Server IP : 192.168.23.10 / Your IP : 18.117.72.244 Web Server : Apache System : Linux echo.premieradvertising.com 5.14.0-362.8.1.el9_3.x86_64 #1 SMP PREEMPT_DYNAMIC Tue Nov 7 14:54:22 EST 2023 x86_64 User : rrrallyteam ( 1049) PHP Version : 8.1.31 Disable Function : exec,passthru,shell_exec,system MySQL : OFF | cURL : ON | WGET : ON | Perl : ON | Python : OFF Directory (0755) : /var/cache/dnf/ |
[ Home ] | [ C0mmand ] | [ Upload File ] |
---|
SOLV � ? 0 dnf 1.0 1.2�zƓ���%�+��fؔ�. �����r/� M* (� x86_64 cve bugzilla i686 noarch 1 final packager@almalinux.org rhsa self 3 Moderate Copyright 2024 AlmaLinux OS 3 AlmaLinux OS Important 1:11.0.16.0.8-1.el9_0 7.0.4.0.8-2.el9_0 5.14.0-70.17.1.el9_0 22.1.el9_0 1:1.8.0.342.b07-1.el9_0 python3-debug idle test kernel-tools-libs-devel 1:11.0.17.0.8-2.el9_0 8.0.10-2.el9_1 9.0.7-1.el9_1 20.0.8-2.el9 1.0.9-2.el9 2.0.7-2.el9 3.0.9-3.el9 4.0.8-2.el9 5.0.9-2.el9 7.0.10.0.7-2.el9 1.0.9-2.el9 2.0.7-2.el9 3.0.11-3.el9.alma.1 5.0.8-2.el9_0 6.0.10-3.el9_1 7.0.7-1.el9_1 8.0.7-2.el9 9.0.9-2.el9 21.0.1.0.12-2.el9.alma.1 2.0.13-1.el9.alma.1 3.0.9-1.el9.alma.1 4.0.7-1.el9.alma.1 5.0.10-3.el9.alma.1 3:10.5.16-2.el9_0 kernel-cross-headers Copyright 2022 AlmaLinux OS 4.17.5-102.el9 3.el9_2.alma 8.6-100.el9 1.el9_3.alma.1 python3.11-debug idle test 1:2.06-27.el9_0.7.alma 0.8-15.el9 20.el9 1:1.8.0.352.b08-2.el9_0 62.b09-2.el9_1 72.b07-1.el9_1 82.b05-2.el9 92.b08-3.el9 402.b06-2.el9 12.b08-2.el9 22.b05-2.el9 32.b06-2.el9 48.4-2.el9.alma libperf bind-devel 12.0.1-11.2.el9 2.34-100.el9_4.2 60.el9_2.7 4.16.4-101.el9 3.el9_1 dotnet-sdk-6.0-source-built-artifacts python3 -tkinter 21.01.0-21.el9 3.11.2-2.el9_2.1 2 5-1.el9_3 7-1.el9 _4.1 3 5 6 9-7.el9 _5.1 2 2.1-4.el9_4.3 4 5-2.el9 _5.1 2 9.14-1.el9 _1.1 2 6-1.el9_2.1 2 8-1.el9_3 .1 3.el9_4.1 3 5 6 9-8.el9 _5.1 21-1.el9_5 21.01.0-13.el9 4.el9 6.0.8-1.el9_0 13.18-1.el9_5 libgs-devel smbclient-devel wbclient-devel samba-devel dotnet-sdk-7.0-source-built-artifacts 13.10-1.el9_1 1-1.el9_2 3-1.el9_3 4-1.el9_3 6-1.el9_4 3.0.21-37.el9 40.el9_4 edk2-aarch64 tools-doc python3.11 -tkinter 2-debug idle test unbound-devel xorg-x11-server-devel Low java-1.8.0-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug slowdebug rc-fastdebug slowdebug 1-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug 7-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug 3.14.0-13.el9 bind-doc 3.9.10-3.el9_0 9.54.0-10.el9_2 1.el9_2 3.el9 4.el9_3 6.el9_4 7.el9_4 flatpak-devel libnetapi-devel python3-samba-devel bind-libs dotnet-sdk-8.0-source-built-artifacts edk2-tools samba-pidl 6.0.108-1.el9_0 9.0.0-10.2.el9_2 5.0-7.el9_3.alma.1 libtiff-tools virt-devel ocs 1.12.8-1.el9 9-1.el9_4 3.el9_4 5 8.1-3.el9 4.el9_4 9.3-2.el9_0 3.5.3-2.el9_0 edk2-ovmf libnghttp2-devel ua-devel poppler-cpp-devel devel glib-devel qt5-devel qt5-qtbase-static varnish-devel xorg-x11-server-source 1.3.3-13.el9 2.0.90-6.el9_1 7.el9 4.0-7.el9 :2.11.2-1.el9 4.1-5.el9 32:9.16.23-11.el9 _2.1 2 4.el9_3.4 8.el9_4.1 6 5.el9_1 ghostscript -tools-fonts printing libreoffice-sdk -doc postgresql-docs private-devel server-devel tatic test upgrade-devel samba-test -libs 20230524-3.el9 4.el9_3.2.alma 1122-6.el9_4.2 4 40524-6.el9_5.3 1.2.12-2.el9 0.0.0-6.2.el9_4.alma.1 6.el9_4.alma.1 el9_4.alma.1 5.0-7.el9_5.alma.1 2.70.1-2.el9 8.0-1.el9 6-1.el9 3:10.5.22-1.el9_2.alma.1 5.14.0-427.13.1.el9_4 6.1.el9_4 8.1.el9_4 20.1.el9_4 4.1.el9_4 6.1.el9_4 8.1.el9_4 31.1.el9_4 3.1.el9_4 5.1.el9_4 7.1.el9_4 40.1.el9_4 2.1.el9_4 503.14.1.el9_5 5.1.el9_5 6.1.el9_5 8.0.30-3.el9_0 2-1.el9_2 6-1.el9_3 5.0-7.el9_1 java-21-openjdk-demo-fastdebug slowdebug vel-fastdebug slowdebug fastdebug headless-fastdebug slowdebug jmods-fastdebug slowdebug slowdebug rc-fastdebug slowdebug tatic-libs-fastdebug slowdebug libvirt-daemon-plugin-sanlock python3.12 -tkinter 1.3.3-10.el9 _2.1 43.0-5.el9_2.1 3.1 4.3 :2.3.16-11.el9_4.1 7.el9 23.2.7-1.el9 5.4.2-4.el9_0.3 4-2.el9_1 3.el9 LibRaw-devel avahi-compat-howl -devel libdns_sd -devel devel glib-devel cups-filters-devel device-mapper-multipath-devel ovecot-devel flac-devel reerdp-devel glib2-static c-nss-devel static streamer1-plugins-bad-free-devel libarchive-devel ksba-devel nbd-devel sndfile-devel vpx-devel winpr-devel nss_db hesiod openexr-devel repokey:type:id turbojpeg -devel wireshark-devel 1.20.11-11.el9 7.el9 9.el9 24.el9 6.el9 :0.9.72-5.el9 20221207gitfff6d81270b5-9.el9_2 31122-6.el9 40524-6.el9_5 9:20200406-26.el9_2 flatpak -session-helper python3-samba-test mingw32-glib2 -static 64-glib2 -static python3-ipatests ruby-doc yajl-devel 15.6-1.el9.alma :7.1.8.1-11.el9.alma 2.el9_3.alma 4.alma.1 3.el9_4.alma.1 4.el9_4.alma.1 8.el9_1.alma 2.41-3.el9 32:9.16.23-1.el9_0.1 5.14.0-162.12.1.el9_1 8.1.el9_1 22.2.el9_1 3.1.el9_1 6.1.el9_1 284.11.1.el9_2 25.1.el9_2 70.26.1.el9_0 30.1.el9_0 lua mysql-devel libs test nghttp2 0.11.0-7.el9 3.71-11.el9_4 20.2-6.el9 1.1-1.el9 30.0-6.el9 1.1-65.el9 8.7-20.el9 7.el9_0.1 1.0.31-8.el9 _5.2 16.2-2.el9 3.el9 _3.1 5 8.el9_5.1 2.0-11.el9 2.1-2.el9_3 4.el9 8.7-11.el9_2.1 7.el9_4 3.3-0.el9 2.9-1.el9_5 5.1-5.el9_0 6.el9_1 9.0-7.el9_2.alma.1 8.el9_5 4-1.el9 :1.42.0-2.el9_4 8.10-2.el9_5.alma.1 3.4.10-4.el9 6.el9 2.0.32-5.el9_4 1.0-22.el9 5.2-1.el9 68.4-11.el9 4.el9_4.1 9.4-6.el9_4 0201107-6.el9 :4.9-8.el9 3.1.1-2.el9_4.1 5.1 2.2-2.el9 3-5.el9 1.0-9.el9_3.alma.1 3.17-13.el9 5.3-4.el9 5.15.9-10.el9_4 7.el9 9.el9 39-16.el9 4.0-5.el9 72-2.el9 6.6.2-2.el9_1.1 3.el9_2.1 4.el9_3.1 NetworkManager-libnm-devel OpenIPMI-devel autotrace bluez-libs-devel file-devel ontforge libinput-devel jose-devel ldb-devel microhttpd-devel rabbitmq-devel sss_nss_idmap-devel tirpc-devel uv-devel mpg123-devel opencryptoki-devel jpeg2-devel tools pmix-pmi-devel rocps-ng-devel tobuf-c-compiler devel ompiler devel lite-devel repokey:type:str shadow-utils-subid-devel peex-devel texlive-lib-devel pm2-tss-devel wavpack-devel xorg-x11-server-Xwayland-devel zziplib-devel 0.42.2-3.el9 1:0.36.2-8.el9 2.0.7-6.el9 389-ds-base-devel bpftool dovecot flac reeradius-mysql perl ostgresql rest sqlite unixODBC glibc-benchtests kernel -abi-stablelists core debug -core devel -matched modules -extra vel -matched oc headers modules -extra tools -libs libvirt-client-qemu lock-sanlock mariadb-devel embedded-devel test ocaml-libnbd -devel perf ython3-perf qt5-devel 0.99.9-5.el9 1.0.9-1.el9 2.0-7.el9_2 11-32.el9_0 8.10-2.el9.alma :1.20.1-14.el9_2.1.alma.1 2.0.2-4.el9 1.0-21.el9 4.5-8.el9_4 9.el9_4 52-32.el9_4.alma.1 3.24.31-5.el9 4.4.0-10.el9 2.el9 _4.1 2.el9 5.el9_1 7.el9 8.el9_2 5.1.8-6.el9_1 4.0-284.18.1.el9_2 30.1.el9_2 6.0.109-1.el9_0 10-1.el9_0 3-1.el9_1 8-1.el9_2 20-1.el9_2 1-1.el9_2 2-1.el9_2 3-1.el9_2 4-1.el9_2 5-1.el9_3 6-1.el9_3 7-1.el9_3 32-1.el9_4 5-1.el9_4 7.0.100-0.5.rc2.el9_1 7-1.el9_2 9-1.el9_2 10-1.el9_2 1-1.el9_2 2-1.el9_2 3-1.el9_2 4-1.el9_3 5-1.el9_3 6-1.el9_3 7-1.el9_3 9-1.el9_4 8.0.100-2.el9_3 1-1.el9_3 2-2.el9_3 3-2.el9_3 5-1.el9_4 7-1.el9_4 8-1.el9_4 10-1.el9_4 9.0.100-1.el9_5 aspnetcore-runtime-6.0 targeting-pack-6.0 bash-devel cc-devel sdtar dotnet-apphost-pack-6.0 host fxr-6.0 runtime-6.0 sdk-6.0 9.0-source-built-artifacts targeting-pack-6.0 emplates-6.0 fwupd-devel golang-github-cpuguy83-md2man rub2-efi-x64 -cdboot pc tools -efi xtra minimal tk3-devel-docs java-1.8.0-openjdk -demo vel headless src 1-openjdk -demo vel headless javadoc -zip mods src tatic-libs 7-openjdk -demo vel headless javadoc -zip mods src tatic-libs libarchive fastjson-devel guestfs-devel gobject -devel input -utils webp-tools ua-guestfs mariadb -backup common embedded rrmsg gssapi-server oqgraph-engine pam server -galera utils ingw32-binutils cpp gcc -c++ libgcc 64-binutils cpp gcc -c++ libgcc netstandard-targeting-pack-2.1 ginx-mod-devel ocaml-libguestfs -devel php-libguestfs qatzip-devel repokey:type:flexarray uby-libguestfs shim-unsigned-x64 x64 ystemd-boot-unsigned xorg-x11-server-Xwayland zlib-static 3.0.4-160.el9_0 7-162.el9_4 3.el9_5 4.10.2-5.el9_3.alma.1 1.0-15.el9_4.alma.1 9.el9_4 5.15.3-1.el9 9-1.el9 68.2.2-3.el9_4.1 bcc-doc grub2-common efi-aa64-modules x64-modules pc-modules pc64le-modules java-1.8.0-openjdk-javadoc -zip libguestfs-man-pages-ja uk microhttpd-doc mingw32-pixman zlib -static 64-pixman zlib -static poppler-glib-doc stgresql-test-rpm-macros ython3-wheel -wheel .12-setuptools-wheel texlive-gnu-freefont virt-v2v-man-pages-ja uk 2 patch:ALBA-2022:8256 SA-2022:5099 249 52 7 695 709 36 948 6003 43 521 85 90 610 763 913 99 7007 13 90 185 314 8 23 9 958 68 70 9 8003 22 62 8 78 139 51 94 207 8 21 52 67 317 8 53 400 15 8 20 34 93 643 3:0077 194 202 10 302 4 34 40 626 951 3 7 1068 470 693 703 879 80 909 2127 65 6 248 59 61 326 40 70 3 458 9 87 519 32 82 9 92 621 3423 581 5 92 5 661 711 4 5 23 4057 60 99 158 77 8 325 77 642 4 5048 69 143 6 214 453 6 9 62 539 684 9 708 11 33 44 9 53 838 924 6242 6 65 330 40 3 69 409 31 69 82 94 508 18 44 51 66 75 621 31 2 59 67 85 705 7 12 32 8 44 6 7253 5 7 784 91 4:0141 51 2 6 249 65 6 7 466 805 7 48 951 77 10274 75 91 858 939 78 83 1111 219 32 7 42 41 239 309 10 427 691 750 89 818 22 5 8 2137 47 69 84 99 204 8 36 64 76 87 9 92 5 353 77 94 433 63 512 25 8 51 60 71 758 842 3 3306 39 501 619 754 835 7 8 959 99 4077 8 349 439 50 563 7 8 73 83 623 749 55 6 7 66 79 928 35 5192 231 334 63 533 83 928 99 6146 63 79 97 356 464 529 67 757 997 7346 867 9 8037 117 21 4 7 62 374 446 7 617 800 914 35 9088 93 122 8 67 81 4 7 90 2 317 71 413 39 42 9 50 1 68 543 8 605 827 repokey:type:relidarray num sitory:solvables solvable:arch buildtime conflicts description evr name patchcategory rovides summary vendor update:collection :arch evr filename name list reference :href id title ype ights severity tatus �g�g�k�k�o�o�b�b�d�d22�h�h�i�i�U�U�e�e�f�f�_�_�l�l�w�w�n�n�m�m�x�x�a�a�c�c�a�a�7�7�A�A�f�f�g�g�6�6�W�W���!�!�V�V���T�T� � ���R�R�����U�U�P�P�������Q�Q���"�"�����S�S�O�O�������N�N�L�L�J�J���M�M�������K�K����� � �#�#�0�0�]�]�_�_�`�`�,�,�%�%�X�X�&�&�(�(�+�+�$�$�*�*�[�[�/�/�Z�Z�)�)�^�^�Y�Y�-�-�'�'�\�\�.�.�q�q�s�s�k�k�t�t�j�j�o�o�p�p�m�m�n�n�t�t�r�r�l�l�s�s�r�r�4�4OO�>�>�:�:�;�;���3�3�?�?�<�<�9�9�8�8�=Q�t�V� ���l�l�n�n�k�k�p�p�o�o�m�m�g�f�h� � �X�Y�%�$�p�p���H�H�B�B�C�C�F�F�E�E�G�G�D�D��P���A�6�u�u�v�v�w�wII�=�B�B�B�9�9�9��PQ�Q�Q�t�Q�c�c���d�d�����i�i�e�e���F�F�G�G�H�H�G�F�H�K�K�K�q�q�F�F�E�E���I�;�;�;�W�W�N�N�N�U�U�R�R�S�S�U�R�S�T�T�T�D�D�A�A�@�@�@�A�:�:�:�V� � � �a�a�r�r�q�qxxvvxwwvw�8�8�8�<�<�<�|�|�}�}�~�~�x�x�v�v�y�y�{�{�w�wyy�W�W�W�i�i�j�j�5�5�K�K�L�L�L�K�?�?�\�\�Y�Y�[�[�]�]�Z�Z�X�X�<�<�F�F�F�<�M�M�M�@�@�<�<�;�;�Z�Z�;�<�2�2�2�A�A�8�8�899::88:9�8��L�L�L�h�h�>�>�?�?�G�G�>�H�H�H�G�?�^�^uu�g�h�fu�E�E�E�x�x�P�P�P�1�1�1�V�V�V�#�#�b�b�:�:�:�:�:�X�Y�:�a�9�9�9�E�E�D�D�E�D�=�=�=�J�J�J�M�M�M�C�C�C�6�6�4�4�3�3�4�3�6�5�5�7�7�7�2�2�2�5���!�!�������"�"��������� � �������>�>�@�@�@HH�������%����$�D�D�D�>�>�>�?�?�?�B�B�B�C�C�v�v�C�u�u�z�z�u�u�P�P�P� � �4�4�4�;�;�;�T�T�=�=�=�1�1�1�I�I�I� �O�O�O�7�7�7�I�I�6�6�0�0�0�3�3�3�5�5�5�=�=�/� � ���`� ��������j������������ �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�1�N�2�N�3�N�4�N�5�N�6�N�2�7�M�8�M�9�M�:�M�;�M�<�M�3�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�4��k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�� ����������5� � ��� ������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�6�71�81�91�:1�;1�<1�=1�>1�?1�@1�A1�B1�C1�D1�E1�F1�G1�H1�I1�J1�K1�L1�M1�N1�O1�P1�Q1�R1�7�'�(� � �j���#�$�-�.�%�&�!�"���������)�*�`������ ��� ��+�,���/�0�8�Ss�Ts�U�A�V�A�Ws�Xs�Ys�Zs�[s�\s�]�A�^�A�_s�`s�a�A�b�A�c�A�d�A�es�fs�gs�hs�9�:�;�<�=�i�j�>�?�@�A�B�E�F�j�3�G�k�.�H�I�J�K�L�M�N�O�i�e�P�Q�R�S�T�U�l�,�V�W�X�Y�Z�jc�\�a�jd�b�c�d�e�f�g�h�i�j�m�je�n�k�/�o�p�q�r�s�t�u�v�w�x�y�z�{�i�_�|�}�~�� �����k�0�� � ��nS�oS�� �jf���������i�`����������� �!�"�#�oT�nT�$�|�4�}�4�~�4�%�jg�&�'�(�i�a�)�*�+�,�-�.�/�1�2�3�.�|�5�}�5�~�5�4��s�O�s�5�6�7�8�9�:�;�<�nU�oU�=�>��G��G�?�|�6�}�6�~�6�@�A�B�C�E�jh�G�H�K�|�7�}�7�~�7�M�N�O�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�ji�^�_�`�a�b�c�d�O�t��t�e�f�g�h�b�b�i�jp�j�o]�n]�k�O�w��w�l�o�p�r�s�t�u�v�i�b�w�x�y�z�{�|�}�~�� ��������nV�oV�� � ��� ���i�c���������������H��H� �~�8�}�8�|�8�!�oW�nW�"�jj�#�$�%�&�'�(�)�*�+�,�O�u��u�-�.�/�0�nX�oX�1�jk�2�3�4�5�i�d�6�7�8�9�:�;�<�^�^�=�jl�>�oY�nY�?�~�9�|�9�}�9�@��I��I�A�B�l�+�C�D�E�F�G�H�I�J�K�L�M�N�O�oZ�nZ�P�jm�Q�_�_�R�S�T�U��v�O�v�V�W�m�-�X�Y�Z�[�\�]�^�`�`�_�o[�n[�`�a�jn�b�c��J��J�f�n\�o\�g�a�a�h�jo�i�j�k�l�m��b��b� ;� ;�;�;� ;�;�;�;�;�;�;�;�;�;�;�;�;�;��b��b�;�0�C�D��3�[�c�]�d�k�l�e��f�g�0�D�F�h�I�J�P�i�p�q��j�k�l�m�n�o��{��{��N��M�U��V��`������ ��!