla.redhat.com/2278176 2278176 https://bugzilla.redhat.com/2278235 2278235 https://bugzilla.redhat.com/2282357 2282357 https://bugzilla.redhat.com/2293654 2293654 https://bugzilla.redhat.com/2296067 2296067 https://bugzilla.redhat.com/2297476 2297476 https://bugzilla.redhat.com/2297488 2297488 https://bugzilla.redhat.com/2297515 2297515 https://bugzilla.redhat.com/2297544 2297544 https://bugzilla.redhat.com/2297556 2297556 https://bugzilla.redhat.com/2297561 2297561 https://bugzilla.redhat.com/2297579 2297579 https://bugzilla.redhat.com/2297582 2297582 https://bugzilla.redhat.com/2297589 2297589 https://bugzilla.redhat.com/2300296 2300296 https://bugzilla.redhat.com/2300297 2300297 https://bugzilla.redhat.com/2311715 2311715 https://errata.almalinux.org/9/ALSA-2024-8617.html ALSA-2024:8617 ALSA-2024:8617 O�libperf-5.14.0-427.42.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.42.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.42.1.el9_4.x86_64.rpm O�libperf-5.14.0-427.42.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.42.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.42.1.el9_4.x86_64.rpm ����<�C ��mBsecurity Important: openexr security update ��W�:https://access.redhat.com/errata/RHSA-2024:8800 RHSA-2024:8800 RHSA-2024:8800
https://access.redhat.com/security/cve/CVE-2023-5841 CVE-2023-5841 CVE-2023-5841 https://bugzilla.redhat.com/2262397 2262397 https://errata.almalinux.org/9/ALSA-2024-8800.html ALSA-2024:8800 ALSA-2024:8800 �A�openexr-devel-3.1.1-2.el9_4.1.x86_64.rpm �A�openexr-devel-3.1.1-2.el9_4.1.i686.rpm �A�openexr-devel-3.1.1-2.el9_4.1.x86_64.rpm �A�openexr-devel-3.1.1-2.el9_4.1.i686.rpm �����D � �psecurity Moderate: libtiff security update
���https://access.redhat.com/errata/RHSA-2024:8914 RHSA-2024:8914 RHSA-2024:8914
https://access.redhat.com/security/cve/CVE-2024-7006 CVE-2024-7006 CVE-2024-7006 https://bugzilla.redhat.com/2302996 2302996 https://errata.almalinux.org/9/ALSA-2024-8914.html ALSA-2024:8914 ALSA-2024:8914 �A�libtiff-tools-4.4.0-12.el9_4.1.x86_64.rpm �A�libtiff-tools-4.4.0-12.el9_4.1.x86_64.rpm �����E ��JB�hBsecurity Moderate: edk2 security update
���Ehttps://access.redhat.com/errata/RHSA-2024:8935 RHSA-2024:8935 RHSA-2024:8935
https://access.redhat.com/security/cve/CVE-2024-6119 CVE-2024-6119 CVE-2024-6119 https://bugzilla.redhat.com/2306158 2306158 https://errata.almalinux.org/9/ALSA-2024-8935.html ALSA-2024:8935 ALSA-2024:8935 �*�redk2-aarch64-20231122-6.el9_4.4.noarch.rpm �@�redk2-tools-20231122-6.el9_4.4.x86_64.rpm �+�redk2-tools-doc-20231122-6.el9_4.4.noarch.rpm ��redk2-ovmf-20231122-6.el9_4.4.noarch.rpm �*�redk2-aarch64-20231122-6.el9_4.4.noarch.rpm �@�redk2-tools-20231122-6.el9_4.4.x86_64.rpm �+�redk2-tools-doc-20231122-6.el9_4.4.noarch.rpm ��redk2-ovmf-20231122-6.el9_4.4.noarch.rpm ����w�F �
�uBBsecurity Moderate: edk2 security update
��a�=
https://access.redhat.com/errata/RHSA-2024:9088 RHSA-2024:9088 RHSA-2024:9088