��"��#���r��r��r��r�$�j�%�j�&�j�U��V��'�'�1'�2'�5'�6'�)'�*'�!'�"'�'�'�'�'�'�'� '� '�'� '�'�'�/'�0'�'�'�%'�&'�w>�x>�k>�l>�}>�~>�>� >�o>�p>�>�>�>�>�m>�n>�>�>�{>�|>�I�J�A�B�a�b�[�\�_�`�Y�Z�c�d�e�f�Q�R�E�F�K�L�O�P�W�X�?�@�'��(��)��*� �+� �,� �-�}�.�}��s��s��s��s�/�3�0�3�1�3�2�3�3�3�4�3�5�3�6�3�7�.�8�.�9�.�:�.�;G�<G�=G�>G�?G�@G�AG�BG�CG�DG�EG�FG�GG�HG�G�G�IG�JG�-�S�,�S�K�1�L�1�M�1�N�1�O�1�P�1�Q�1�R�1�S�1�T��U��V��W��X��Y��Z��[��\��y��]��^��_��&�e�2�e�`�e�%�e�$�e�a�&�b�&�c�&�d�&�e�&�f�+�g�+�h�+�iq�jq�kq�lq�mq�nq�oq�pq�qq�rq�sq�tq�u� �v� �w�\�x�\�y�\�z�\�{�\�|�\�}�,�~�,��,� �,�X�N��N��N��N������o��o��o��o�M�M�M� M� M�M�M� M�M�M�M�M�M�@M�������3c�4c�0c�1c�2c�5c�6c�c�c�c�/c�� �� �� �J�J�J�J� J�!J�"J�#J�$J�%J�&J�'J�(J�)J�*J�+J�^�^�}�[�}�]�}�\�}�_�$�x�!�x�%�x�"�x�`�,��-��d�1d�3d�4d�d�6d�/d�2d�d�5d�0d�.�-�/�-�0�-�U��V��(�(�(�(�(�(�!(�"(�(� (� (� (�%(�&(�5(�6(�(�(�/(�0(�(�(�)(�*(�(�(�1(�2(�K�L�A�B�?�@�e�f�E�F�I�J�W�X�Q�R�Y�Z�_�`�c�d�[�\�a�b�O�P�?�?�?�?�?�?�m?�n?�o?�p?�w?�x?�?� ?�k?�l?�}?�~?�{?�|?�u� �v� �1�h�2�h�3�h�4�h��k��k��k��k�5� �6� �'��(��)���l��l��l��l�e�4e�3e�2e�0e�1e�e�6e�/e�e�5e�7�/�8�/�:�/�9�/�7�Z�8�Z�9�Z�:�Z�;�Z�<�Z��m��m��m��m�zz�{z�pz�qz�vz�wz�rz�sz�xz�yz�tz�uz��n��n��n��n�%)�&)�)�)�))�*)�)�)�)� )�)�)�/)�0)�1)�2)�5)�6)�)�)�)�)�!)�")� )� )�)�)�Y�Z�K�L�c�d�[�\�e�f�Q�R�_�`�O�P�W�X�a�b�I�J�A�B�E�F�?�@�}@�~@�@�@�{@�|@�w@�x@�k@�l@�@� @�o@�p@�m@�n@�@�@�@�@�N� N�N� N�N�N�N�N�N�N�N� N�N�@N��T�=�T�>�T��T�?�@�A�B�C�D�E�F�G�H�I�J�X�O��O��O��O�or�jr�ir�qr�nr�pr�lr�kr�mr�rr�sr�tr�&�_�`�_�%�_�2�_�$�_�K�^�L�^�M�^�N�^�O�^�P�^�u��v��_��^��]��Q��R��S���p��p��p��p�,��+��*��T�~�U�~� 4�4�4�4�@4�4�4�V4�W4�4�X4�Y4�Z4�[4�4� 4�4�\4�4�4� 4�]4�5�&�6�&��&�9�0�:�0�8�0�7�0�^�~�_�~�`�~��a� �b� ������"��#�� ��!��c��d��e��U��V��fS�gS�hS�iS�jS�kS�lS�mS�nS�oS�pS�,��-��3f�4f�0f�1f�5f�6f�f�f�f�2f�/f�+�W�q�W�r�W�s�W�u��v��t{�u{�x{�y{�z{�{{�p{�q{�v{�w{�r{�s{�W�B�X�B�[�B�\�B�Y�B�Z�B��B��B�����,� �-� �U��V��`�`�%�`�2�`�&�`�$�`�O�P�?�@�a�b�E�F�c�d�W�X�e�f�K�L�[�\�I�J�A�B�Y�Z�_�`�Q�R�*� *�/*�0*� *� *�!*�"*�*�*�*�*�%*�&*�1*�2*�*�*�*�*�*�*�)*�**�5*�6*�*�*�wA�xA�A�A�A�A�A�A�mA�nA�{A�|A�}A�~A�oA�pA�A� A�kA�lA�5�5�5� 5�X5�Y5�V5�W5�]5�5�@5�5� 5�5�5�\5�Z5�[5�5�5�5� 5��q��q��q��q�,�!�-�!�U��V��d�'�e�'�a�'�b�'�c�'�����U��V��,�"�-�"�t�|�u�|�vL�wL�xL�yL�zL�{L�|L�}L�~L�L� L�L�L�L�fT�gT�jT�kT�oT�pT�lT�iT�nT�hT�mT��4��4��4��4��4� �4�2g�3g�4g�g�6g�g�1g�5g�g�0g�/g� ������I� �J� �O� �P� �K� �L� �$�a�%�a�&�a�2�a�`�a�U��V���� ��}B�~B�B�B�B� B�kB�lB�B�B�{B�|B�wB�xB�B�B�mB�nB�oB�pB�I�J�Y�Z�A�B�K�L�e�f�W�X�O�P�?�@�Q�R�[�\�c�d�_�`�E�F�a�b�,�#�-�#�%+�&+�+�+�+�+�+�+�+�+�/+�0+�)+�*+�+�+�+� +�!+�"+�5+�6+�1+�2+�+�+� +� +� �(��(��(��(��(�.�.�/�.�0�.�U��V��,�$�-�$��5��5��5� �5��5��5�=�s�>�s��s��P��P�X�P��P��{��{��{�y���(��(��(��C��C�[�C�\�C�Y�C�Z�C��C��C��z��z�S��R��Q���y��y��y�mU�gU�jU�kU�pU�oU�nU�hU�iU�lU�fU�1�c�2�c�3�c�4�c��G� �G�!�G�"�G�#�G��6� �6��6��6��6��6�$������%�S�&�S�'�S��S�u��v��(�Y�)�Y�*�Y�+�Y�,�Y�-�Y�.��/��0��1��2��3��0h�1h�5h�6h�h�h�/h�3h�4h�h�2h�Z6�[6�\6�Y6�6� 6�6�6�6�6�@6�V6�W6�6�6�]6�6� 6�6�6� 6�X6�4�"�5�"�6�"�7�%�8�%�9�%�:<�;<�<<�=<�><�?<�@<�A<�B<�C<�D<�E<�F<�G<�H<�I<�J<�K<�)�R�(�R�L��7��7��7��7��7� �7�L,�M,�N,�O,�P,�Q,�R,�S,�T,�U,�V,�W,�X,�Y,�Z,�[,�\,�],�^,�_,�`,�a,�b,�c,�d,�e,�f,�g,�7� 7�7�7�X7�Y7�Z7�[7�7� 7�\7�7�@7�7�7� 7�7�V7�W7�]7�7�7� �)��)��)��)��)�h�*�i�*�,�%�-�%�U��V��z|�{|�p|�q|�x|�y|�t|�u|�v|�w|�r|�s|�j� �k� �l� �_��,�&�-�&�h�+�i�+�U��V��Z-�[-�R-�S-�L-�M-�P-�Q-�V-�W-�f-�g-�^-�_-�T-�U-�d-�e-�N-�O-�b-�c-�\-�]-�X-�Y-�`-�a-�mC�nC�C�C�kC�lC�C� C�wC�xC�{C�|C�C�C�C�C�oC�pC�}C�~C�O�P�[�\�_�`�W�X�E�F�?�@�I�J�e�f�Y�Z�A�B�K�L�c�d�a�b�Q�R�)#�*#�1#�2#� #� #�#�#�%#�&#�/#�0#�#�#�#�#�#�#�#�#�5#�6#�!#�"#�#�#�#� #�i�4i�2i�3i�i�1i�0i�5i�6i�/i�i�,�'�-�'�U��V��h�,�i�,�x}�y}�v}�w}�z}�{}�t}�u}�r}�s}�p}�q}�]��^��_��m��n����������=�t�>�t��t�vt�wt�tt�ut�pt�qt�'t�rt�st�xt�yt�zt�{t�`����������m��n��ob�pb�qb�rb�sb�tb�ub�vb�wb�xb�yb�2p�p�6p�0p�1p�p�4p�/p�3p�5p�p�m]�g]�o]�k]�j]�l]�i]�h]�n]�p]�f]��w�=�w�>�w�]��^��_��m�z��{��|��n�}��~����"��#������ ��!�� �$��$��$�,�(�-�(�h�-�i�-�1�d�2�d�3�d�4�d�0�/�/�/�.�/�_��^��]��`�b�%�b�2�b�$�b�&�b�{D�|D�}D�~D�mD�nD�kD�lD�D�D�D� D�wD�xD�oD�pD�D�D�D�D�_ �` �? �@ �E �F �K �L �a �b �W �X �Q �R �I �J �e �f �[ �\ �A �B �c �d �Y �Z �O �P �$�$�%$�&$� $� $�$�$�/$�0$�5$�6$�$�$�$�$�1$�2$�!$�"$�$�$�$�$�)$�*$�$� $�Z.�[.�T.�U.�d.�e.�\.�].�R.�S.�P.�Q.�b.�c.�V.�W.�N.�O.�L.�M.�`.�a.�X.�Y.�f.�g.�^.�_.��|��|��|�_��X�Q��Q��Q��Q�z��{��|���#��#��#��K��K��K� �K� �K��K��K�O�]�N�]�M�]�K�]�L�]�P�]�[�{�\�{�Y�{�Z�{��{��{��U�=�U�>�U��U��)��)��)�l� �k� �j� �u��v��lV�iV�pV�fV�gV�hV�oV�kV�nV�mV�jV�9�[�:�[�<�[�8�[�;�[�7�[� �i��i��i��i��z��z��z�m��n����������B=�;=�G=�F=�@=�==�C=�D=�H=�I=�:=�<=�J=�>=�?=�A=�K=�E=������*��*��*� �Q�#�Q��^�~�]�~�[�~�\�~��&�c�$�c�%�c�`�c�2�c�[�y�\�y�Y�y�Z�y��y��y�����������m��n������h�.�i�.�,�)�-�)�m��n����������K�K�zK�{K�K�yK�xK�|K�wK�K�~K�}K� K�vK��*��*� �*��*��*�m��n����������_��1�e�2�e�3�e�4�e�����`� �!�H�#�H� �H�"�H��H��8��8��8��8� �8��8�lW�iW�hW�nW�mW�gW�pW�oW�kW�jW�fW�j�4j�j�6j�2j�5j�0j�1j�/j�3j�j�����m��n������U��V��h�/�i�/�oE�pE�E�E�{E�|E�E�E�kE�lE�mE�nE�}E�~E�E�E�wE�xE�E� E�e!�f!�O!�P!�?!�@!�[!�\!�K!�L!�W!�X!�a!�b!�Q!�R!�I!�J!�c!�d!�_!�`!�Y!�Z!�E!�F!�A!�B!�%� %�/%�0%�%�%�%�%�%�%�!%�"%�5%�6%� %� %�1%�2%�%�%�%�%�%%�&%�%�%�)%�*%�d/�e/�L/�M/�T/�U/�V/�W/�X/�Y/�f/�g/�Z/�[/�N/�O/�R/�S/�`/�a/�^/�_/�b/�c/�\/�]/�P/�Q/���������m��n���'��'��'��u�=�u�>�u�3�f�4�f�1�f�2�f����� ��[�z�\�z��z��z�Y�z�Z�z�oX�kX�hX�iX�lX�fX�gX�jX�mX�nX�pX�k�1k�k�4k�0k�5k�6k�/k�2k�k�3k�m��n����������C� �D� �I� �J� �?� �@� �A� �B� �E� �F� �G� �H� �����$�d�%�d�`�d�&�d�2�d�h�0�i�0�m��n����������*��3�g�4�g�1�g�2�g�� �� �m� �n� �� �� �z~�{~�v~�w~�x~�y~�p~�q~�t~�u~�r~�s~�q^�r^�w^�p^�x^�u^�s^�t^�v^�y^�o^�2l�/l�3l�4l�5l�6l�l�0l�1l�l�l�oY�kY�hY�iY�mY�gY�fY�pY�lY�jY�nY� �9��9��9��9��9��9�"�I�#�I� �I��I�!�I�0��/��.���+�~�+� �+�}�+�m� �n� �� �� �� �� � �L��L��L� �L��L��L��L�����m��n������e��d��c��U��V��h�1�i�1�!��"��#��mF�nF�F�F�wF�xF�F�F�kF�lF�F�F�{F�|F�}F�~F�oF�pF�F� F�_"�`"�I"�J"�E"�F"�W"�X"�e"�f"�c"�d"�["�\"�Q"�R"�O"�P"�A"�B"�K"�L"�?"�@"�a"�b"�Y"�Z"�&�&�)&�*&�&�&�/&�0&� &� &�5&�6&�&�&�!&�"&�&�&�1&�2&�&� &�&�&�&�&�%&�&&�L0�M0�R0�S0�^0�_0�f0�g0�V0�W0�P0�Q0�Z0�[0�\0�]0�X0�Y0�N0�O0�T0�U0�d0�e0�b0�c0�`0�a0���������m��n��nZ�pZ�jZ�kZ�mZ�gZ�oZ�hZ�iZ�fZ�lZ�m�6m�3m�4m�m�5m�0m�1m�2m�/m�m�q_�r_�x_�s_�t_�w_�p_�u_�v_�y_�o_�m� �n� �� �� �� �� �$� �%� �&� �u��v��=�v�>�v��v��V�=�V�>�V��V�'�-�(�-�)�-�*�-�X�R��R��R��R�Y�|�Z�|��|��|�[�|�\�|�rR�sR�tR�kR�lR�iR�jR�qR�nR�&R�oR�pR�mR�+��,��-��.��/��0�}�1�}��}�x`�r`�w`�p`�s`�t`�u`�y`�q`�o`�v`�l[�i[�p[�m[�g[�o[�k[�n[�j[�h[�f[�2��3��4��2n�3n�4n�n�0n�1n�n�n�6n�/n�5n�5�,�6�,�7�,�8��9��:��d�^��[��\��]��e�!�J�#�J� �J��J�"�J�l\�i\�m\�g\�f\�j\�k\�h\�n\�o\�p\�qa�ra�ua�wa�pa�va�ta�oa�xa�sa�ya�o�6o�3o�4o�0o�1o�5o�2o�/o�o�o�;�2�<�2�$�!�%�!�&�!���������m��n�� ������v�J �q�J �u�J �z�J �x�n�~�s�n�Y�p��w�I ��J �y�I ��J ��J �t�I����I ��I ��I ��J �� ��J �}�J �|�J �~�I �{� � � �r�o NOPSTUABCDEFHIJKLMRWX�f��E�?�/ �>�Fbugfix Important: qatzip bug fix and enhancement update yhttps://access.redhat.com/errata/RHBA-2022:8256 RHBA-2022:8256 RHBA-2022:8256 https://access.redhat.com/security/cve/CVE-2022-36369 CVE-2022-36369 CVE-2022-36369 https://bugzilla.redhat.com/2170784 2170784 https://errata.almalinux.org/9/ALBA-2022-8256.html ALBA-2022:8256 ALBA-2022:8256 ��{qatzip-devel-1.0.9-1.el9.x86_64.rpm ��{qatzip-devel-1.0.9-1.el9.x86_64.rpm ����|�0 �'�PBBBBBBBBBBBBBBBBBBBBBsecurity Important: grub2, mokutil, shim, and shim-unsigned-x64 security update 3y�|https://access.redhat.com/errata/RHSA-2022:5099 RHSA-2022:5099 RHSA-2022:5099 https://access.redhat.com/security/cve/CVE-2021-3695 CVE-2021-3695 CVE-2021-3695 https://access.redhat.com/security/cve/CVE-2021-3696 CVE-2021-3696 CVE-2021-3696 https://access.redhat.com/security/cve/CVE-2021-3697 CVE-2021-3697 CVE-2021-3697 https://access.redhat.com/security/cve/CVE-2022-28733 CVE-2022-28733 CVE-2022-28733 https://access.redhat.com/security/cve/CVE-2022-28734 CVE-2022-28734 CVE-2022-28734 https://access.redhat.com/security/cve/CVE-2022-28735 CVE-2022-28735 CVE-2022-28735 https://access.redhat.com/security/cve/CVE-2022-28736 CVE-2022-28736 CVE-2022-28736 https://access.redhat.com/security/cve/CVE-2022-28737 CVE-2022-28737 CVE-2022-28737 https://bugzilla.redhat.com/1991685 1991685 https://bugzilla.redhat.com/1991686 1991686 https://bugzilla.redhat.com/1991687 1991687 https://bugzilla.redhat.com/2083339 2083339 https://bugzilla.redhat.com/2090463 2090463 https://bugzilla.redhat.com/2090857 2090857 https://bugzilla.redhat.com/2090899 2090899 https://bugzilla.redhat.com/2092613 2092613 https://errata.almalinux.org/9/ALSA-2022-5099.html ALSA-2022:5099 ALSA-2022:5099 ��bshim-unsigned-x64-15.6-1.el9.alma.x86_64.rpm �H;grub2-tools-minimal-2.06-27.el9_0.7.alma.x86_64.rpm �B;grub2-efi-x64-2.06-27.el9_0.7.alma.x86_64.rpm �C;grub2-efi-x64-cdboot-2.06-27.el9_0.7.alma.x86_64.rpm �F;grub2-tools-efi-2.06-27.el9_0.7.alma.x86_64.rpm �E;grub2-tools-2.06-27.el9_0.7.alma.x86_64.rpm �;grub2-efi-x64-modules-2.06-27.el9_0.7.alma.noarch.rpm �;grub2-efi-aa64-modules-2.06-27.el9_0.7.alma.noarch.rpm �;grub2-ppc64le-modules-2.06-27.el9_0.7.alma.noarch.rpm �G;grub2-tools-extra-2.06-27.el9_0.7.alma.x86_64.rpm �D;grub2-pc-2.06-27.el9_0.7.alma.x86_64.rpm �;grub2-pc-modules-2.06-27.el9_0.7.alma.noarch.rpm ��bshim-x64-15.6-1.el9.alma.x86_64.rpm �;grub2-common-2.06-27.el9_0.7.alma.noarch.rpm ��bshim-unsigned-x64-15.6-1.el9.alma.x86_64.rpm �H;grub2-tools-minimal-2.06-27.el9_0.7.alma.x86_64.rpm �B;grub2-efi-x64-2.06-27.el9_0.7.alma.x86_64.rpm �C;grub2-efi-x64-cdboot-2.06-27.el9_0.7.alma.x86_64.rpm �F;grub2-tools-efi-2.06-27.el9_0.7.alma.x86_64.rpm �E;grub2-tools-2.06-27.el9_0.7.alma.x86_64.rpm �;grub2-efi-x64-modules-2.06-27.el9_0.7.alma.noarch.rpm �;grub2-efi-aa64-modules-2.06-27.el9_0.7.alma.noarch.rpm �;grub2-ppc64le-modules-2.06-27.el9_0.7.alma.noarch.rpm �G;grub2-tools-extra-2.06-27.el9_0.7.alma.x86_64.rpm �D;grub2-pc-2.06-27.el9_0.7.alma.x86_64.rpm �;grub2-pc-modules-2.06-27.el9_0.7.alma.noarch.rpm ��bshim-x64-15.6-1.el9.alma.x86_64.rpm �;grub2-common-2.06-27.el9_0.7.alma.noarch.rpm ����1�1 �)�BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: kernel security and bug fix update 3�u� https://access.redhat.com/errata/RHSA-2022:5249 RHSA-2022:5249 RHSA-2022:5249 https://access.redhat.com/security/cve/CVE-2022-1012 CVE-2022-1012 CVE-2022-1012 https://access.redhat.com/security/cve/CVE-2022-1729 CVE-2022-1729 CVE-2022-1729 https://access.redhat.com/security/cve/CVE-2022-1966 CVE-2022-1966 CVE-2022-1966 https://access.redhat.com/security/cve/CVE-2022-27666 CVE-2022-27666 CVE-2022-27666 https://bugzilla.redhat.com/2061633 2061633 https://bugzilla.redhat.com/2064604 2064604 https://bugzilla.redhat.com/2086753 2086753 https://bugzilla.redhat.com/2092427 2092427 https://errata.almalinux.org/9/ALSA-2022-5249.html ALSA-2022:5249 ALSA-2022:5249 �gkernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm �kkernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm �`kernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm �okernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm �bkernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpm �dkernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm 2kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm �jkernel-doc-5.14.0-70.17.1.el9_0.noarch.rpm kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpm �hkernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpm �ikernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm �Ubpftool-5.14.0-70.17.1.el9_0.x86_64.rpm �ekernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm �fkernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm �_kernel-5.14.0-70.17.1.el9_0.x86_64.rpm �lkernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpm �wperf-5.14.0-70.17.1.el9_0.x86_64.rpm �nkernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm �mkernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm �xpython3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm �akernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm �ckernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm �gkernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm �kkernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm �`kernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm �okernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm �bkernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpm �dkernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm 2kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm �jkernel-doc-5.14.0-70.17.1.el9_0.noarch.rpm kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpm �hkernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpm �ikernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm �Ubpftool-5.14.0-70.17.1.el9_0.x86_64.rpm �ekernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm �fkernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm �_kernel-5.14.0-70.17.1.el9_0.x86_64.rpm �lkernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpm �wperf-5.14.0-70.17.1.el9_0.x86_64.rpm �nkernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm �mkernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm �xpython3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm �akernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm �ckernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm �����2 �0�jBBBBB�security Moderate: libarchive security update 3 � �Xhttps://access.redhat.com/errata/RHSA-2022:5252 RHSA-2022:5252 RHSA-2022:5252 https://access.redhat.com/security/cve/CVE-2022-26280 CVE-2022-26280 CVE-2022-26280 https://bugzilla.redhat.com/2071931 2071931 https://errata.almalinux.org/9/ALSA-2022-5252.html ALSA-2022:5252 ALSA-2022:5252 �a�Nlibarchive-3.5.3-2.el9_0.x86_64.rpm �7�Nbsdtar-3.5.3-2.el9_0.x86_64.rpm �A�Nlibarchive-devel-3.5.3-2.el9_0.i686.rpm �A�Nlibarchive-devel-3.5.3-2.el9_0.x86_64.rpm �a�Nlibarchive-3.5.3-2.el9_0.x86_64.rpm �7�Nbsdtar-3.5.3-2.el9_0.x86_64.rpm �A�Nlibarchive-devel-3.5.3-2.el9_0.i686.rpm �A�Nlibarchive-devel-3.5.3-2.el9_0.x86_64.rpm ��� �3 �7�qBBBBB�security Moderate: libinput security update 3 �b�3https://access.redhat.com/errata/RHSA-2022:5257 RHSA-2022:5257 RHSA-2022:5257 https://access.redhat.com/security/cve/CVE-2022-1215 CVE-2022-1215 CVE-2022-1215 https://bugzilla.redhat.com/2074952 2074952 https://errata.almalinux.org/9/ALSA-2022-5257.html ALSA-2022:5257 ALSA-2022:5257 �f�Mlibinput-1.19.3-2.el9_0.x86_64.rpm �g�Mlibinput-utils-1.19.3-2.el9_0.x86_64.rpm �6�Mlibinput-devel-1.19.3-2.el9_0.i686.rpm �6�Mlibinput-devel-1.19.3-2.el9_0.x86_64.rpm �f�Mlibinput-1.19.3-2.el9_0.x86_64.rpm �g�Mlibinput-utils-1.19.3-2.el9_0.x86_64.rpm �6�Mlibinput-devel-1.19.3-2.el9_0.i686.rpm �6�Mlibinput-devel-1.19.3-2.el9_0.x86_64.rpm ����4 �&�xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security, bug fix, and enhancement update 3��+https://access.redhat.com/errata/RHSA-2022:5695 RHSA-2022:5695 RHSA-2022:5695 https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/9/ALSA-2022-5695.html ALSA-2022:5695 ALSA-2022:5695 �Wjava-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Vjava-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Tjava-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Rjava-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Ujava-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm �Pjava-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Qjava-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Sjava-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm �Ojava-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm �Wjava-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Vjava-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Tjava-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Rjava-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Ujava-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm �Pjava-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Qjava-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm �Sjava-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm �Ojava-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm �����5 ��gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security, bug fix, and enhancement update 3�@�.https://access.redhat.com/errata/RHSA-2022:5709 RHSA-2022:5709 RHSA-2022:5709 https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/9/ALSA-2022-5709.html ALSA-2022:5709 ALSA-2022:5709 �java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm �java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �Njava-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm �Ljava-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm �Jjava-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �Mjava-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �Kjava-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm � java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm �java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �Njava-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm �Ljava-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm �Jjava-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �Mjava-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �Kjava-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm � java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm �����6 �6�HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security, bug fix, and enhancement update 3�n�e https://access.redhat.com/errata/RHSA-2022:5736 RHSA-2022:5736 RHSA-2022:5736 https://access.redhat.com/security/cve/CVE-2022-21540 CVE-2022-21540 CVE-2022-21540 https://access.redhat.com/security/cve/CVE-2022-21541 CVE-2022-21541 CVE-2022-21541 https://access.redhat.com/security/cve/CVE-2022-21549 CVE-2022-21549 CVE-2022-21549 https://access.redhat.com/security/cve/CVE-2022-34169 CVE-2022-34169 CVE-2022-34169 https://bugzilla.redhat.com/2108540 2108540 https://bugzilla.redhat.com/2108543 2108543 https://bugzilla.redhat.com/2108547 2108547 https://bugzilla.redhat.com/2108554 2108554 https://errata.almalinux.org/9/ALSA-2022-5736.html ALSA-2022:5736 ALSA-2022:5736 �#java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �0java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �]java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.x86_64.rpm �_java-17-openjdk-src-17.0.4.0.8-2.el9_0.x86_64.rpm �`java-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.x86_64.rpm �,java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �%java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Xjava-17-openjdk-17.0.4.0.8-2.el9_0.x86_64.rpm �&java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �(java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �+java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �$java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �*java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �[java-17-openjdk-headless-17.0.4.0.8-2.el9_0.x86_64.rpm �/java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Zjava-17-openjdk-devel-17.0.4.0.8-2.el9_0.x86_64.rpm �)java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �^java-17-openjdk-jmods-17.0.4.0.8-2.el9_0.x86_64.rpm �Yjava-17-openjdk-demo-17.0.4.0.8-2.el9_0.x86_64.rpm �-java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �\java-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.x86_64.rpm �.java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �#java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �0java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �]java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.x86_64.rpm �_java-17-openjdk-src-17.0.4.0.8-2.el9_0.x86_64.rpm �`java-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.x86_64.rpm �,java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �%java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Xjava-17-openjdk-17.0.4.0.8-2.el9_0.x86_64.rpm �&java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �(java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �+java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �$java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �*java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �[java-17-openjdk-headless-17.0.4.0.8-2.el9_0.x86_64.rpm �/java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �Zjava-17-openjdk-devel-17.0.4.0.8-2.el9_0.x86_64.rpm �)java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �^java-17-openjdk-jmods-17.0.4.0.8-2.el9_0.x86_64.rpm �Yjava-17-openjdk-demo-17.0.4.0.8-2.el9_0.x86_64.rpm �-java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �'java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �\java-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.x86_64.rpm �.java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm �����7 ��wBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update 3 �S�iJhttps://access.redhat.com/errata/RHSA-2022:5948 RHSA-2022:5948 RHSA-2022:5948 https://access.redhat.com/security/cve/CVE-2021-46659 CVE-2021-46659 CVE-2021-46659 https://access.redhat.com/security/cve/CVE-2021-46661 CVE-2021-46661 CVE-2021-46661 https://access.redhat.com/security/cve/CVE-2021-46663 CVE-2021-46663 CVE-2021-46663 https://access.redhat.com/security/cve/CVE-2021-46664 CVE-2021-46664 CVE-2021-46664 https://access.redhat.com/security/cve/CVE-2021-46665 CVE-2021-46665 CVE-2021-46665 https://access.redhat.com/security/cve/CVE-2021-46668 CVE-2021-46668 CVE-2021-46668 https://access.redhat.com/security/cve/CVE-2021-46669 CVE-2021-46669 CVE-2021-46669 https://access.redhat.com/security/cve/CVE-2022-24048 CVE-2022-24048 CVE-2022-24048 https://access.redhat.com/security/cve/CVE-2022-24050 CVE-2022-24050 CVE-2022-24050 https://access.redhat.com/security/cve/CVE-2022-24051 CVE-2022-24051 CVE-2022-24051 https://access.redhat.com/security/cve/CVE-2022-24052 CVE-2022-24052 CVE-2022-24052 https://access.redhat.com/security/cve/CVE-2022-27376 CVE-2022-27376 CVE-2022-27376 https://access.redhat.com/security/cve/CVE-2022-27377 CVE-2022-27377 CVE-2022-27377 https://access.redhat.com/security/cve/CVE-2022-27378 CVE-2022-27378 CVE-2022-27378 https://access.redhat.com/security/cve/CVE-2022-27379 CVE-2022-27379 CVE-2022-27379 https://access.redhat.com/security/cve/CVE-2022-27380 CVE-2022-27380 CVE-2022-27380 https://access.redhat.com/security/cve/CVE-2022-27381 CVE-2022-27381 CVE-2022-27381 https://access.redhat.com/security/cve/CVE-2022-27382 CVE-2022-27382 CVE-2022-27382 https://access.redhat.com/security/cve/CVE-2022-27383 CVE-2022-27383 CVE-2022-27383 https://access.redhat.com/security/cve/CVE-2022-27384 CVE-2022-27384 CVE-2022-27384 https://access.redhat.com/security/cve/CVE-2022-27386 CVE-2022-27386 CVE-2022-27386 https://access.redhat.com/security/cve/CVE-2022-27387 CVE-2022-27387 CVE-2022-27387 https://access.redhat.com/security/cve/CVE-2022-27444 CVE-2022-27444 CVE-2022-27444 https://access.redhat.com/security/cve/CVE-2022-27445 CVE-2022-27445 CVE-2022-27445 https://access.redhat.com/security/cve/CVE-2022-27446 CVE-2022-27446 CVE-2022-27446 https://access.redhat.com/security/cve/CVE-2022-27447 CVE-2022-27447 CVE-2022-27447 https://access.redhat.com/security/cve/CVE-2022-27448 CVE-2022-27448 CVE-2022-27448 https://access.redhat.com/security/cve/CVE-2022-27449 CVE-2022-27449 CVE-2022-27449 https://access.redhat.com/security/cve/CVE-2022-27451 CVE-2022-27451 CVE-2022-27451 https://access.redhat.com/security/cve/CVE-2022-27452 CVE-2022-27452 CVE-2022-27452 https://access.redhat.com/security/cve/CVE-2022-27455 CVE-2022-27455 CVE-2022-27455 https://access.redhat.com/security/cve/CVE-2022-27456 CVE-2022-27456 CVE-2022-27456 https://access.redhat.com/security/cve/CVE-2022-27457 CVE-2022-27457 CVE-2022-27457 https://access.redhat.com/security/cve/CVE-2022-27458 CVE-2022-27458 CVE-2022-27458 https://access.redhat.com/security/cve/CVE-2022-31622 CVE-2022-31622 CVE-2022-31622 https://access.redhat.com/security/cve/CVE-2022-31623 CVE-2022-31623 CVE-2022-31623 https://bugzilla.redhat.com/2049302 2049302 https://bugzilla.redhat.com/2050017 2050017 https://bugzilla.redhat.com/2050022 2050022 https://bugzilla.redhat.com/2050024 2050024 https://bugzilla.redhat.com/2050026 2050026 https://bugzilla.redhat.com/2050032 2050032 https://bugzilla.redhat.com/2050034 2050034 https://bugzilla.redhat.com/2068211 2068211 https://bugzilla.redhat.com/2068233 2068233 https://bugzilla.redhat.com/2068234 2068234 https://bugzilla.redhat.com/2069833 2069833 https://bugzilla.redhat.com/2074817 2074817 https://bugzilla.redhat.com/2074947 2074947 https://bugzilla.redhat.com/2074949 2074949 https://bugzilla.redhat.com/2074951 2074951 https://bugzilla.redhat.com/2074966 2074966 https://bugzilla.redhat.com/2074981 