https://access.redhat.com/security/cve/CVE-2023-6129 CVE-2023-6129 CVE-2023-6129 https://access.redhat.com/security/cve/CVE-2023-6237 CVE-2023-6237 CVE-2023-6237 https://access.redhat.com/security/cve/CVE-2024-0727 CVE-2024-0727 CVE-2024-0727 https://access.redhat.com/security/cve/CVE-2024-1298 CVE-2024-1298 CVE-2024-1298 https://bugzilla.redhat.com/2257571 2257571 https://bugzilla.redhat.com/2258502 2258502 https://bugzilla.redhat.com/2259944 2259944 https://bugzilla.redhat.com/2284243 2284243 https://errata.almalinux.org/9/ALSA-2024-9088.html ALSA-2024:9088 ALSA-2024:9088 �*�Nedk2-aarch64-20240524-6.el9_5.noarch.rpm �@�Nedk2-tools-20240524-6.el9_5.x86_64.rpm �+�Nedk2-tools-doc-20240524-6.el9_5.noarch.rpm �*�Nedk2-aarch64-20240524-6.el9_5.noarch.rpm �@�Nedk2-tools-20240524-6.el9_5.x86_64.rpm �+�Nedk2-tools-doc-20240524-6.el9_5.noarch.rpm ����6�G ��N�lBBsecurity Moderate: xorg-x11-server-Xwayland security update
���:https://access.redhat.com/errata/RHSA-2024:9093 RHSA-2024:9093 RHSA-2024:9093
https://access.redhat.com/security/cve/CVE-2024-31080 CVE-2024-31080 CVE-2024-31080 https://access.redhat.com/security/cve/CVE-2024-31081 CVE-2024-31081 CVE-2024-31081 https://access.redhat.com/security/cve/CVE-2024-31083 CVE-2024-31083 CVE-2024-31083 https://bugzilla.redhat.com/2271997 2271997 https://bugzilla.redhat.com/2271998 2271998 https://bugzilla.redhat.com/2272000 2272000 https://errata.almalinux.org/9/ALSA-2024-9093.html ALSA-2024:9093 ALSA-2024:9093 ��&xorg-x11-server-Xwayland-23.2.7-1.el9.i686.rpm �F�&xorg-x11-server-Xwayland-devel-23.2.7-1.el9.x86_64.rpm �F�&xorg-x11-server-Xwayland-devel-23.2.7-1.el9.i686.rpm ��&xorg-x11-server-Xwayland-23.2.7-1.el9.i686.rpm �F�&xorg-x11-server-Xwayland-devel-23.2.7-1.el9.x86_64.rpm �F�&xorg-x11-server-Xwayland-devel-23.2.7-1.el9.i686.rpm ����]�H ��}BBsecurity Moderate: xorg-x11-server security update
��X�)https://access.redhat.com/errata/RHSA-2024:9122 RHSA-2024:9122 RHSA-2024:9122
https://access.redhat.com/security/cve/CVE-2024-31080 CVE-2024-31080 CVE-2024-31080 https://access.redhat.com/security/cve/CVE-2024-31081 CVE-2024-31081 CVE-2024-31081 https://access.redhat.com/security/cve/CVE-2024-31083 CVE-2024-31083 CVE-2024-31083 https://bugzilla.redhat.com/2271997 2271997 https://bugzilla.redhat.com/2271998 2271998 https://bugzilla.redhat.com/2272000 2272000 https://errata.almalinux.org/9/ALSA-2024-9122.html ALSA-2024:9122 ALSA-2024:9122 �T�Jxorg-x11-server-source-1.20.11-26.el9.noarch.rpm ~�Jxorg-x11-server-devel-1.20.11-26.el9.x86_64.rpm ~�Jxorg-x11-server-devel-1.20.11-26.el9.i686.rpm �T�Jxorg-x11-server-source-1.20.11-26.el9.noarch.rpm ~�Jxorg-x11-server-devel-1.20.11-26.el9.x86_64.rpm ~�Jxorg-x11-server-devel-1.20.11-26.el9.i686.rpm ����
�I ��ABBBBsecurity Moderate: libvirt security update
���|https://access.redhat.com/errata/RHSA-2024:9128 RHSA-2024:9128 RHSA-2024:9128
https://access.redhat.com/security/cve/CVE-2024-8235 CVE-2024-8235 CVE-2024-8235 https://bugzilla.redhat.com/2308680 2308680 https://errata.almalinux.org/9/ALSA-2024-9128.html ALSA-2024:9128 ALSA-2024:9128 �C�wlibvirt-docs-10.5.0-7.el9_5.alma.1.x86_64.rpm ��wlibvirt-daemon-plugin-sanlock-10.5.0-7.el9_5.alma.1.x86_64.rpm �B�wlibvirt-devel-10.5.0-7.el9_5.alma.1.x86_64.rpm �C�wlibvirt-docs-10.5.0-7.el9_5.alma.1.x86_64.rpm ��wlibvirt-daemon-plugin-sanlock-10.5.0-7.el9_5.alma.1.x86_64.rpm �B�wlibvirt-devel-10.5.0-7.el9_5.alma.1.x86_64.rpm ����`�J ��GBBBBBBBBBBBsecurity Moderate: poppler security update
��}�+https://access.redhat.com/errata/RHSA-2024:9167 RHSA-2024:9167 RHSA-2024:9167