2074981 https://bugzilla.redhat.com/2074987 2074987 https://bugzilla.redhat.com/2074996 2074996 https://bugzilla.redhat.com/2074999 2074999 https://bugzilla.redhat.com/2075005 2075005 https://bugzilla.redhat.com/2075006 2075006 https://bugzilla.redhat.com/2075691 2075691 https://bugzilla.redhat.com/2075692 2075692 https://bugzilla.redhat.com/2075693 2075693 https://bugzilla.redhat.com/2075694 2075694 https://bugzilla.redhat.com/2075695 2075695 https://bugzilla.redhat.com/2075696 2075696 https://bugzilla.redhat.com/2075697 2075697 https://bugzilla.redhat.com/2075699 2075699 https://bugzilla.redhat.com/2075700 2075700 https://bugzilla.redhat.com/2075701 2075701 https://bugzilla.redhat.com/2076144 2076144 https://bugzilla.redhat.com/2076145 2076145 https://bugzilla.redhat.com/2092354 2092354 https://bugzilla.redhat.com/2092360 2092360 https://errata.almalinux.org/9/ALSA-2022-5948.html ALSA-2022:5948 ALSA-2022:5948 �q1mariadb-pam-10.5.16-2.el9_0.x86_64.rpm �s1mariadb-server-galera-10.5.16-2.el9_0.x86_64.rpm �k1mariadb-backup-10.5.16-2.el9_0.x86_64.rpm �t1mariadb-server-utils-10.5.16-2.el9_0.x86_64.rpm �j1mariadb-10.5.16-2.el9_0.x86_64.rpm �o1mariadb-gssapi-server-10.5.16-2.el9_0.x86_64.rpm �p1mariadb-oqgraph-engine-10.5.16-2.el9_0.x86_64.rpm �m1mariadb-embedded-10.5.16-2.el9_0.x86_64.rpm �n1mariadb-errmsg-10.5.16-2.el9_0.x86_64.rpm �t1mariadb-test-10.5.16-2.el9_0.x86_64.rpm �r1mariadb-devel-10.5.16-2.el9_0.x86_64.rpm �l1mariadb-common-10.5.16-2.el9_0.x86_64.rpm �s1mariadb-embedded-devel-10.5.16-2.el9_0.x86_64.rpm �r1mariadb-server-10.5.16-2.el9_0.x86_64.rpm �q1mariadb-pam-10.5.16-2.el9_0.x86_64.rpm �s1mariadb-server-galera-10.5.16-2.el9_0.x86_64.rpm �k1mariadb-backup-10.5.16-2.el9_0.x86_64.rpm �t1mariadb-server-utils-10.5.16-2.el9_0.x86_64.rpm �j1mariadb-10.5.16-2.el9_0.x86_64.rpm �o1mariadb-gssapi-server-10.5.16-2.el9_0.x86_64.rpm �p1mariadb-oqgraph-engine-10.5.16-2.el9_0.x86_64.rpm �m1mariadb-embedded-10.5.16-2.el9_0.x86_64.rpm �n1mariadb-errmsg-10.5.16-2.el9_0.x86_64.rpm �t1mariadb-test-10.5.16-2.el9_0.x86_64.rpm �r1mariadb-devel-10.5.16-2.el9_0.x86_64.rpm �l1mariadb-common-10.5.16-2.el9_0.x86_64.rpm �s1mariadb-embedded-devel-10.5.16-2.el9_0.x86_64.rpm �r1mariadb-server-10.5.16-2.el9_0.x86_64.rpm ��ͯo�8 �>�TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: kernel security, bug fix, and enhancement update 3 �<�qhttps://access.redhat.com/errata/RHSA-2022:6003 RHSA-2022:6003 RHSA-2022:6003 https://access.redhat.com/security/cve/CVE-2022-0494 CVE-2022-0494 CVE-2022-0494 https://access.redhat.com/security/cve/CVE-2022-1055 CVE-2022-1055 CVE-2022-1055 https://bugzilla.redhat.com/2039448 2039448 https://bugzilla.redhat.com/2070220 2070220 https://errata.almalinux.org/9/ALSA-2022-6003.html ALSA-2022:6003 ALSA-2022:6003 �nkernel-tools-5.14.0-70.22.1.el9_0.x86_64.rpm �gkernel-debug-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm �jkernel-doc-5.14.0-70.22.1.el9_0.noarch.rpm �kkernel-headers-5.14.0-70.22.1.el9_0.x86_64.rpm �lkernel-modules-5.14.0-70.22.1.el9_0.x86_64.rpm �akernel-core-5.14.0-70.22.1.el9_0.x86_64.rpm �wperf-5.14.0-70.22.1.el9_0.x86_64.rpm �_kernel-5.14.0-70.22.1.el9_0.x86_64.rpm �bkernel-debug-5.14.0-70.22.1.el9_0.x86_64.rpm �ekernel-debug-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm 2kernel-cross-headers-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-tools-libs-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �mkernel-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm �`kernel-abi-stablelists-5.14.0-70.22.1.el9_0.noarch.rpm �ikernel-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm �Ubpftool-5.14.0-70.22.1.el9_0.x86_64.rpm �fkernel-debug-modules-5.14.0-70.22.1.el9_0.x86_64.rpm �hkernel-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �okernel-tools-libs-5.14.0-70.22.1.el9_0.x86_64.rpm �xpython3-perf-5.14.0-70.22.1.el9_0.x86_64.rpm �dkernel-debug-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �ckernel-debug-core-5.14.0-70.22.1.el9_0.x86_64.rpm �nkernel-tools-5.14.0-70.22.1.el9_0.x86_64.rpm �gkernel-debug-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm �jkernel-doc-5.14.0-70.22.1.el9_0.noarch.rpm �kkernel-headers-5.14.0-70.22.1.el9_0.x86_64.rpm �lkernel-modules-5.14.0-70.22.1.el9_0.x86_64.rpm �akernel-core-5.14.0-70.22.1.el9_0.x86_64.rpm �wperf-5.14.0-70.22.1.el9_0.x86_64.rpm �_kernel-5.14.0-70.22.1.el9_0.x86_64.rpm �bkernel-debug-5.14.0-70.22.1.el9_0.x86_64.rpm �ekernel-debug-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm 2kernel-cross-headers-5.14.0-70.22.1.el9_0.x86_64.rpm kernel-tools-libs-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �mkernel-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm �`kernel-abi-stablelists-5.14.0-70.22.1.el9_0.noarch.rpm �ikernel-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm �Ubpftool-5.14.0-70.22.1.el9_0.x86_64.rpm �fkernel-debug-modules-5.14.0-70.22.1.el9_0.x86_64.rpm �hkernel-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �okernel-tools-libs-5.14.0-70.22.1.el9_0.x86_64.rpm �xpython3-perf-5.14.0-70.22.1.el9_0.x86_64.rpm �dkernel-debug-devel-5.14.0-70.22.1.el9_0.x86_64.rpm �ckernel-debug-core-5.14.0-70.22.1.el9_0.x86_64.rpm ����B�9 ��BBBBBBBBBBBBBBBBBBBBsecurity Moderate: .NET 6.0 security, bug fix, and enhancement update 3 �-�Jhttps://access.redhat.com/errata/RHSA-2022:6043 RHSA-2022:6043 RHSA-2022:6043 https://access.redhat.com/security/cve/CVE-2022-34716 CVE-2022-34716 CVE-2022-34716 https://bugzilla.redhat.com/2115183 2115183 https://errata.almalinux.org/9/ALSA-2022-6043.html ALSA-2022:6043 ALSA-2022:6043 �4saspnetcore-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm O�Adotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el9_0.x86_64.rpm �>sdotnet-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm �:sdotnet-hostfxr-6.0-6.0.8-1.el9_0.x86_64.rpm �;sdotnet-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm ��Anetstandard-targeting-pack-2.1-6.0.108-1.el9_0.x86_64.rpm �3saspnetcore-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm �?�Adotnet-templates-6.0-6.0.108-1.el9_0.x86_64.rpm �<�Adotnet-sdk-6.0-6.0.108-1.el9_0.x86_64.rpm �9sdotnet-host-6.0.8-1.el9_0.x86_64.rpm �8sdotnet-apphost-pack-6.0-6.0.8-1.el9_0.x86_64.rpm �4saspnetcore-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm O�Adotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el9_0.x86_64.rpm �>sdotnet-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm �:sdotnet-hostfxr-6.0-6.0.8-1.el9_0.x86_64.rpm �;sdotnet-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm ��Anetstandard-targeting-pack-2.1-6.0.108-1.el9_0.x86_64.rpm �3saspnetcore-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm �?�Adotnet-templates-6.0-6.0.108-1.el9_0.x86_64.rpm �<�Adotnet-sdk-6.0-6.0.108-1.el9_0.x86_64.rpm �9sdotnet-host-6.0.8-1.el9_0.x86_64.rpm �8sdotnet-apphost-pack-6.0-6.0.8-1.el9_0.x86_64.rpm ��нi�: ��Jsecurity Moderate: .NET 6.0 security and bugfix update 3 �w�xhttps://access.redhat.com/errata/RHSA-2022:6521 RHSA-2022:6521 RHSA-2022:6521 https://access.redhat.com/security/cve/CVE-2022-38013 CVE-2022-38013 CVE-2022-38013 https://bugzilla.redhat.com/2125124 2125124 https://errata.almalinux.org/9/ALSA-2022-6521.html ALSA-2022:6521 ALSA-2022:6521 O�dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.109-1.el9_0.x86_64.rpm �����; ��security Moderate: ruby security, bug fix, and enhancement update 3 �o�Mhttps://access.redhat.com/errata/RHSA-2022:6585 RHSA-2022:6585 RHSA-2022:6585 https://access.redhat.com/security/cve/CVE-2022-28738 CVE-2022-28738 CVE-2022-28738 https://access.redhat.com/security/cve/CVE-2022-28739 CVE-2022-28739 CVE-2022-28739 https://bugzilla.redhat.com/2075685 2075685 https://bugzilla.redhat.com/2075687 2075687 https://errata.almalinux.org/9/ALSA-2022-6585.html ALSA-2022:6585 ALSA-2022:6585 �`�ruby-doc-3.0.4-160.el9_0.noarch.rpm �`�ruby-doc-3.0.4-160.el9_0.noarch.rpm �����< ��MBBBBsecurity Moderate: mysql security, bug fix, and enhancement update 3 �<�eZhttps://access.redhat.com/errata/RHSA-2022:6590 RHSA-2022:6590 RHSA-2022:6590 https://access.redhat.com/security/cve/CVE-2022-21412 CVE-2022-21412 CVE-2022-21412 https://access.redhat.com/security/cve/CVE-2022-21413 CVE-2022-21413 CVE-2022-21413 https://access.redhat.com/security/cve/CVE-2022-21414 CVE-2022-21414 CVE-2022-21414 https://access.redhat.com/security/cve/CVE-2022-21415 CVE-2022-21415 CVE-2022-21415 https://access.redhat.com/security/cve/CVE-2022-21417 CVE-2022-21417 CVE-2022-21417 https://access.redhat.com/security/cve/CVE-2022-21418 CVE-2022-21418 CVE-2022-21418 https://access.redhat.com/security/cve/CVE-2022-21423 CVE-2022-21423 CVE-2022-21423 https://access.redhat.com/security/cve/CVE-2022-21425 CVE-2022-21425 CVE-2022-21425 https://access.redhat.com/security/cve/CVE-2022-21427 CVE-2022-21427 CVE-2022-21427 https://access.redhat.com/security/cve/CVE-2022-21435 CVE-2022-21435 CVE-2022-21435 https://access.redhat.com/security/cve/CVE-2022-21436 CVE-2022-21436 CVE-2022-21436 https://access.redhat.com/security/cve/CVE-2022-21437 CVE-2022-21437 CVE-2022-21437 https://access.redhat.com/security/cve/CVE-2022-21438 CVE-2022-21438 CVE-2022-21438 https://access.redhat.com/security/cve/CVE-2022-21440 CVE-2022-21440 CVE-2022-21440 https://access.redhat.com/security/cve/CVE-2022-21444 CVE-2022-21444 CVE-2022-21444 https://access.redhat.com/security/cve/CVE-2022-21451 CVE-2022-21451 CVE-2022-21451 https://access.redhat.com/security/cve/CVE-2022-21452 CVE-2022-21452 CVE-2022-21452 https://access.redhat.com/security/cve/CVE-2022-21454 CVE-2022-21454 CVE-2022-21454 https://access.redhat.com/security/cve/CVE-2022-21455 CVE-2022-21455 CVE-2022-21455 https://access.redhat.com/security/cve/CVE-2022-21457 CVE-2022-21457 CVE-2022-21457 https://access.redhat.com/security/cve/CVE-2022-21459 CVE-2022-21459 CVE-2022-21459 https://access.redhat.com/security/cve/CVE-2022-21460 CVE-2022-21460 CVE-2022-21460 https://access.redhat.com/security/cve/CVE-2022-21462 CVE-2022-21462 CVE-2022-21462 https://access.redhat.com/security/cve/CVE-2022-21478 CVE-2022-21478 CVE-2022-21478 https://access.redhat.com/security/cve/CVE-2022-21479 CVE-2022-21479 CVE-2022-21479 https://access.redhat.com/security/cve/CVE-2022-21509 CVE-2022-21509 CVE-2022-21509 https://access.redhat.com/security/cve/CVE-2022-21515 CVE-2022-21515 CVE-2022-21515 https://access.redhat.com/security/cve/CVE-2022-21517 CVE-2022-21517 CVE-2022-21517 https://access.redhat.com/security/cve/CVE-2022-21522 CVE-2022-21522 CVE-2022-21522 https://access.redhat.com/security/cve/CVE-2022-21525 CVE-2022-21525 CVE-2022-21525 https://access.redhat.com/security/cve/CVE-2022-21526 CVE-2022-21526 CVE-2022-21526 https://access.redhat.com/security/cve/CVE-2022-21527 CVE-2022-21527 CVE-2022-21527 https://access.redhat.com/security/cve/CVE-2022-21528 CVE-2022-21528 CVE-2022-21528 https://access.redhat.com/security/cve/CVE-2022-21529 CVE-2022-21529 CVE-2022-21529 https://access.redhat.com/security/cve/CVE-2022-21530 CVE-2022-21530 CVE-2022-21530 https://access.redhat.com/security/cve/CVE-2022-21531 CVE-2022-21531 CVE-2022-21531 https://access.redhat.com/security/cve/CVE-2022-21534 CVE-2022-21534 CVE-2022-21534 https://access.redhat.com/security/cve/CVE-2022-21537 CVE-2022-21537 CVE-2022-21537 https://access.redhat.com/security/cve/CVE-2022-21538 CVE-2022-21538 CVE-2022-21538 https://access.redhat.com/security/cve/CVE-2022-21539 CVE-2022-21539 CVE-2022-21539 https://access.redhat.com/security/cve/CVE-2022-21547 CVE-2022-21547 CVE-2022-21547 https://access.redhat.com/security/cve/CVE-2022-21553 CVE-2022-21553 CVE-2022-21553 https://access.redhat.com/security/cve/CVE-2022-21556 CVE-2022-21556 CVE-2022-21556 https://access.redhat.com/security/cve/CVE-2022-21569 CVE-2022-21569 CVE-2022-21569 https://bugzilla.redhat.com/2082636 2082636 https://bugzilla.redhat.com/2082637 2082637 https://bugzilla.redhat.com/2082638 2082638 https://bugzilla.redhat.com/2082639 2082639 https://bugzilla.redhat.com/2082640 2082640 https://bugzilla.redhat.com/2082641 2082641 https://bugzilla.redhat.com/2082642 2082642 https://bugzilla.redhat.com/2082643 2082643 https://bugzilla.redhat.com/2082644 2082644 https://bugzilla.redhat.com/2082645 2082645 https://bugzilla.redhat.com/2082646 2082646 https://bugzilla.redhat.com/2082647 2082647 https://bugzilla.redhat.com/2082648 2082648 https://bugzilla.redhat.com/2082649 2082649 https://bugzilla.redhat.com/2082650 2082650 https://bugzilla.redhat.com/2082651 2082651 https://bugzilla.redhat.com/2082652 2082652 https://bugzilla.redhat.com/2082653 2082653 https://bugzilla.redhat.com/2082654 2082654 https://bugzilla.redhat.com/2082655 2082655 https://bugzilla.redhat.com/2082656 2082656 https://bugzilla.redhat.com/2082657 2082657 https://bugzilla.redhat.com/2082658 2082658 https://bugzilla.redhat.com/2082659 2082659 https://bugzilla.redhat.com/2115282 2115282 https://bugzilla.redhat.com/2115283 2115283 https://bugzilla.redhat.com/2115284 2115284 https://bugzilla.redhat.com/2115285 2115285 https://bugzilla.redhat.com/2115286 2115286 https://bugzilla.redhat.com/2115287 2115287 https://bugzilla.redhat.com/2115288 2115288 https://bugzilla.redhat.com/2115289 2115289 https://bugzilla.redhat.com/2115290 2115290 https://bugzilla.redhat.com/2115291 2115291 https://bugzilla.redhat.com/2115292 2115292 https://bugzilla.redhat.com/2115293 2115293 https://bugzilla.redhat.com/2115294 2115294 https://bugzilla.redhat.com/2115295 2115295 https://bugzilla.redhat.com/2115296 2115296 https://bugzilla.redhat.com/2115297 2115297 https://bugzilla.redhat.com/2115298 2115298 https://bugzilla.redhat.com/2115299 2115299 https://bugzilla.redhat.com/2115300 2115300 https://bugzilla.redhat.com/2115301 2115301 https://errata.almalinux.org/9/ALSA-2022-6590.html ALSA-2022:6590 ALSA-2022:6590 �u�mysql-devel-8.0.30-3.el9_0.x86_64.rpm �v�mysql-libs-8.0.30-3.el9_0.x86_64.rpm �w�mysql-test-8.0.30-3.el9_0.x86_64.rpm �u�mysql-devel-8.0.30-3.el9_0.x86_64.rpm �v�mysql-libs-8.0.30-3.el9_0.x86_64.rpm �w�mysql-test-8.0.30-3.el9_0.x86_64.rpm ����O�= ��SBBsecurity Important: kernel security, bug fix, and enhancement update 3��!�=https://access.redhat.com/errata/RHSA-2022:6610 RHSA-2022:6610 RHSA-2022:6610 https://access.redhat.com/security/cve/CVE-2022-2078 CVE-2022-2078 CVE-2022-2078 https://access.redhat.com/security/cve/CVE-2022-34918 CVE-2022-34918 CVE-2022-34918 https://bugzilla.redhat.com/2096178 2096178 https://bugzilla.redhat.com/2104423 2104423 https://errata.almalinux.org/9/ALSA-2022-6610.html ALSA-2022:6610 ALSA-2022:6610 �rkernel-tools-libs-devel-5.14.0-70.26.1.el9_0.x86_64.rpm 2�rkernel-cross-headers-5.14.0-70.26.1.el9_0.x86_64.rpm �rkernel-tools-libs-devel-5.14.0-70.26.1.el9_0.x86_64.rpm 2�rkernel-cross-headers-5.14.0-70.26.1.el9_0.x86_64.rpm �����> ��Z�~Bsecurity Important: bind security update 3��^�https://access.redhat.com/errata/RHSA-2022:6763 RHSA-2022:6763 RHSA-2022:6763 https://access.redhat.com/security/cve/CVE-2022-3080 CVE-2022-3080 CVE-2022-3080 https://access.redhat.com/security/cve/CVE-2022-38177 CVE-2022-38177 CVE-2022-38177 https://access.redhat.com/security/cve/CVE-2022-38178 CVE-2022-38178 CVE-2022-38178 https://bugzilla.redhat.com/2128600 2128600 https://bugzilla.redhat.com/2128601 2128601 https://bugzilla.redhat.com/2128602 2128602 https://errata.almalinux.org/9/ALSA-2022-6763.html ALSA-2022:6763 ALSA-2022:6763 I�jbind-devel-9.16.23-1.el9_0.1.i686.rpm �=�jbind-libs-9.16.23-1.el9_0.1.i686.rpm I�jbind-devel-9.16.23-1.el9_0.1.i686.rpm �=�jbind-libs-9.16.23-1.el9_0.1.i686.rpm ����~�? ��Zsecurity Moderate: .NET 6.0 security and bugfix update 3 ��d�Vhttps://access.redhat.com/errata/RHSA-2022:6913 RHSA-2022:6913 RHSA-2022:6913 https://access.redhat.com/security/cve/CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/2132614 2132614 https://errata.almalinux.org/9/ALSA-2022-6913.html ALSA-2022:6913 ALSA-2022:6913 O�dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.110-1.el9_0.x86_64.rpm ����3�@ ��\BBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update 3 ��:� https://access.redhat.com/errata/RHSA-2022:6999 RHSA-2022:6999 RHSA-2022:6999 https://access.redhat.com/security/cve/CVE-2022-21618 CVE-2022-21618 CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 CVE-2022-39399 CVE-2022-39399 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://bugzilla.redhat.com/2133776 2133776 https://bugzilla.redhat.com/2133817 2133817 https://errata.almalinux.org/9/ALSA-2022-6999.html ALSA-2022:6999 ALSA-2022:6999 �,'java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �''java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �.'java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �)'java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �*'java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �('java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �%'java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �+'java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �#'java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �$'java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �0'java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �-'java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �&'java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �/'java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �,'java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �''java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �.'java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �)'java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �*'java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �('java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �%'java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �+'java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �#'java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �$'java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �0'java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �-'java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �&'java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �/'java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm �����A ��xBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update 3 ��D�_ https://access.redhat.com/errata/RHSA-2022:7007 RHSA-2022:7007 RHSA-2022:7007 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://errata.almalinux.org/9/ALSA-2022-7007.html ALSA-2022:7007 ALSA-2022:7007 �>java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm � >java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm � >java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm �>java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el9_0.x86_64.rpm ��ɷ�B ��LBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update 3 ��#�https://access.redhat.com/errata/RHSA-2022:7013 RHSA-2022:7013 RHSA-2022:7013 https://access.redhat.com/security/cve/CVE-2022-21618 CVE-2022-21618 CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 CVE-2022-21619 CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 CVE-2022-21624 CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 CVE-2022-21626 CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 CVE-2022-21628 CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 CVE-2022-39399 CVE-2022-39399 https://bugzilla.redhat.com/2133745 2133745 https://bugzilla.redhat.com/2133753 2133753 https://bugzilla.redhat.com/2133765 2133765 https://bugzilla.redhat.com/2133769 2133769 https://bugzilla.redhat.com/2133776 2133776 https://bugzilla.redhat.com/2133817 2133817 https://errata.almalinux.org/9/ALSA-2022-7013.html ALSA-2022:7013 ALSA-2022:7013 � java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm �����C �(�hBsecurity Important: libksba security update 3��.�Yhttps://access.redhat.com/errata/RHSA-2022:7090 RHSA-2022:7090 RHSA-2022:7090 https://access.redhat.com/security/cve/CVE-2022-3515 CVE-2022-3515 CVE-2022-3515 https://bugzilla.redhat.com/2135610 2135610 https://errata.almalinux.org/9/ALSA-2022-7090.html ALSA-2022:7090 ALSA-2022:7090 �B�libksba-devel-1.5.1-5.el9_0.i686.rpm �B�libksba-devel-1.5.1-5.el9_0.x86_64.rpm �B�libksba-devel-1.5.1-5.el9_0.i686.rpm �B�libksba-devel-1.5.1-5.el9_0.x86_64.rpm ����_�D �)�kBsecurity Important: device-mapper-multipath security update 3���chttps://access.redhat.com/errata/RHSA-2022:7185 RHSA-2022:7185 RHSA-2022:7185 https://access.redhat.com/security/cve/CVE-2022-41974 CVE-2022-41974 CVE-2022-41974 https://bugzilla.redhat.com/2133988 2133988 https://errata.almalinux.org/9/ALSA-2022-7185.html ALSA-2022:7185 ALSA-2022:7185 �9� device-mapper-multipath-devel-0.8.7-7.el9_0.1.i686.rpm �9� device-mapper-multipath-devel-0.8.7-7.el9_0.1.x86_64.rpm �9� device-mapper-multipath-devel-0.8.7-7.el9_0.1.i686.rpm �9� device-mapper-multipath-devel-0.8.7-7.el9_0.1.x86_64.rpm ����h�E � �nsecurity Moderate: zlib security update 3 ��j�Ohttps://access.redhat.com/errata/RHSA-2022:7314 RHSA-2022:7314 RHSA-2022:7314 https://access.redhat.com/security/cve/CVE-2022-37434 CVE-2022-37434 CVE-2022-37434 https://bugzilla.redhat.com/2116639 2116639 https://errata.almalinux.org/9/ALSA-2022-7314.html ALSA-2022:7314 ALSA-2022:7314 ��}zlib-static-1.2.11-32.el9_0.i686.rpm ��}zlib-static-1.2.11-32.el9_0.i686.rpm ����S�F �!�pBBsecurity Important: kernel security, bug fix, and enhancement update 3��9�https://access.redhat.com/errata/RHSA-2022:7318 RHSA-2022:7318 RHSA-2022:7318 https://access.redhat.com/security/cve/CVE-2022-2585 CVE-2022-2585 CVE-2022-2585 https://access.redhat.com/security/cve/CVE-2022-30594 CVE-2022-30594 CVE-2022-30594 https://bugzilla.redhat.com/2085300 2085300 https://bugzilla.redhat.com/2114874 2114874 https://errata.almalinux.org/9/ALSA-2022-7318.html ALSA-2022:7318 ALSA-2022:7318 2�skernel-cross-headers-5.14.0-70.30.1.el9_0.x86_64.rpm �skernel-tools-libs-devel-5.14.0-70.30.1.el9_0.x86_64.rpm 2�skernel-cross-headers-5.14.0-70.30.1.el9_0.x86_64.rpm �skernel-tools-libs-devel-5.14.0-70.30.1.el9_0.x86_64.rpm ����S�G �#�b�I�KBBBBBBsecurity Moderate: python3.9 security update 3 ��<�nhttps://access.redhat.com/errata/RHSA-2022:7323 RHSA-2022:7323 RHSA-2022:7323 https://access.redhat.com/security/cve/CVE-2020-10735 CVE-2020-10735 CVE-2020-10735 https://bugzilla.redhat.com/1834423 1834423 https://errata.almalinux.org/9/ALSA-2022-7323.html ALSA-2022:7323 ALSA-2022:7323 P�3python3-3.9.10-3.el9_0.i686.rpm �3python3-debug-3.9.10-3.el9_0.x86_64.rpm Q�3python3-tkinter-3.9.10-3.el9_0.i686.rpm �3python3-idle-3.9.10-3.el9_0.x86_64.rpm �3python3-test-3.9.10-3.el9_0.i686.rpm P�3python3-3.9.10-3.el9_0.i686.rpm �3python3-debug-3.9.10-3.el9_0.x86_64.rpm Q�3python3-tkinter-3.9.10-3.el9_0.i686.rpm �3python3-idle-3.9.10-3.el9_0.x86_64.rpm �3python3-test-3.9.10-3.el9_0.i686.rpm �����H �%�d�YBBsecurity Moderate: lua security update 3 ��*�https://access.redhat.com/errata/RHSA-2022:7329 RHSA-2022:7329 RHSA-2022:7329 https://access.redhat.com/security/cve/CVE-2022-33099 CVE-2022-33099 CVE-2022-33099 https://bugzilla.redhat.com/2104427 2104427 https://errata.almalinux.org/9/ALSA-2022-7329.html ALSA-2022:7329 ALSA-2022:7329 �Q�.lua-devel-5.4.2-4.el9_0.3.i686.rpm �t�.lua-5.4.2-4.el9_0.3.i686.rpm �Q�.lua-devel-5.4.2-4.el9_0.3.x86_64.rpm �Q�.lua-devel-5.4.2-4.el9_0.3.i686.rpm �t�.lua-5.4.2-4.el9_0.3.i686.rpm �Q�.lua-devel-5.4.2-4.el9_0.3.x86_64.rpm ����t�I �&�@BBBBBBBBBBBBBBBBsecurity Low: libguestfs security, bug fix, and enhancement update 3� ��<�https://access.redhat.com/errata/RHSA-2022:7958 RHSA-2022:7958 RHSA-2022:7958 https://access.redhat.com/security/cve/CVE-2022-2211 CVE-2022-2211 CVE-2022-2211 https://bugzilla.redhat.com/2100862 2100862 https://errata.almalinux.org/9/ALSA-2022-7958.html ALSA-2022:7958 ALSA-2022:7958 �cGlibguestfs-devel-1.48.4-2.el9.alma.x86_64.rpm �Gphp-libguestfs-1.48.4-2.el9.alma.x86_64.rpm �dGlibguestfs-gobject-1.48.4-2.el9.alma.x86_64.rpm �Gruby-libguestfs-1.48.4-2.el9.alma.x86_64.rpm �Gocaml-libguestfs-1.48.4-2.el9.alma.x86_64.rpm �iGlua-guestfs-1.48.4-2.el9.alma.x86_64.rpm �eGlibguestfs-gobject-devel-1.48.4-2.el9.alma.x86_64.rpm �Glibguestfs-man-pages-uk-1.48.4-2.el9.alma.noarch.rpm �Glibguestfs-man-pages-ja-1.48.4-2.el9.alma.noarch.rpm �Gocaml-libguestfs-devel-1.48.4-2.el9.alma.x86_64.rpm �cGlibguestfs-devel-1.48.4-2.el9.alma.x86_64.rpm �Gphp-libguestfs-1.48.4-2.el9.alma.x86_64.rpm �dGlibguestfs-gobject-1.48.4-2.el9.alma.x86_64.rpm �Gruby-libguestfs-1.48.4-2.el9.alma.x86_64.rpm �Gocaml-libguestfs-1.48.4-2.el9.alma.x86_64.rpm �iGlua-guestfs-1.48.4-2.el9.alma.x86_64.rpm �eGlibguestfs-gobject-devel-1.48.4-2.el9.alma.x86_64.rpm �Glibguestfs-man-pages-uk-1.48.4-2.el9.alma.noarch.rpm �Glibguestfs-man-pages-ja-1.48.4-2.el9.alma.noarch.rpm �Gocaml-libguestfs-devel-1.48.4-2.el9.alma.x86_64.rpm ��ܵh�J �'�Rsecurity Low: virt-v2v security, bug fix, and