https://access.redhat.com/security/cve/CVE-2024-6239 CVE-2024-6239 CVE-2024-6239 https://bugzilla.redhat.com/2293594 2293594 https://errata.almalinux.org/9/ALSA-2024-9167.html ALSA-2024:9167 ALSA-2024:9167 �PPpoppler-glib-devel-21.01.0-21.el9.i686.rpm �PPpoppler-glib-devel-21.01.0-21.el9.x86_64.rpm �NPpoppler-cpp-devel-21.01.0-21.el9.x86_64.rpm �QPpoppler-qt5-devel-21.01.0-21.el9.x86_64.rpm �OPpoppler-devel-21.01.0-21.el9.x86_64.rpm �Ppoppler-glib-doc-21.01.0-21.el9.noarch.rpm �QPpoppler-qt5-devel-21.01.0-21.el9.i686.rpm �NPpoppler-cpp-devel-21.01.0-21.el9.i686.rpm �OPpoppler-devel-21.01.0-21.el9.i686.rpm �PPpoppler-glib-devel-21.01.0-21.el9.i686.rpm �PPpoppler-glib-devel-21.01.0-21.el9.x86_64.rpm �NPpoppler-cpp-devel-21.01.0-21.el9.x86_64.rpm �QPpoppler-qt5-devel-21.01.0-21.el9.x86_64.rpm �OPpoppler-devel-21.01.0-21.el9.x86_64.rpm �Ppoppler-glib-doc-21.01.0-21.el9.noarch.rpm �QPpoppler-qt5-devel-21.01.0-21.el9.i686.rpm �NPpoppler-cpp-devel-21.01.0-21.el9.i686.rpm �OPpoppler-devel-21.01.0-21.el9.i686.rpm ����V�K ��TBsecurity Moderate: jose security update
��(�Rhttps://access.redhat.com/errata/RHSA-2024:9181 RHSA-2024:9181 RHSA-2024:9181
https://access.redhat.com/security/cve/CVE-2023-50967 CVE-2023-50967 CVE-2023-50967 https://access.redhat.com/security/cve/CVE-2024-28176 CVE-2024-28176 CVE-2024-28176 https://bugzilla.redhat.com/2268820 2268820 https://bugzilla.redhat.com/2270538 2270538 https://errata.almalinux.org/9/ALSA-2024-9181.html ALSA-2024:9181 ALSA-2024:9181 �.�
libjose-devel-14-1.el9.x86_64.rpm �.�
libjose-devel-14-1.el9.i686.rpm �.�
libjose-devel-14-1.el9.x86_64.rpm �.�
libjose-devel-14-1.el9.i686.rpm ����@�L ��Wsecurity Moderate: gtk3 security update
��z�+https://access.redhat.com/errata/RHSA-2024:9184 RHSA-2024:9184 RHSA-2024:9184
https://access.redhat.com/security/cve/CVE-2024-6655 CVE-2024-6655 CVE-2024-6655 https://bugzilla.redhat.com/2297098 2297098 https://errata.almalinux.org/9/ALSA-2024-9184.html ALSA-2024:9184 ALSA-2024:9184 �@�|gtk3-devel-docs-3.24.31-5.el9.x86_64.rpm �@�|gtk3-devel-docs-3.24.31-5.el9.x86_64.rpm ����0�M ��YBsecurity Low: bcc security update ��%�vhttps://access.redhat.com/errata/RHSA-2024:9187 RHSA-2024:9187 RHSA-2024:9187
https://access.redhat.com/security/cve/CVE-2024-2314 CVE-2024-2314 CVE-2024-2314 https://bugzilla.redhat.com/2269019 2269019 https://errata.almalinux.org/9/ALSA-2024-9187.html ALSA-2024:9187 ALSA-2024:9187 �-�wbcc-devel-0.30.0-6.el9.x86_64.rpm ��wbcc-doc-0.30.0-6.el9.noarch.rpm �-�wbcc-devel-0.30.0-6.el9.x86_64.rpm ��wbcc-doc-0.30.0-6.el9.noarch.rpm ����T�N ��VB�FBBBBBBBBBsecurity Moderate: python3.12 security update
���Fhttps://access.redhat.com/errata/RHSA-2024:9190 RHSA-2024:9190 RHSA-2024:9190
https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://access.redhat.com/security/cve/CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/2276525 2276525 https://bugzilla.redhat.com/2292921 2292921 https://bugzilla.redhat.com/2307370 2307370 https://errata.almalinux.org/9/ALSA-2024-9190.html ALSA-2024:9190 ALSA-2024:9190 �8_python3.12-test-3.12.5-2.el9.i686.rpm �6_python3.12-debug-3.12.5-2.el9.i686.rpm �7_python3.12-idle-3.12.5-2.el9.x86_64.rpm �T_python3.12-tkinter-3.12.5-2.el9.i686.rpm �S_python3.12-3.12.5-2.el9.i686.rpm �8_python3.12-test-3.12.5-2.el9.x86_64.rpm �6_python3.12-debug-3.12.5-2.el9.x86_64.rpm �7_python3.12-idle-3.12.5-2.el9.i686.rpm �8_python3.12-test-3.12.5-2.el9.i686.rpm �6_python3.12-debug-3.12.5-2.el9.i686.rpm �7_python3.12-idle-3.12.5-2.el9.x86_64.rpm �T_python3.12-tkinter-3.12.5-2.el9.i686.rpm �S_python3.12-3.12.5-2.el9.i686.rpm �8_python3.12-test-3.12.5-2.el9.x86_64.rpm �6_python3.12-debug-3.12.5-2.el9.x86_64.rpm �7_python3.12-idle-3.12.5-2.el9.i686.rpm ���>�O ��YB�NBBBBBBBBBsecurity Moderate: python3.11 security update