enhancement update 3� ��L�lhttps://access.redhat.com/errata/RHSA-2022:7968 RHSA-2022:7968 RHSA-2022:7968 https://access.redhat.com/security/cve/CVE-2022-2211 CVE-2022-2211 CVE-2022-2211 https://bugzilla.redhat.com/2100862 2100862 https://errata.almalinux.org/9/ALSA-2022-7968.html ALSA-2022:7968 ALSA-2022:7968 �-�Svirt-v2v-man-pages-uk-2.0.7-6.el9.noarch.rpm �,�Svirt-v2v-man-pages-ja-2.0.7-6.el9.noarch.rpm �-�Svirt-v2v-man-pages-uk-2.0.7-6.el9.noarch.rpm �,�Svirt-v2v-man-pages-ja-2.0.7-6.el9.noarch.rpm ��ܲ�K �(�TBBBBBBBsecurity Moderate: protobuf security update 3 ��8�Nhttps://access.redhat.com/errata/RHSA-2022:7970 RHSA-2022:7970 RHSA-2022:7970 https://access.redhat.com/security/cve/CVE-2021-22570 CVE-2021-22570 CVE-2021-22570 https://bugzilla.redhat.com/2049429 2049429 https://errata.almalinux.org/9/ALSA-2022-7970.html ALSA-2022:7970 ALSA-2022:7970 �F�1protobuf-compiler-3.14.0-13.el9.x86_64.rpm �G�1protobuf-devel-3.14.0-13.el9.x86_64.rpm �H�1protobuf-lite-devel-3.14.0-13.el9.x86_64.rpm �G�1protobuf-devel-3.14.0-13.el9.i686.rpm �F�1protobuf-compiler-3.14.0-13.el9.i686.rpm �H�1protobuf-lite-devel-3.14.0-13.el9.i686.rpm �F�1protobuf-compiler-3.14.0-13.el9.x86_64.rpm �G�1protobuf-devel-3.14.0-13.el9.x86_64.rpm �H�1protobuf-lite-devel-3.14.0-13.el9.x86_64.rpm �G�1protobuf-devel-3.14.0-13.el9.i686.rpm �F�1protobuf-compiler-3.14.0-13.el9.i686.rpm �H�1protobuf-lite-devel-3.14.0-13.el9.i686.rpm ��ނv�L �)�]Bsecurity Low: speex security update 3� ���8https://access.redhat.com/errata/RHSA-2022:7979 RHSA-2022:7979 RHSA-2022:7979 https://access.redhat.com/security/cve/CVE-2020-23903 CVE-2020-23903 CVE-2020-23903 https://bugzilla.redhat.com/2024250 2024250 https://errata.almalinux.org/9/ALSA-2022-7979.html ALSA-2022:7979 ALSA-2022:7979 �K�speex-devel-1.2.0-11.el9.x86_64.rpm �K�speex-devel-1.2.0-11.el9.i686.rpm �K�speex-devel-1.2.0-11.el9.x86_64.rpm �K�speex-devel-1.2.0-11.el9.i686.rpm ��ރ�M �*�`BBBBsecurity Low: libvirt security, bug fix, and enhancement update 3� ��>�https://access.redhat.com/errata/RHSA-2022:8003 RHSA-2022:8003 RHSA-2022:8003 https://access.redhat.com/security/cve/CVE-2022-0897 CVE-2022-0897 CVE-2022-0897 https://bugzilla.redhat.com/2063883 2063883 https://errata.almalinux.org/9/ALSA-2022-8003.html ALSA-2022:8003 ALSA-2022:8003 �q�libvirt-lock-sanlock-8.5.0-7.el9_1.x86_64.rpm �F�libvirt-docs-8.5.0-7.el9_1.x86_64.rpm �E�libvirt-devel-8.5.0-7.el9_1.x86_64.rpm �q�libvirt-lock-sanlock-8.5.0-7.el9_1.x86_64.rpm �F�libvirt-docs-8.5.0-7.el9_1.x86_64.rpm �E�libvirt-devel-8.5.0-7.el9_1.x86_64.rpm ��ܩK�N �+�&security Moderate: qt5 security and bug fix update 3 ��N�9https://access.redhat.com/errata/RHSA-2022:8022 RHSA-2022:8022 RHSA-2022:8022 https://access.redhat.com/security/cve/CVE-2022-25255 CVE-2022-25255 CVE-2022-25255 https://bugzilla.redhat.com/2055505 2055505 https://errata.almalinux.org/9/ALSA-2022-8022.html ALSA-2022:8022 ALSA-2022:8022 �y�qt5-devel-5.15.3-1.el9.noarch.rpm �y�qt5-devel-5.15.3-1.el9.noarch.rpm ��ܣP�O �,�gBsecurity Moderate: unbound security, bug fix, and enhancement update 3 ���5https://access.redhat.com/errata/RHSA-2022:8062 RHSA-2022:8062 RHSA-2022:8062 https://access.redhat.com/security/cve/CVE-2022-30698 CVE-2022-30698 CVE-2022-30698 https://access.redhat.com/security/cve/CVE-2022-30699 CVE-2022-30699 CVE-2022-30699 https://bugzilla.redhat.com/2116725 2116725 https://bugzilla.redhat.com/2116729 2116729 https://errata.almalinux.org/9/ALSA-2022-8062.html ALSA-2022:8062 ALSA-2022:8062 ��unbound-devel-1.16.2-2.el9.i686.rpm ��unbound-devel-1.16.2-2.el9.x86_64.rpm ��unbound-devel-1.16.2-2.el9.i686.rpm ��unbound-devel-1.16.2-2.el9.x86_64.rpm ��ބ{�P �.�m�~BBBsecurity Moderate: bind security update 3 ��<� https://access.redhat.com/errata/RHSA-2022:8068 RHSA-2022:8068 RHSA-2022:8068 https://access.redhat.com/security/cve/CVE-2021-25220 CVE-2021-25220 CVE-2021-25220 https://access.redhat.com/security/cve/CVE-2022-0396 CVE-2022-0396 CVE-2022-0396 https://bugzilla.redhat.com/2064512 2064512 https://bugzilla.redhat.com/2064513 2064513 https://errata.almalinux.org/9/ALSA-2022-8068.html ALSA-2022:8068 ALSA-2022:8068 �=�ebind-libs-9.16.23-5.el9_1.i686.rpm �2�ebind-doc-9.16.23-5.el9_1.noarch.rpm I�ebind-devel-9.16.23-5.el9_1.x86_64.rpm I�ebind-devel-9.16.23-5.el9_1.i686.rpm �=�ebind-libs-9.16.23-5.el9_1.i686.rpm �2�ebind-doc-9.16.23-5.el9_1.noarch.rpm I�ebind-devel-9.16.23-5.el9_1.x86_64.rpm I�ebind-devel-9.16.23-5.el9_1.i686.rpm ��ކ�Q �/�oBBBsecurity Moderate: flac security update 3 ��I�jhttps://access.redhat.com/errata/RHSA-2022:8078 RHSA-2022:8078 RHSA-2022:8078 https://access.redhat.com/security/cve/CVE-2021-0561 CVE-2021-0561 CVE-2021-0561 https://bugzilla.redhat.com/2057776 2057776 https://errata.almalinux.org/9/ALSA-2022-8078.html ALSA-2022:8078 ALSA-2022:8078 �;�&flac-devel-1.3.3-10.el9.i686.rpm �;�&flac-devel-1.3.3-10.el9.x86_64.rpm �W�&flac-1.3.3-10.el9.x86_64.rpm �;�&flac-devel-1.3.3-10.el9.i686.rpm �;�&flac-devel-1.3.3-10.el9.x86_64.rpm �W�&flac-1.3.3-10.el9.x86_64.rpm ��ކG�R �0�tBsecurity Low: wavpack security update 3� ��3�2https://access.redhat.com/errata/RHSA-2022:8139 RHSA-2022:8139 RHSA-2022:8139 https://access.redhat.com/security/cve/CVE-2021-44269 CVE-2021-44269 CVE-2021-44269 https://bugzilla.redhat.com/2064457 2064457 https://errata.almalinux.org/9/ALSA-2022-8139.html ALSA-2022:8139 ALSA-2022:8139 �N�+wavpack-devel-5.4.0-5.el9.x86_64.rpm �N�+wavpack-devel-5.4.0-5.el9.i686.rpm �N�+wavpack-devel-5.4.0-5.el9.x86_64.rpm �N�+wavpack-devel-5.4.0-5.el9.i686.rpm ��އC�S �1�wBBBBBBBBBBsecurity Moderate: poppler security and bug fix update 3 ��e�(https://access.redhat.com/errata/RHSA-2022:8151 RHSA-2022:8151 RHSA-2022:8151 https://access.redhat.com/security/cve/CVE-2022-27337 CVE-2022-27337 CVE-2022-27337 https://bugzilla.redhat.com/2087190 2087190 https://errata.almalinux.org/9/ALSA-2022-8151.html ALSA-2022:8151 ALSA-2022:8151 �Uqpoppler-qt5-devel-21.01.0-13.el9.x86_64.rpm �Rqpoppler-cpp-devel-21.01.0-13.el9.x86_64.rpm �Sqpoppler-devel-21.01.0-13.el9.i686.rpm �Uqpoppler-qt5-devel-21.01.0-13.el9.i686.rpm �Rqpoppler-cpp-devel-21.01.0-13.el9.i686.rpm �Sqpoppler-devel-21.01.0-13.el9.x86_64.rpm �Tqpoppler-glib-devel-21.01.0-13.el9.i686.rpm �Tqpoppler-glib-devel-21.01.0-13.el9.x86_64.rpm �Uqpoppler-qt5-devel-21.01.0-13.el9.x86_64.rpm �Rqpoppler-cpp-devel-21.01.0-13.el9.x86_64.rpm �Sqpoppler-devel-21.01.0-13.el9.i686.rpm �Uqpoppler-qt5-devel-21.01.0-13.el9.i686.rpm �Rqpoppler-cpp-devel-21.01.0-13.el9.i686.rpm �Sqpoppler-devel-21.01.0-13.el9.x86_64.rpm �Tqpoppler-glib-devel-21.01.0-13.el9.i686.rpm �Tqpoppler-glib-devel-21.01.0-13.el9.x86_64.rpm ��އc�T �2�Csecurity Moderate: libtiff security update 3 �� �@https://access.redhat.com/errata/RHSA-2022:8194 RHSA-2022:8194 RHSA-2022:8194 https://access.redhat.com/security/cve/CVE-2022-0561 CVE-2022-0561 CVE-2022-0561 https://access.redhat.com/security/cve/CVE-2022-0562 CVE-2022-0562 CVE-2022-0562 https://access.redhat.com/security/cve/CVE-2022-0865 CVE-2022-0865 CVE-2022-0865 https://access.redhat.com/security/cve/CVE-2022-0891 CVE-2022-0891 CVE-2022-0891 https://access.redhat.com/security/cve/CVE-2022-0908 CVE-2022-0908 CVE-2022-0908 https://access.redhat.com/security/cve/CVE-2022-0909 CVE-2022-0909 CVE-2022-0909 https://access.redhat.com/security/cve/CVE-2022-0924 CVE-2022-0924 CVE-2022-0924 https://access.redhat.com/security/cve/CVE-2022-1354 CVE-2022-1354 CVE-2022-1354 https://access.redhat.com/security/cve/CVE-2022-1355 CVE-2022-1355 CVE-2022-1355 https://access.redhat.com/security/cve/CVE-2022-22844 CVE-2022-22844 CVE-2022-22844 https://bugzilla.redhat.com/2042603 2042603 https://bugzilla.redhat.com/2054494 2054494 https://bugzilla.redhat.com/2054495 2054495 https://bugzilla.redhat.com/2064145 2064145 https://bugzilla.redhat.com/2064146 2064146 https://bugzilla.redhat.com/2064148 2064148 https://bugzilla.redhat.com/2064406 2064406 https://bugzilla.redhat.com/2064411 2064411 https://bugzilla.redhat.com/2074404 2074404 https://bugzilla.redhat.com/2074415 2074415 https://errata.almalinux.org/9/ALSA-2022-8194.html ALSA-2022:8194 ALSA-2022:8194 �D� libtiff-tools-4.4.0-2.el9.x86_64.rpm �D� libtiff-tools-4.4.0-2.el9.x86_64.rpm ��܀Z�U �3�EBBBBsecurity Low: openjpeg2 security update 3� ��M�https://access.redhat.com/errata/RHSA-2022:8207 RHSA-2022:8207 RHSA-2022:8207 https://access.redhat.com/security/cve/CVE-2022-1122 CVE-2022-1122 CVE-2022-1122 https://bugzilla.redhat.com/2067052 2067052 https://errata.almalinux.org/9/ALSA-2022-8207.html ALSA-2022:8207 ALSA-2022:8207 �A�\openjpeg2-tools-2.4.0-7.el9.x86_64.rpm �@�\openjpeg2-devel-2.4.0-7.el9.i686.rpm �@�\openjpeg2-devel-2.4.0-7.el9.x86_64.rpm �A�\openjpeg2-tools-2.4.0-7.el9.i686.rpm �A�\openjpeg2-tools-2.4.0-7.el9.x86_64.rpm �@�\openjpeg2-devel-2.4.0-7.el9.i686.rpm �@�\openjpeg2-devel-2.4.0-7.el9.x86_64.rpm �A�\openjpeg2-tools-2.4.0-7.el9.i686.rpm ��ވ`�V �5�t�XBBsecurity Moderate: dovecot security and enhancement update 3 ��h�Zhttps://access.redhat.com/errata/RHSA-2022:8208 RHSA-2022:8208 RHSA-2022:8208 https://access.redhat.com/security/cve/CVE-2022-30550 CVE-2022-30550 CVE-2022-30550 https://bugzilla.redhat.com/2105070 2105070 https://errata.almalinux.org/9/ALSA-2022-8208.html ALSA-2022:8208 ALSA-2022:8208 �:�,dovecot-devel-2.3.16-7.el9.x86_64.rpm �:�,dovecot-devel-2.3.16-7.el9.i686.rpm �V�,dovecot-2.3.16-7.el9.i686.rpm �:�,dovecot-devel-2.3.16-7.el9.x86_64.rpm �:�,dovecot-devel-2.3.16-7.el9.i686.rpm �V�,dovecot-2.3.16-7.el9.i686.rpm ��ވo�W �6�OBBsecurity Moderate: xorg-x11-server security and bug fix update 3 ��B�Zhttps://access.redhat.com/errata/RHSA-2022:8221 RHSA-2022:8221 RHSA-2022:8221 https://access.redhat.com/security/cve/CVE-2022-2319 CVE-2022-2319 CVE-2022-2319 https://access.redhat.com/security/cve/CVE-2022-2320 CVE-2022-2320 CVE-2022-2320 https://bugzilla.redhat.com/2106671 2106671 https://bugzilla.redhat.com/2106683 2106683 https://errata.almalinux.org/9/ALSA-2022-8221.html ALSA-2022:8221 ALSA-2022:8221 �X�Nxorg-x11-server-source-1.20.11-11.el9.noarch.rpm � �Nxorg-x11-server-devel-1.20.11-11.el9.x86_64.rpm � �Nxorg-x11-server-devel-1.20.11-11.el9.i686.rpm �X�Nxorg-x11-server-source-1.20.11-11.el9.noarch.rpm � �Nxorg-x11-server-devel-1.20.11-11.el9.x86_64.rpm � �Nxorg-x11-server-devel-1.20.11-11.el9.i686.rpm ��މ(�X �7�Ssecurity Moderate: yajl security update 3 ���Uhttps://access.redhat.com/errata/RHSA-2022:8252 RHSA-2022:8252 RHSA-2022:8252 https://access.redhat.com/security/cve/CVE-2022-24795 CVE-2022-24795 CVE-2022-24795 https://bugzilla.redhat.com/2072912 2072912 https://errata.almalinux.org/9/ALSA-2022-8252.html ALSA-2022:8252 ALSA-2022:8252 �a�yajl-devel-2.1.0-21.el9.x86_64.rpm �a�yajl-devel-2.1.0-21.el9.x86_64.rpm ����3�Y �8�UBBsecurity Moderate: kernel security, bug fix, and enhancement update 3 ��q�?https://access.redhat.com/errata/RHSA-2022:8267 RHSA-2022:8267 RHSA-2022:8267 https://access.redhat.com/security/cve/CVE-2020-36516 CVE-2020-36516 CVE-2020-36516 https://access.redhat.com/security/cve/CVE-2021-3640 CVE-2021-3640 CVE-2021-3640 https://access.redhat.com/security/cve/CVE-2022-0168 CVE-2022-0168 CVE-2022-0168 https://access.redhat.com/security/cve/CVE-2022-0617 CVE-2022-0617 CVE-2022-0617 https://access.redhat.com/security/cve/CVE-2022-0854 CVE-2022-0854 CVE-2022-0854 https://access.redhat.com/security/cve/CVE-2022-1016 CVE-2022-1016 CVE-2022-1016 https://access.redhat.com/security/cve/CVE-2022-1048 CVE-2022-1048 CVE-2022-1048 https://access.redhat.com/security/cve/CVE-2022-1184 CVE-2022-1184 CVE-2022-1184 https://access.redhat.com/security/cve/CVE-2022-1280 CVE-2022-1280 CVE-2022-1280 https://access.redhat.com/security/cve/CVE-2022-1353 CVE-2022-1353 CVE-2022-1353 https://access.redhat.com/security/cve/CVE-2022-1679 CVE-2022-1679 CVE-2022-1679 https://access.redhat.com/security/cve/CVE-2022-1852 CVE-2022-1852 CVE-2022-1852 https://access.redhat.com/security/cve/CVE-2022-1998 CVE-2022-1998 CVE-2022-1998 https://access.redhat.com/security/cve/CVE-2022-20368 CVE-2022-20368 CVE-2022-20368 https://access.redhat.com/security/cve/CVE-2022-21123 CVE-2022-21123 CVE-2022-21123 https://access.redhat.com/security/cve/CVE-2022-21125 CVE-2022-21125 CVE-2022-21125 https://access.redhat.com/security/cve/CVE-2022-21166 CVE-2022-21166 CVE-2022-21166 https://access.redhat.com/security/cve/CVE-2022-21499 CVE-2022-21499 CVE-2022-21499 https://access.redhat.com/security/cve/CVE-2022-23816 