��a�Rhttps://access.redhat.com/errata/RHSA-2024:9192 RHSA-2024:9192 RHSA-2024:9192
https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://access.redhat.com/security/cve/CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/2276525 2276525 https://bugzilla.redhat.com/2307370 2307370 https://errata.almalinux.org/9/ALSA-2024-9192.html ALSA-2024:9192 ALSA-2024:9192 ;[python3.11-test-3.11.9-7.el9.i686.rpm �&[python3.11-3.11.9-7.el9.i686.rpm :[python3.11-idle-3.11.9-7.el9.x86_64.rpm 9[python3.11-debug-3.11.9-7.el9.i686.rpm �'[python3.11-tkinter-3.11.9-7.el9.i686.rpm 9[python3.11-debug-3.11.9-7.el9.x86_64.rpm ;[python3.11-test-3.11.9-7.el9.x86_64.rpm :[python3.11-idle-3.11.9-7.el9.i686.rpm ;[python3.11-test-3.11.9-7.el9.i686.rpm �&[python3.11-3.11.9-7.el9.i686.rpm :[python3.11-idle-3.11.9-7.el9.x86_64.rpm 9[python3.11-debug-3.11.9-7.el9.i686.rpm �'[python3.11-tkinter-3.11.9-7.el9.i686.rpm 9[python3.11-debug-3.11.9-7.el9.x86_64.rpm ;[python3.11-test-3.11.9-7.el9.x86_64.rpm :[python3.11-idle-3.11.9-7.el9.i686.rpm ���f�P ��rBsecurity Low: NetworkManager security update ��3�jhttps://access.redhat.com/errata/RHSA-2024:9317 RHSA-2024:9317 RHSA-2024:9317
https://access.redhat.com/security/cve/CVE-2024-6501 CVE-2024-6501 CVE-2024-6501 https://bugzilla.redhat.com/2295734 2295734 https://errata.almalinux.org/9/ALSA-2024-9317.html ALSA-2024:9317 ALSA-2024:9317 �'�NetworkManager-libnm-devel-1.48.10-2.el9_5.alma.1.x86_64.rpm �'�NetworkManager-libnm-devel-1.48.10-2.el9_5.alma.1.i686.rpm �'�NetworkManager-libnm-devel-1.48.10-2.el9_5.alma.1.x86_64.rpm �'�NetworkManager-libnm-devel-1.48.10-2.el9_5.alma.1.i686.rpm ����F�Q ��]�F�TBBBBBBBBBsecurity Moderate: python3.9 security update
���khttps://access.redhat.com/errata/RHSA-2024:9371 RHSA-2024:9371 RHSA-2024:9371
https://access.redhat.com/security/cve/CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/2307370 2307370 https://errata.almalinux.org/9/ALSA-2024-9371.html ALSA-2024:9371 ALSA-2024:9371 Rlpython3-tkinter-3.9.19-8.el9.i686.rpm lpython3-idle-3.9.19-8.el9.x86_64.rpm lpython3-idle-3.9.19-8.el9.i686.rpm lpython3-debug-3.9.19-8.el9.x86_64.rpm lpython3-debug-3.9.19-8.el9.i686.rpm lpython3-test-3.9.19-8.el9.x86_64.rpm Qlpython3-3.9.19-8.el9.i686.rpm lpython3-test-3.9.19-8.el9.i686.rpm Rlpython3-tkinter-3.9.19-8.el9.i686.rpm lpython3-idle-3.9.19-8.el9.x86_64.rpm lpython3-idle-3.9.19-8.el9.i686.rpm lpython3-debug-3.9.19-8.el9.x86_64.rpm lpython3-debug-3.9.19-8.el9.i686.rpm lpython3-test-3.9.19-8.el9.x86_64.rpm Qlpython3-3.9.19-8.el9.i686.rpm lpython3-test-3.9.19-8.el9.i686.rpm ���7�R ��@Bsecurity Moderate: bluez security update
���+https://access.redhat.com/errata/RHSA-2024:9413 RHSA-2024:9413 RHSA-2024:9413
https://access.redhat.com/security/cve/CVE-2023-27349 CVE-2023-27349 CVE-2023-27349 https://access.redhat.com/security/cve/CVE-2023-44431 CVE-2023-44431 CVE-2023-44431 https://access.redhat.com/security/cve/CVE-2023-45866 CVE-2023-45866 CVE-2023-45866 https://access.redhat.com/security/cve/CVE-2023-50229 CVE-2023-50229 CVE-2023-50229 https://access.redhat.com/security/cve/CVE-2023-50230 CVE-2023-50230 CVE-2023-50230 https://access.redhat.com/security/cve/CVE-2023-51580 CVE-2023-51580 CVE-2023-51580 https://access.redhat.com/security/cve/CVE-2023-51589 CVE-2023-51589 CVE-2023-51589 https://access.redhat.com/security/cve/CVE-2023-51592 CVE-2023-51592 CVE-2023-51592 https://access.redhat.com/security/cve/CVE-2023-51594 CVE-2023-51594 CVE-2023-51594 https://access.redhat.com/security/cve/CVE-2023-51596 CVE-2023-51596 CVE-2023-51596 https://bugzilla.redhat.com/2253391 2253391 https://bugzilla.redhat.com/2278787 2278787 https://bugzilla.redhat.com/2278945 2278945 https://bugzilla.redhat.com/2278955 2278955 https://bugzilla.redhat.com/2278962 2278962 https://bugzilla.redhat.com/2278965 2278965 https://bugzilla.redhat.com/2278967 2278967 https://bugzilla.redhat.com/2278969 2278969 https://bugzilla.redhat.com/2278972 2278972 https://bugzilla.redhat.com/2278974 2278974 https://errata.almalinux.org/9/ALSA-2024-9413.html ALSA-2024:9413 ALSA-2024:9413 �*�#bluez-libs-devel-5.72-2.el9.i686.rpm �*�#bluez-libs-devel-5.72-2.el9.x86_64.rpm �*�#bluez-libs-devel-5.72-2.el9.i686.rpm �*�#bluez-libs-devel-5.72-2.el9.x86_64.rpm ����J�S ��CBsecurity Moderate: fontforge security update
��3�ehttps://access.redhat.com/errata/RHSA-2024:9439 RHSA-2024:9439 RHSA-2024:9439
https://access.redhat.com/security/cve/CVE-2024-25081 CVE-2024-25081 CVE-2024-25081 https://access.redhat.com/security/cve/CVE-2024-25082 CVE-2024-25082 CVE-2024-25082 https://bugzilla.redhat.com/2266180 2266180 https://bugzilla.redhat.com/2266181 2266181 https://errata.almalinux.org/9/ALSA-2024-9439.html ALSA-2024:9439 ALSA-2024:9439 �,�fontforge-20201107-6.el9.i686.rpm �,�fontforge-20201107-6.el9.x86_64.rpm �,�fontforge-20201107-6.el9.i686.rpm �,�fontforge-20201107-6.el9.x86_64.rpm ����L�T ��GBBsecurity Moderate: mingw-glib2 security update
���(https://access.redhat.com/errata/RHSA-2024:9442 RHSA-2024:9442 RHSA-2024:9442
https://access.redhat.com/security/cve/CVE-2024-34397 CVE-2024-34397 CVE-2024-34397 https://bugzilla.redhat.com/2279632 2279632 https://errata.almalinux.org/9/ALSA-2024-9442.html ALSA-2024:9442 ALSA-2024:9442 �X�zmingw64-glib2-static-2.78.6-1.el9.noarch.rpm �U�zmingw32-glib2-2.78.6-1.el9.noarch.rpm �V�zmingw32-glib2-static-2.78.6-1.el9.noarch.rpm �W�zmingw64-glib2-2.78.6-1.el9.noarch.rpm �X�zmingw64-glib2-static-2.78.6-1.el9.noarch.rpm �U�zmingw32-glib2-2.78.6-1.el9.noarch.rpm �V�zmingw32-glib2-static-2.78.6-1.el9.noarch.rpm �W�zmingw64-glib2-2.78.6-1.el9.noarch.rpm ����3�U �"�`B�lBBBsecurity Important: bubblewrap and flatpak security update ��@�Rhttps://access.redhat.com/errata/RHSA-2024:9449 RHSA-2024:9449 RHSA-2024:9449
https://access.redhat.com/security/cve/CVE-2024-42472 CVE-2024-42472 CVE-2024-42472 https://errata.almalinux.org/9/ALSA-2024-9449.html ALSA-2024:9449 ALSA-2024:9449 �P�Gflatpak-1.12.9-3.el9_5.i686.rpm �3�Gflatpak-devel-1.12.9-3.el9_5.x86_64.rpm �3�Gflatpak-devel-1.12.9-3.el9_5.i686.rpm �Q�Gflatpak-session-helper-1.12.9-3.el9_5.i686.rpm �P�Gflatpak-1.12.9-3.el9_5.i686.rpm �3�Gflatpak-devel-1.12.9-3.el9_5.x86_64.rpm �3�Gflatpak-devel-1.12.9-3.el9_5.i686.rpm �Q�Gflatpak-session-helper-1.12.9-3.el9_5.i686.rpm ����4�V �%�cB�nBBBBBBBBBsecurity Moderate: python3.11 security update
���\https://access.redhat.com/errata/RHSA-2024:9450 RHSA-2024:9450 RHSA-2024:9450
https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-9450.html ALSA-2024:9450 ALSA-2024:9450 ;\python3.11-test-3.11.9-7.el9_5.1.i686.rpm :\python3.11-idle-3.11.9-7.el9_5.1.x86_64.rpm :\python3.11-idle-3.11.9-7.el9_5.1.i686.rpm 9\python3.11-debug-3.11.9-7.el9_5.1.x86_64.rpm ;\python3.11-test-3.11.9-7.el9_5.1.x86_64.rpm �'\python3.11-tkinter-3.11.9-7.el9_5.1.i686.rpm 9\python3.11-debug-3.11.9-7.el9_5.1.i686.rpm �&\python3.11-3.11.9-7.el9_5.1.i686.rpm ;\python3.11-test-3.11.9-7.el9_5.1.i686.rpm :\python3.11-idle-3.11.9-7.el9_5.1.x86_64.rpm :\python3.11-idle-3.11.9-7.el9_5.1.i686.rpm 9\python3.11-debug-3.11.9-7.el9_5.1.x86_64.rpm ;\python3.11-test-3.11.9-7.el9_5.1.x86_64.rpm �'\python3.11-tkinter-3.11.9-7.el9_5.1.i686.rpm 9\python3.11-debug-3.11.9-7.el9_5.1.i686.rpm �&\python3.11-3.11.9-7.el9_5.1.i686.rpm ����y�W �(�fB�vBBBBBBBBBsecurity Moderate: python3.12 security update
��n�
https://access.redhat.com/errata/RHSA-2024:9451 RHSA-2024:9451 RHSA-2024:9451
https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-9451.html ALSA-2024:9451 ALSA-2024:9451 �8`python3.12-test-3.12.5-2.el9_5.1.x86_64.rpm �T`python3.12-tkinter-3.12.5-2.el9_5.1.i686.rpm �6`python3.12-debug-3.12.5-2.el9_5.1.i686.rpm �7`python3.12-idle-3.12.5-2.el9_5.1.i686.rpm �6`python3.12-debug-3.12.5-2.el9_5.1.x86_64.rpm �8`python3.12-test-3.12.5-2.el9_5.1.i686.rpm �7`python3.12-idle-3.12.5-2.el9_5.1.x86_64.rpm �S`python3.12-3.12.5-2.el9_5.1.i686.rpm �8`python3.12-test-3.12.5-2.el9_5.1.x86_64.rpm �T`python3.12-tkinter-3.12.5-2.el9_5.1.i686.rpm �6`python3.12-debug-3.12.5-2.el9_5.1.i686.rpm �7`python3.12-idle-3.12.5-2.el9_5.1.i686.rpm �6`python3.12-debug-3.12.5-2.el9_5.1.x86_64.rpm �8`python3.12-test-3.12.5-2.el9_5.1.i686.rpm �7`python3.12-idle-3.12.5-2.el9_5.1.x86_64.rpm �S`python3.12-3.12.5-2.el9_5.1.i686.rpm ����|�X �*�i{�EBBBBBBBBBsecurity Moderate: python3.9 security update
��{�\https://access.redhat.com/errata/RHSA-2024:9468 RHSA-2024:9468 RHSA-2024:9468
https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-9468.html ALSA-2024:9468 ALSA-2024:9468 mpython3-test-3.9.19-8.el9_5.1.x86_64.rpm mpython3-idle-3.9.19-8.el9_5.1.x86_64.rpm mpython3-debug-3.9.19-8.el9_5.1.x86_64.rpm mpython3-test-3.9.19-8.el9_5.1.i686.rpm Rmpython3-tkinter-3.9.19-8.el9_5.1.i686.rpm Qmpython3-3.9.19-8.el9_5.1.i686.rpm mpython3-debug-3.9.19-8.el9_5.1.i686.rpm mpython3-idle-3.9.19-8.el9_5.1.i686.rpm mpython3-test-3.9.19-8.el9_5.1.x86_64.rpm mpython3-idle-3.9.19-8.el9_5.1.x86_64.rpm mpython3-debug-3.9.19-8.el9_5.1.x86_64.rpm mpython3-test-3.9.19-8.el9_5.1.i686.rpm Rmpython3-tkinter-3.9.19-8.el9_5.1.i686.rpm Qmpython3-3.9.19-8.el9_5.1.i686.rpm mpython3-debug-3.9.19-8.el9_5.1.i686.rpm mpython3-idle-3.9.19-8.el9_5.1.i686.rpm ���� �Y �+�rsecurity Important: .NET 9.0 security update ��W�fhttps://access.redhat.com/errata/RHSA-2024:9543 RHSA-2024:9543 RHSA-2024:9543
https://access.redhat.com/security/cve/CVE-2024-43498 CVE-2024-43498 CVE-2024-43498 https://access.redhat.com/security/cve/CVE-2024-43499 CVE-2024-43499 CVE-2024-43499 https://bugzilla.redhat.com/2323239 2323239 https://bugzilla.redhat.com/2323240 2323240 https://errata.almalinux.org/9/ALSA-2024-9543.html ALSA-2024:9543 ALSA-2024:9543 �4�)dotnet-sdk-9.0-source-built-artifacts-9.0.100-1.el9_5.x86_64.rpm �4�)dotnet-sdk-9.0-source-built-artifacts-9.0.100-1.el9_5.x86_64.rpm ����O�Z �,�tBsecurity Important: openexr security update ��=�:https://access.redhat.com/errata/RHSA-2024:9548 RHSA-2024:9548 RHSA-2024:9548
https://access.redhat.com/security/cve/CVE-2023-5841 CVE-2023-5841 CVE-2023-5841 https://bugzilla.redhat.com/2262397 2262397 https://errata.almalinux.org/9/ALSA-2024-9548.html ALSA-2024:9548 ALSA-2024:9548 �A�openexr-devel-3.1.1-2.el9_5.1.x86_64.rpm �A�openexr-devel-3.1.1-2.el9_5.1.i686.rpm �A�openexr-devel-3.1.1-2.el9_5.1.x86_64.rpm �A�openexr-devel-3.1.1-2.el9_5.1.i686.rpm ����X�[ �-�wBBBBsecurity Moderate: kernel security update
��w�'https://access.redhat.com/errata/RHSA-2024:9605 RHSA-2024:9605 RHSA-2024:9605
https://access.redhat.com/security/cve/CVE-2024-42283 CVE-2024-42283 CVE-2024-42283 https://access.redhat.com/security/cve/CVE-2024-46824 CVE-2024-46824 CVE-2024-46824 https://access.redhat.com/security/cve/CVE-2024-46858 CVE-2024-46858 CVE-2024-46858 https://bugzilla.redhat.com/2315176 2315176 https://bugzilla.redhat.com/2315210 2315210 https://errata.almalinux.org/9/ALSA-2024-9605.html ALSA-2024:9605 ALSA-2024:9605 2� kernel-cross-headers-5.14.0-503.14.1.el9_5.x86_64.rpm � kernel-tools-libs-devel-5.14.0-503.14.1.el9_5.x86_64.rpm O� libperf-5.14.0-503.14.1.el9_5.x86_64.rpm 2� kernel-cross-headers-5.14.0-503.14.1.el9_5.x86_64.rpm � kernel-tools-libs-devel-5.14.0-503.14.1.el9_5.x86_64.rpm O� libperf-5.14.0-503.14.1.el9_5.x86_64.rpm ����:�\ �.�}Bsecurity Moderate: libvpx security update
���>https://access.redhat.com/errata/RHSA-2024:9827 RHSA-2024:9827 RHSA-2024:9827
https://access.redhat.com/security/cve/CVE-2024-5197 CVE-2024-5197 CVE-2024-5197 https://bugzilla.redhat.com/2291198 2291198 https://errata.almalinux.org/9/ALSA-2024-9827.html ALSA-2024:9827 ALSA-2024:9827 �=� libvpx-devel-1.9.0-8.el9_5.i686.rpm �=� libvpx-devel-1.9.0-8.el9_5.x86_64.rpm �=� libvpx-devel-1.9.0-8.el9_5.i686.rpm �=� libvpx-devel-1.9.0-8.el9_5.x86_64.rpm ����Z � N�For detailed information �changes� this release, see�e AlmaLinux R� Not�0link�Nfrom�'Referenc�sec�^. T�grub2 packa�gprovide vers��2 of�?Grand Unifi�VBoot Loader (GRUB), a highly configurable �5customiz�b�:l�:with modular archit��ure. ����support�bvariety��kernel �.s, fi�]system�
compute�Vs,��hardware�uvi�.
�mshim�r�é�ns�rfirst-st�UEFI�that h�Tl����ining to�7tru����ull�3un���ur�environment��S�i��Fix(es):
*��: Integ�Bflow��_net_recv_ip4_��ets (CVE-2022-28733)�HCraf��PNG�aysca�=im�nmay �Kd��out-of-bo�rs wr�J�sheap�^1-3695�]�S�R�Qd��7huffma��)�V��g6�gJPE�hc�>�hb�N�,������7�ZOȤwhen��split HTTP�Id�/�n4�M�[_lock�X�B��l��s non-��i�D��e�*d�Q�buse-��r-fre�ӳcmd_���k()�B�=��: B�ov��ޢ6��c�Y���H�+�mo�F��+b�ګ[s��issue(s�inclu�[� im��t�4CVSS sc�G�
cknow�g�
��o�/r�a���,����1�R����g�m�s�,�
��w�f��3�S�!,����wany�oper����v���C: Sma��ڡ8�b siz��TCP sourc���gen�^�algor�+m���*�k�1012)�{rac��di�-�qp��_ev�f_�ƤT�|priv���Je��^�Y729�Ya��c����sub�$���l�r��t966�tb��mIP�� ESP�wans�co���76�K�
Bug�`make SHA512_���.s�CRYPTO_USER�4��-��(BZ#207264�SR-IOV���n�*> 50%��d��34830�3fix �a�rup�ia�
d by dm�gt�=�F�98218�_SC�1cli�$-s�jpeeloff�ns [al�(�_-9]�<404�N�#��n� f��in��asymmetric�<u��itu¼8548��F�6�h�fMultipl�jT VMs ea�B��vCPUs�E��6spec:����para��too�X�hd�-9�u��c������ ���eeh_pse��s ob�v���vm�oi�!t�=p�d,�kdump���ggere�n225�%Mark�C �X NIC d�j�vs�mai���7638)�lib�2 ve�
� mm�L�rary��cre��r��sev�l dif��t
st��7�K� �KGNU�r� pio�/ISO ��0 CD-ROM�z.
L��is �f��Jy�'bsdta��til�t,��rip�l�Au�bin�ws
su�$��
yth�~��pop�
desktop�`
�ag�����J: an�< �+via�Mmpon�+ zipx_lzma_al�_�B
t
�62���7�
�<�
�l�inp��i�P�J�;���-�M�b �6
�rs��ap�{ c��s�Ene�Ndir�sly�H�����X���%:�� st�
vul�b�R��
�
$215� java-11-� jdk�%�<O�JDK 11 J�/ Runtime E�����+Soft�
D�rlop�,Kit�
fo�"��xhave��up���a ��r��w�:�(11.0.16�8).�]77����: ���Krun�y���BXa�b-J (JAXP, 82�h07�y3416�5 �Oclass�il�N(Hotspot�F1859�1�X�F�&r�
����I�
Me��dH�[.invokeBasic��a� �a1� rh1991003�Bt�br�*�Rn.��.pkcs�wr�Yer.PKCS�getIn��^�7�,��P�[�9�e�z�GretKey�e/im���/�don'�d�CKA_SIGN at��bu�@FIPS�e�{107�ǡ{R�t� s�� �v���1t�q���e�etoge���v�5�h.8.0�-8�,�*�T+��(�.342.b���06�$08�/���V/�z��95�V.�u�-7�X7�X�+�T,��(17�(4�W9�&�a�N�ex�
ia����L�i��J3875�J9�qPr�ous���Cs�r��a�I��he�Wgu���vss����i��rd��fac��������i������Ha�~�#m���\�mo�i�*����5at��
whi�nde��d���� r�=�\��!e���3����
�<���s�/W�0p�v,�Lc�z��q��wou��������la���� ���e�U�`����w�ced�a�
�IN�����c�P�a53��ޢ/r��>���V wa�����������requi�~u�Tbo�h-D��}�HeS�LP�BF�4=���<-D�.��.fips=f� e�=�,�ڢa�n�{����c�b��tr���{�F�1l�,����ha�}�
r������I�� ��7�fe��,�Ṇ��-�1��@�r��=a �M�� �a���e�
�s�m�F���(�!���ed¶3) M�aDB��a�F-u��,�th��SQL�Fb�������r�4�pomp��5��My�4. �5�g�ra (26�11),���db��0.5.� �ysql-sel�~(�C5)�K�=: ���ough �M9���ack���/����on�r_co�_to_i��`��BIGINT�typ�l��,1-4����������v� ���bleng�f�
��-�l���f�o�-copy�m�=
�$xed-�;s��-��d����8˒���7ex�G���Lbj�j��p��.�(�X�,�v50� a��bef�sus��a���4����u1�uCONNECT Stora�pEng� H��1�Ov��P�kE�kV��p2�p�r�3���r �!I�_�s::walk�
�D��6�D�pois�q����lex���/"�vol���gblob�X7�X���nsh�0�Z_tmp_�)::f�;�&�F8�F�]��_�B� or::�e_r� _���X9�X��my_d����::�uor=�A80�AField::s�!defa���=�y�z�s� �� �c�T���R���f�x�!�[s/upd�m�+_map_��_�
�o�S��r��$ca���8bit�`
�Ic����*.c�V3�V�#ɺ�<��ct::�_�5r_c��)r�G�W4��e�nquery_a�a����$��SEL���?%view�`���d�(_��_s�8����V�]HAVI�>#��NOT EXIST�
d�0����[a�744�����_�]�f445�� IS NULLޡ�_�;B��T�j��_�M�J�H���v����lit�)#oup���G�R�4�/i�L�z.cc�A�;��wi��w�in ��ess�
ORD�BY�O5�
��u˔5���LWHERE�� �h� �8
�e����q���d�(˩VD�/:��/���_�ȴ���h
�
�K"dup�ue" erro�; f���@g��ique�P�$�)o5�'�*��%�T�un�
d����/�=b�up/ds��
�31622�Xk �C��ex��
� �VIEW�ggreg�\�9�S�|
5���n� �fi��_�:��d����g�^an���
��mon�d%�b(CTE�D�1˚�13���_�,::�Vɹ����B&�>� ��|3�|�+�&s��'�_postjo����=a��#��
�ă4�� ���0s��ȏbe�#�j��k����Ĉ5�-�y��~D�2IN� �8��(�m(��csi_io�q!�h*049�[�k��c�,w_�(��#(/s�� d/cls_api�%
���J!��ower9 - LPAR��&t�&�Sha�,��c��������C&��s��[H��T22��H��.����+�\&�e��-�ss-ng�`���s�O5��R�i�V�����|nam����>3�gfs�,F�y��0(�Ll�
�5*�en����� t�P0t�K730�i/o���i�~
��u���:�Kwork�;�j�g��
����372.9.1.el8.x86_� �[82�k �c�(�tes�v��3�SSATA�M7�6Guest���re�����3 mig�B���21�� ���-�J�<(�{Oops ���~l�t�[ �?�IRIP�q�+_�K_�_label�r �g�+�!�s�l1�\�l�
BUG:�U�H���%��tas ���(n����'fs4�ton�
�;��lookup�r��lpa��ɢ�: K���o�kad��a�=ig:�C$[#� ����+tu�bon��t�D��(P10/ ibmvnic/����L)��3�)��S�����^vm��O�U��m��q�\e�'���)
Enh�f�^�'�B�u/vt-d���+DMAR_UNITS_SUPPORTED��� ���U5326) .NET�V��d-s��fr���D.�5����a�}-e�E�C�- API�^ s�(n����i��P�u CLR�Z��.
N�/�����_��dd��a��T'����vail�D�3�
d�U�'�VS���%108������%��dot�: Ext�OE�2�"Inj�K�2XML�`nat�G�1���.47��:�I�ZJ�-�9�Q9���L9���M�NDen�OfS�\ice��ASP�]C�MVC���H��0�<M�lS�
D�i�r�u��.�v801��wRub��a�ens������p�:��.�-or�&0���-��h�e���2�5 t�Y�O5���-�����,sks���4Pr��(3�
"� "�Y428)�J��Hou�!�(R��xp���!��5�9�:��5�� �=S��-to-F�Pt��E��L�
���f�>�f�b�i�a�M�.daem�0�d)��m�5
�2�k�1�al�"�7H�w (�(0�J�8���J�2�i6��:���� r��2un�d�>��%(��2 Apr ��r#412, �4�35�6�7�8�40�52�9�6�78��x�D��� ��3�NRe��$V 5�VInno��/��j1�51�2��DDL�/� 2���iFTS�$=27�NG���Plugi�%�5ʲPAM Au��ZJul�Z5�/Z ε�Log�"
�#R 60�R�!`�
50��5�;526�7�8��O30�1�53��o69��R
�"