CVE-2022-23816 CVE-2022-23816 https://access.redhat.com/security/cve/CVE-2022-23825 CVE-2022-23825 CVE-2022-23825 https://access.redhat.com/security/cve/CVE-2022-24448 CVE-2022-24448 CVE-2022-24448 https://access.redhat.com/security/cve/CVE-2022-2586 CVE-2022-2586 CVE-2022-2586 https://access.redhat.com/security/cve/CVE-2022-26373 CVE-2022-26373 CVE-2022-26373 https://access.redhat.com/security/cve/CVE-2022-2639 CVE-2022-2639 CVE-2022-2639 https://access.redhat.com/security/cve/CVE-2022-28390 CVE-2022-28390 CVE-2022-28390 https://access.redhat.com/security/cve/CVE-2022-28893 CVE-2022-28893 CVE-2022-28893 https://access.redhat.com/security/cve/CVE-2022-29581 CVE-2022-29581 CVE-2022-29581 https://access.redhat.com/security/cve/CVE-2022-29900 CVE-2022-29900 CVE-2022-29900 https://access.redhat.com/security/cve/CVE-2022-29901 CVE-2022-29901 CVE-2022-29901 https://access.redhat.com/security/cve/CVE-2022-36946 CVE-2022-36946 CVE-2022-36946 https://access.redhat.com/security/cve/CVE-2022-39190 CVE-2022-39190 CVE-2022-39190 https://bugzilla.redhat.com/1980646 1980646 https://bugzilla.redhat.com/2037386 2037386 https://bugzilla.redhat.com/2051444 2051444 https://bugzilla.redhat.com/2052312 2052312 https://bugzilla.redhat.com/2053632 2053632 https://bugzilla.redhat.com/2058395 2058395 https://bugzilla.redhat.com/2059928 2059928 https://bugzilla.redhat.com/2066614 2066614 https://bugzilla.redhat.com/2066706 2066706 https://bugzilla.redhat.com/2066819 2066819 https://bugzilla.redhat.com/2070205 2070205 https://bugzilla.redhat.com/2071022 2071022 https://bugzilla.redhat.com/2073064 2073064 https://bugzilla.redhat.com/2074208 2074208 https://bugzilla.redhat.com/2084125 2084125 https://bugzilla.redhat.com/2084183 2084183 https://bugzilla.redhat.com/2084479 2084479 https://bugzilla.redhat.com/2088021 2088021 https://bugzilla.redhat.com/2089815 2089815 https://bugzilla.redhat.com/2090226 2090226 https://bugzilla.redhat.com/2090237 2090237 https://bugzilla.redhat.com/2090240 2090240 https://bugzilla.redhat.com/2090241 2090241 https://bugzilla.redhat.com/2103148 2103148 https://bugzilla.redhat.com/2103153 2103153 https://bugzilla.redhat.com/2114878 2114878 https://bugzilla.redhat.com/2115065 2115065 https://bugzilla.redhat.com/2115278 2115278 https://bugzilla.redhat.com/2123695 2123695 https://bugzilla.redhat.com/2129152 2129152 https://errata.almalinux.org/9/ALSA-2022-8267.html ALSA-2022:8267 ALSA-2022:8267 �okernel-tools-libs-devel-5.14.0-162.6.1.el9_1.x86_64.rpm 2�okernel-cross-headers-5.14.0-162.6.1.el9_1.x86_64.rpm �okernel-tools-libs-devel-5.14.0-162.6.1.el9_1.x86_64.rpm 2�okernel-cross-headers-5.14.0-162.6.1.el9_1.x86_64.rpm ��۰E�Z �9�YBBBBBBBBBBBBsecurity Moderate: samba security, bug fix, and enhancement update 3 ��t�mhttps://access.redhat.com/errata/RHSA-2022:8317 RHSA-2022:8317 RHSA-2022:8317 https://access.redhat.com/security/cve/CVE-2022-32742 CVE-2022-32742 CVE-2022-32742 https://bugzilla.redhat.com/2108196 2108196 https://errata.almalinux.org/9/ALSA-2022-8317.html ALSA-2022:8317 ALSA-2022:8317 �rMsamba-test-libs-4.16.4-101.el9.x86_64.rpm �qMsamba-test-4.16.4-101.el9.x86_64.rpm xMsamba-devel-4.16.4-101.el9.x86_64.rpm vMlibsmbclient-devel-4.16.4-101.el9.x86_64.rpm xMsamba-devel-4.16.4-101.el9.i686.rpm wMlibwbclient-devel-4.16.4-101.el9.x86_64.rpm vMlibsmbclient-devel-4.16.4-101.el9.i686.rpm wMlibwbclient-devel-4.16.4-101.el9.i686.rpm �@Msamba-pidl-4.16.4-101.el9.noarch.rpm �rMsamba-test-libs-4.16.4-101.el9.x86_64.rpm �qMsamba-test-4.16.4-101.el9.x86_64.rpm xMsamba-devel-4.16.4-101.el9.x86_64.rpm vMlibsmbclient-devel-4.16.4-101.el9.x86_64.rpm xMsamba-devel-4.16.4-101.el9.i686.rpm wMlibwbclient-devel-4.16.4-101.el9.x86_64.rpm vMlibsmbclient-devel-4.16.4-101.el9.i686.rpm wMlibwbclient-devel-4.16.4-101.el9.i686.rpm �@Msamba-pidl-4.16.4-101.el9.noarch.rpm ��ދr�[ �+�gBsecurity Moderate: libldb security, bug fix, and enhancement update 3 ��a�Lhttps://access.redhat.com/errata/RHSA-2022:8318 RHSA-2022:8318 RHSA-2022:8318 https://access.redhat.com/security/cve/CVE-2022-32746 CVE-2022-32746 CVE-2022-32746 https://bugzilla.redhat.com/2108215 2108215 https://errata.almalinux.org/9/ALSA-2022-8318.html ALSA-2022:8318 ALSA-2022:8318 �8�libldb-devel-2.5.2-1.el9.x86_64.rpm �8�libldb-devel-2.5.2-1.el9.i686.rpm �8�libldb-devel-2.5.2-1.el9.x86_64.rpm �8�libldb-devel-2.5.2-1.el9.i686.rpm ��ތ�\ �;�z�s�BBBBBBBBBsecurity Moderate: python3.9 security, bug fix, and enhancement update 3 ��-�5https://access.redhat.com/errata/RHSA-2022:8353 RHSA-2022:8353 RHSA-2022:8353 https://access.redhat.com/security/cve/CVE-2015-20107 CVE-2015-20107 CVE-2015-20107 https://access.redhat.com/security/cve/CVE-2021-28861 CVE-2021-28861 CVE-2021-28861 https://bugzilla.redhat.com/2075390 2075390 https://bugzilla.redhat.com/2120642 2120642 https://errata.almalinux.org/9/ALSA-2022-8353.html ALSA-2022:8353 ALSA-2022:8353 cpython3-idle-3.9.14-1.el9.x86_64.rpm cpython3-debug-3.9.14-1.el9.x86_64.rpm Qcpython3-tkinter-3.9.14-1.el9.i686.rpm cpython3-test-3.9.14-1.el9.i686.rpm cpython3-idle-3.9.14-1.el9.i686.rpm cpython3-test-3.9.14-1.el9.x86_64.rpm cpython3-debug-3.9.14-1.el9.i686.rpm Pcpython3-3.9.14-1.el9.i686.rpm cpython3-idle-3.9.14-1.el9.x86_64.rpm cpython3-debug-3.9.14-1.el9.x86_64.rpm Qcpython3-tkinter-3.9.14-1.el9.i686.rpm cpython3-test-3.9.14-1.el9.i686.rpm cpython3-idle-3.9.14-1.el9.i686.rpm cpython3-test-3.9.14-1.el9.x86_64.rpm cpython3-debug-3.9.14-1.el9.i686.rpm Pcpython3-3.9.14-1.el9.i686.rpm ��ތ[�] �-�uBsecurity Moderate: libtirpc security update 3 ��b�{https://access.redhat.com/errata/RHSA-2022:8400 RHSA-2022:8400 RHSA-2022:8400 https://access.redhat.com/security/cve/CVE-2021-46828 CVE-2021-46828 CVE-2021-46828 https://bugzilla.redhat.com/2109352 2109352 https://errata.almalinux.org/9/ALSA-2022-8400.html ALSA-2022:8400 ALSA-2022:8400 �<� libtirpc-devel-1.3.3-0.el9.i686.rpm �<� libtirpc-devel-1.3.3-0.el9.x86_64.rpm �<� libtirpc-devel-1.3.3-0.el9.i686.rpm �<� libtirpc-devel-1.3.3-0.el9.x86_64.rpm ��ލW�^ ��xBBBBBBBBBBBBBBsecurity Low: mingw-gcc security and bug fix update 3� ��]�.https://access.redhat.com/errata/RHSA-2022:8415 RHSA-2022:8415 RHSA-2022:8415 https://access.redhat.com/security/cve/CVE-2021-46195 CVE-2021-46195 CVE-2021-46195 https://bugzilla.redhat.com/2046300 2046300 https://errata.almalinux.org/9/ALSA-2022-8415.html ALSA-2022:8415 ALSA-2022:8415 �|Jmingw64-gcc-12.0.1-11.2.el9.x86_64.rpm �}Jmingw64-gcc-c++-12.0.1-11.2.el9.x86_64.rpm �~Jmingw64-libgcc-12.0.1-11.2.el9.x86_64.rpm �xJmingw32-gcc-c++-12.0.1-11.2.el9.x86_64.rpm �vJmingw32-cpp-12.0.1-11.2.el9.x86_64.rpm �yJmingw32-libgcc-12.0.1-11.2.el9.x86_64.rpm �{Jmingw64-cpp-12.0.1-11.2.el9.x86_64.rpm �wJmingw32-gcc-12.0.1-11.2.el9.x86_64.rpm �|Jmingw64-gcc-12.0.1-11.2.el9.x86_64.rpm �}Jmingw64-gcc-c++-12.0.1-11.2.el9.x86_64.rpm �~Jmingw64-libgcc-12.0.1-11.2.el9.x86_64.rpm �xJmingw32-gcc-c++-12.0.1-11.2.el9.x86_64.rpm �vJmingw32-cpp-12.0.1-11.2.el9.x86_64.rpm �yJmingw32-libgcc-12.0.1-11.2.el9.x86_64.rpm �{Jmingw64-cpp-12.0.1-11.2.el9.x86_64.rpm �wJmingw32-gcc-12.0.1-11.2.el9.x86_64.rpm ����x�_ � �IBBsecurity Low: mingw-glib2 security and bug fix update 3� ���Yhttps://access.redhat.com/errata/RHSA-2022:8418 RHSA-2022:8418 RHSA-2022:8418 https://access.redhat.com/security/cve/CVE-2021-28153 CVE-2021-28153 CVE-2021-28153 https://bugzilla.redhat.com/1938291 1938291 https://errata.almalinux.org/9/ALSA-2022-8418.html ALSA-2022:8418 ALSA-2022:8418 �^�}mingw64-glib2-static-2.70.1-2.el9.noarch.rpm �[�}mingw32-glib2-2.70.1-2.el9.noarch.rpm �]�}mingw64-glib2-2.70.1-2.el9.noarch.rpm �\�}mingw32-glib2-static-2.70.1-2.el9.noarch.rpm �^�}mingw64-glib2-static-2.70.1-2.el9.noarch.rpm �[�}mingw32-glib2-2.70.1-2.el9.noarch.rpm �]�}mingw64-glib2-2.70.1-2.el9.noarch.rpm �\�}mingw32-glib2-static-2.70.1-2.el9.noarch.rpm ���� �` ��NBBsecurity Important: mingw-zlib security update 3��d�:https://access.redhat.com/errata/RHSA-2022:8420 RHSA-2022:8420 RHSA-2022:8420 https://access.redhat.com/security/cve/CVE-2018-25032 CVE-2018-25032 CVE-2018-25032 https://bugzilla.redhat.com/2067945 2067945 https://errata.almalinux.org/9/ALSA-2022-8420.html ALSA-2022:8420 ALSA-2022:8420 �$�xmingw64-zlib-1.2.12-2.el9.noarch.rpm �!�xmingw32-zlib-1.2.12-2.el9.noarch.rpm �%�xmingw64-zlib-static-1.2.12-2.el9.noarch.rpm �"�xmingw32-zlib-static-1.2.12-2.el9.noarch.rpm �$�xmingw64-zlib-1.2.12-2.el9.noarch.rpm �!�xmingw32-zlib-1.2.12-2.el9.noarch.rpm �%�xmingw64-zlib-static-1.2.12-2.el9.noarch.rpm �"�xmingw32-zlib-static-1.2.12-2.el9.noarch.rpm ����@�a �<�Ssecurity Moderate: dotnet7.0 security, bug fix, and enhancement update 3 ���Ihttps://access.redhat.com/errata/RHSA-2022:8434 RHSA-2022:8434 RHSA-2022:8434 https://access.redhat.com/security/cve/CVE-2022-41032 CVE-2022-41032 CVE-2022-41032 https://bugzilla.redhat.com/2132614 2132614 https://errata.almalinux.org/9/ALSA-2022-8434.html ALSA-2022:8434 ALSA-2022:8434 y�dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.x86_64.rpm y�dotnet-sdk-7.0-source-built-artifacts-7.0.100-0.5.rc2.el9_1.x86_64.rpm ����Z�b �>�}�r�hBBBBBBBBBsecurity Important: python3.9 security update 3��g�Qhttps://access.redhat.com/errata/RHSA-2022:8493 RHSA-2022:8493 RHSA-2022:8493 https://access.redhat.com/security/cve/CVE-2022-42919 CVE-2022-42919 CVE-2022-42919 https://bugzilla.redhat.com/2138705 2138705 https://errata.almalinux.org/9/ALSA-2022-8493.html ALSA-2022:8493 ALSA-2022:8493 dpython3-debug-3.9.14-1.el9_1.1.i686.rpm dpython3-idle-3.9.14-1.el9_1.1.x86_64.rpm dpython3-test-3.9.14-1.el9_1.1.x86_64.rpm Pdpython3-3.9.14-1.el9_1.1.i686.rpm Qdpython3-tkinter-3.9.14-1.el9_1.1.i686.rpm dpython3-idle-3.9.14-1.el9_1.1.i686.rpm dpython3-test-3.9.14-1.el9_1.1.i686.rpm dpython3-debug-3.9.14-1.el9_1.1.x86_64.rpm dpython3-debug-3.9.14-1.el9_1.1.i686.rpm dpython3-idle-3.9.14-1.el9_1.1.x86_64.rpm dpython3-test-3.9.14-1.el9_1.1.x86_64.rpm Pdpython3-3.9.14-1.el9_1.1.i686.rpm Qdpython3-tkinter-3.9.14-1.el9_1.1.i686.rpm dpython3-idle-3.9.14-1.el9_1.1.i686.rpm dpython3-test-3.9.14-1.el9_1.1.i686.rpm dpython3-debug-3.9.14-1.el9_1.1.x86_64.rpm ����}�c �?�`Bsecurity Important: varnish security update 3��8�Vhttps://access.redhat.com/errata/RHSA-2022:8643 RHSA-2022:8643 RHSA-2022:8643 https://access.redhat.com/security/cve/CVE-2022-45060 CVE-2022-45060 CVE-2022-45060 https://bugzilla.redhat.com/2141844 2141844 https://errata.almalinux.org/9/ALSA-2022-8643.html ALSA-2022:8643 ALSA-2022:8643 �W�-varnish-devel-6.6.2-2.el9_1.1.i686.rpm �W�-varnish-devel-6.6.2-2.el9_1.1.x86_64.rpm �W�-varnish-devel-6.6.2-2.el9_1.1.i686.rpm �W�-varnish-devel-6.6.2-2.el9_1.1.x86_64.rpm �����d � �csecurity Moderate: .NET 6.0 security, bug fix, and enhancement update ���`https://access.redhat.com/errata/RHSA-2023:0077 RHSA-2023:0077 RHSA-2023:0077 https://access.redhat.com/security/cve/CVE-2023-21538 CVE-2023-21538 CVE-2023-21538 https://bugzilla.redhat.com/2158342 2158342 https://errata.almalinux.org/9/ALSA-2023-0077.html ALSA-2023:0077 ALSA-2023:0077 O�dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el9_1.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.113-1.el9_1.x86_64.rpm �����e ��eBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update ��n�Hhttps://access.redhat.com/errata/RHSA-2023:0194 RHSA-2023:0194 RHSA-2023:0194 https://access.redhat.com/security/cve/CVE-2023-21835 CVE-2023-21835 CVE-2023-21835 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160421 2160421 https://bugzilla.redhat.com/2160475 2160475 https://errata.almalinux.org/9/ALSA-2023-0194.html ALSA-2023:0194 ALSA-2023:0194 �%(java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �&(java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �+(java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �*(java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �$(java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �#(java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �/(java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �.(java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �0(java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �-(java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �,(java-17-openjdk-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �)(java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �((java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �'(java-17-openjdk-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �%(java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �&(java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �+(java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �*(java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �$(java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �#(java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �/(java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �.(java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �0(java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �-(java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �,(java-17-openjdk-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �)(java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �((java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �'(java-17-openjdk-fastdebug-17.0.6.0.10-3.el9_1.x86_64.rpm �����f ��ABBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update ��6�lhttps://access.redhat.com/errata/RHSA-2023:0202 RHSA-2023:0202 RHSA-2023:0202 https://access.redhat.com/security/cve/CVE-2023-21835 CVE-2023-21835 CVE-2023-21835 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160421 2160421 https://bugzilla.redhat.com/2160475 2160475 https://errata.almalinux.org/9/ALSA-2023-0202.html ALSA-2023:0202 ALSA-2023:0202 �java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm �����g ��]BBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update ��"�xhttps://access.redhat.com/errata/RHSA-2023:0210 RHSA-2023:0210 RHSA-2023:0210 https://access.redhat.com/security/cve/CVE-2023-21830 CVE-2023-21830 CVE-2023-21830 https://access.redhat.com/security/cve/CVE-2023-21843 CVE-2023-21843 CVE-2023-21843 https://bugzilla.redhat.com/2160475 2160475 https://bugzilla.redhat.com/2160490 2160490 https://errata.almalinux.org/9/ALSA-2023-0210.html ALSA-2023:0210 ALSA-2023:0210 �?java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm � ?java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm � ?java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �?java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm �����h ��qsecurity Moderate: libtiff security update ���{https://access.redhat.com/errata/RHSA-2023:0302 RHSA-2023:0302 RHSA-2023:0302 https://access.redhat.com/security/cve/CVE-2022-2056 CVE-2022-2056 CVE-2022-2056 https://access.redhat.com/security/cve/CVE-2022-2057 CVE-2022-2057 CVE-2022-2057 https://access.redhat.com/security/cve/CVE-2022-2058 CVE-2022-2058 CVE-2022-2058 https://access.redhat.com/security/cve/CVE-2022-2519 CVE-2022-2519 CVE-2022-2519 https://access.redhat.com/security/cve/CVE-2022-2520 CVE-2022-2520 CVE-2022-2520 https://access.redhat.com/security/cve/CVE-2022-2521 CVE-2022-2521 CVE-2022-2521 https://access.redhat.com/security/cve/CVE-2022-2953 CVE-2022-2953 CVE-2022-2953 https://bugzilla.redhat.com/2103222 2103222 https://bugzilla.redhat.com/2122789 2122789 https://bugzilla.redhat.com/2122792 2122792 https://bugzilla.redhat.com/2122799 2122799 https://bugzilla.redhat.com/2134432 2134432 https://errata.almalinux.org/9/ALSA-2023-0302.html ALSA-2023:0302 ALSA-2023:0302 �D� libtiff-tools-4.4.0-5.el9_1.x86_64.rpm �D� libtiff-tools-4.4.0-5.el9_1.x86_64.rpm ����K�i ��sBBsecurity Moderate: libreoffice security update ���z https://access.redhat.com/errata/RHSA-2023:0304 RHSA-2023:0304 RHSA-2023:0304 https://access.redhat.com/security/cve/CVE-2022-26305 CVE-2022-26305 CVE-2022-26305 https://access.redhat.com/security/cve/CVE-2022-26306 CVE-2022-26306 CVE-2022-26306 https://access.redhat.com/security/cve/CVE-2022-26307 CVE-2022-26307 CVE-2022-26307 https://access.redhat.com/security/cve/CVE-2022-3140 CVE-2022-3140 CVE-2022-3140 https://bugzilla.redhat.com/2118610 2118610 https://bugzilla.redhat.com/2118611 2118611 https://bugzilla.redhat.com/2118613 2118613 https://bugzilla.redhat.com/2134697 2134697 https://errata.almalinux.org/9/ALSA-2023-0304.html ALSA-2023:0304 ALSA-2023:0304 �i�hlibreoffice-sdk-7.1.8.1-8.el9_1.alma.x86_64.rpm �j�hlibreoffice-sdk-doc-7.1.8.1-8.el9_1.alma.x86_64.rpm �i�hlibreoffice-sdk-7.1.8.1-8.el9_1.alma.x86_64.rpm �j�hlibreoffice-sdk-doc-7.1.8.1-8.el9_1.alma.x86_64.rpm ����Y�j ��wBBsecurity Important: kernel security and bug fix update ���;https://access.redhat.com/errata/RHSA-2023:0334 RHSA-2023:0334 RHSA-2023:0334 https://access.redhat.com/security/cve/CVE-2022-2959 CVE-2022-2959 CVE-2022-2959 https://access.redhat.com/security/cve/CVE-2022-2964 CVE-2022-2964 CVE-2022-2964 https://access.redhat.com/security/cve/CVE-2022-30594 CVE-2022-30594 CVE-2022-30594 https://access.redhat.com/security/cve/CVE-2022-3077 CVE-2022-3077 CVE-2022-3077 https://access.redhat.com/security/cve/CVE-2022-4139 CVE-2022-4139 CVE-2022-4139 https://access.redhat.com/security/cve/CVE-2022-43945 CVE-2022-43945 CVE-2022-43945 https://bugzilla.redhat.com/2067482 2067482 https://bugzilla.redhat.com/2085300 2085300 https://bugzilla.redhat.com/2103681 2103681 https://bugzilla.redhat.com/2123309 2123309 https://bugzilla.redhat.com/2141752 2141752 https://bugzilla.redhat.com/2147572 2147572 https://errata.almalinux.org/9/ALSA-2023-0334.html ALSA-2023:0334 ALSA-2023:0334 �kkernel-tools-libs-devel-5.14.0-162.12.1.el9_1.x86_64.rpm 2�kkernel-cross-headers-5.14.0-162.12.1.el9_1.x86_64.rpm �kkernel-tools-libs-devel-5.14.0-162.12.1.el9_1.x86_64.rpm 2�kkernel-cross-headers-5.14.0-162.12.1.el9_1.x86_64.rpm ����M�k �/�{security Moderate: bash security update ��J�}https://access.redhat.com/errata/RHSA-2023:0340 RHSA-2023:0340 RHSA-2023:0340 https://access.redhat.com/security/cve/CVE-2022-3715 CVE-2022-3715 CVE-2022-3715 https://bugzilla.redhat.com/2126720 2126720 https://errata.almalinux.org/9/ALSA-2023-0340.html ALSA-2023:0340 ALSA-2023:0340 �5� bash-devel-5.1.8-6.el9_1.x86_64.rpm �5� bash-devel-5.1.8-6.el9_1.x86_64.rpm �����l �0�}Bsecurity Important: libksba security update ��G�Jhttps://access.redhat.com/errata/RHSA-2023:0626 RHSA-2023:0626 RHSA-2023:0626 https://access.redhat.com/security/cve/CVE-2022-47629 CVE-2022-47629 CVE-2022-47629 https://bugzilla.redhat.com/2161571 2161571 https://errata.almalinux.org/9/ALSA-2023-0626.html ALSA-2023:0626 ALSA-2023:0626 �B�libksba-devel-1.5.1-6.el9_1.i686.rpm �B�libksba-devel-1.5.1-6.el9_1.x86_64.rpm �B�libksba-devel-1.5.1-6.el9_1.i686.rpm �B�libksba-devel-1.5.1-6.el9_1.x86_64.rpm ����x�m ��@BBsecurity Important: kernel security and bug fix update ���~https://access.redhat.com/errata/RHSA-2023:0951 RHSA-2023:0951 RHSA-2023:0951 https://access.redhat.com/security/cve/CVE-2022-2873 CVE-2022-2873 CVE-2022-2873 https://access.redhat.com/security/cve/CVE-2022-3564 CVE-2022-3564 CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-4378 CVE-2022-4378 CVE-2022-4378 https://access.redhat.com/security/cve/CVE-2022-4379 CVE-2022-4379 CVE-2022-4379 https://access.redhat.com/security/cve/CVE-2023-0179 CVE-2023-0179 CVE-2023-0179 https://bugzilla.redhat.com/2119048 2119048 https://bugzilla.redhat.com/2150999 2150999 https://bugzilla.redhat.com/2152548 2152548 https://bugzilla.redhat.com/2152807 2152807 https://bugzilla.redhat.com/2161713 2161713 https://errata.almalinux.org/9/ALSA-2023-0951.html ALSA-2023:0951 ALSA-2023:0951 �lkernel-tools-libs-devel-5.14.0-162.18.1.el9_1.x86_64.rpm 2�lkernel-cross-headers-5.14.0-162.18.1.el9_1.x86_64.rpm �lkernel-tools-libs-devel-5.14.0-162.18.1.el9_1.x86_64.rpm 2�lkernel-cross-headers-5.14.0-162.18.1.el9_1.x86_64.rpm �����n � �H�j�TBBBBBBBBBsecurity Moderate: python3.9 security update ���9https://access.redhat.com/errata/RHSA-2023:0953 RHSA-2023:0953 RHSA-2023:0953 https://access.redhat.com/security/cve/CVE-2022-45061 CVE-2022-45061 CVE-2022-45061 https://bugzilla.redhat.com/2144072 2144072 https://errata.almalinux.org/9/ALSA-2023-0953.html ALSA-2023:0953 ALSA-2023:0953 epython3-idle-3.9.14-1.el9_1.2.i686.rpm epython3-idle-3.9.14-1.el9_1.2.x86_64.rpm Qepython3-tkinter-3.9.14-1.el9_1.2.i686.rpm epython3-debug-3.9.14-1.el9_1.2.x86_64.rpm epython3-test-3.9.14-1.el9_1.2.x86_64.rpm Pepython3-3.9.14-1.el9_1.2.i686.rpm epython3-debug-3.9.14-1.el9_1.2.i686.rpm epython3-test-3.9.14-1.el9_1.2.i686.rpm epython3-idle-3.9.14-1.el9_1.2.i686.rpm epython3-idle-3.9.14-1.el9_1.2.x86_64.rpm Qepython3-tkinter-3.9.14-1.el9_1.2.i686.rpm epython3-debug-3.9.14-1.el9_1.2.x86_64.rpm epython3-test-3.9.14-1.el9_1.2.x86_64.rpm Pepython3-3.9.14-1.el9_1.2.i686.rpm epython3-debug-3.9.14-1.el9_1.2.i686.rpm epython3-test-3.9.14-1.el9_1.2.i686.rpm ����E�o ��J�FBBsecurity Moderate: lua security update ��H�8https://access.redhat.com/errata/RHSA-2023:0957 RHSA-2023:0957 RHSA-2023:0957 https://access.redhat.com/security/cve/CVE-2021-43519 CVE-2021-43519 CVE-2021-43519 https://access.redhat.com/security/cve/CVE-2021-44964 CVE-2021-44964 CVE-2021-44964 https://bugzilla.redhat.com/2047672 2047672 https://bugzilla.redhat.com/2064772 2064772 https://errata.almalinux.org/9/ALSA-2023-0957.html ALSA-2023:0957 ALSA-2023:0957 �Q�/lua-devel-5.4.4-2.el9_1.i686.rpm �Q�/lua-devel-5.4.4-2.el9_1.x86_64.rpm �t�/lua-5.4.4-2.el9_1.i686.rpm �Q�/lua-devel-5.4.4-2.el9_1.i686.rpm �Q�/lua-devel-5.4.4-2.el9_1.x86_64.rpm �t�/lua-5.4.4-2.el9_1.i686.rpm ����Z�p ��SBBBBsecurity Moderate: libjpeg-turbo security update �� �.https://access.redhat.com/errata/RHSA-2023:1068 RHSA-2023:1068 RHSA-2023:1068 https://access.redhat.com/security/cve/CVE-2021-46822 CVE-2021-46822 CVE-2021-46822 https://bugzilla.redhat.com/2100044 2100044 https://errata.almalinux.org/9/ALSA-2023-1068.html ALSA-2023:1068 ALSA-2023:1068 �K�Zturbojpeg-2.0.90-6.el9_1.x86_64.rpm �L�Zturbojpeg-devel-2.0.90-6.el9_1.x86_64.rpm �L�Zturbojpeg-devel-2.0.90-6.el9_1.i686.rpm �K�Zturbojpeg-2.0.90-6.el9_1.i686.rpm �K�Zturbojpeg-2.0.90-6.el9_1.x86_64.rpm �L�Zturbojpeg-devel-2.0.90-6.el9_1.x86_64.rpm �L�Zturbojpeg-devel-2.0.90-6.el9_1.i686.rpm �K�Zturbojpeg-2.0.90-6.el9_1.i686.rpm �����q � �YBBsecurity Important: kernel security, bug fix, and enhancement update ��.�Yhttps://access.redhat.com/errata/RHSA-2023:1470 RHSA-2023:1470 RHSA-2023:1470 https://access.redhat.com/security/cve/CVE-2022-4269 CVE-2022-4269 CVE-2022-4269 https://access.redhat.com/security/cve/CVE-2022-4744 CVE-2022-4744 CVE-2022-4744 https://access.redhat.com/security/cve/CVE-2023-0266 CVE-2023-0266 CVE-2023-0266 https://bugzilla.redhat.com/2150272 2150272 https://bugzilla.redhat.com/2156322 2156322 https://bugzilla.redhat.com/2163379 2163379 https://errata.almalinux.org/9/ALSA-2023-1470.html ALSA-2023:1470 ALSA-2023:1470 �mkernel-tools-libs-devel-5.14.0-162.22.2.el9_1.x86_64.rpm 2�mkernel-cross-headers-5.14.0-162.22.2.el9_1.x86_64.rpm �mkernel-tools-libs-devel-5.14.0-162.22.2.el9_1.x86_64.rpm 2�mkernel-cross-headers-5.14.0-162.22.2.el9_1.x86_64.rpm ����8�r ��]BBBBBBBBBBsecurity Moderate: postgresql security update ���jhttps://access.redhat.com/errata/RHSA-2023:1693 RHSA-2023:1693 RHSA-2023:1693 https://access.redhat.com/security/cve/CVE-2022-2625 CVE-2022-2625 CVE-2022-2625 https://access.redhat.com/security/cve/CVE-2022-41862 CVE-2022-41862 CVE-2022-41862 https://bugzilla.redhat.com/2113825 2113825 https://bugzilla.redhat.com/2165722 2165722 https://errata.almalinux.org/9/ALSA-2023-1693.html ALSA-2023:1693 ALSA-2023:1693 �mzpostgresql-server-devel-13.10-1.el9_1.x86_64.rpm �lzpostgresql-private-devel-13.10-1.el9_1.x86_64.rpm �pzpostgresql-upgrade-devel-13.10-1.el9_1.x86_64.rpm �nzpostgresql-static-13.10-1.el9_1.x86_64.rpm �ozpostgresql-test-13.10-1.el9_1.x86_64.rpm �kzpostgresql-docs-13.10-1.el9_1.x86_64.rpm �mzpostgresql-server-devel-13.10-1.el9_1.x86_64.rpm �lzpostgresql-private-devel-13.10-1.el9_1.x86_64.rpm �pzpostgresql-upgrade-devel-13.10-1.el9_1.x86_64.rpm �nzpostgresql-static-13.10-1.el9_1.x86_64.rpm �ozpostgresql-test-13.10-1.el9_1.x86_64.rpm �kzpostgresql-docs-13.10-1.el9_1.x86_64.rpm �����s ��iBBsecurity Important: kernel security and bug fix update ��q�4https://access.redhat.com/errata/RHSA-2023:1703 RHSA-2023:1703 RHSA-2023:1703 https://access.redhat.com/security/cve/CVE-2023-0386 CVE-2023-0386 CVE-2023-0386 https://bugzilla.redhat.com/2159505 2159505 https://errata.almalinux.org/9/ALSA-2023-1703.html ALSA-2023:1703 ALSA-2023:1703 2�nkernel-cross-headers-5.14.0-162.23.1.el9_1.x86_64.rpm �nkernel-tools-libs-devel-5.14.0-162.23.1.el9_1.x86_64.rpm 2�nkernel-cross-headers-5.14.0-162.23.1.el9_1.x86_64.rpm �nkernel-tools-libs-devel-5.14.0-162.23.1.el9_1.x86_64.rpm �����t ��mBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security and bug fix update ��%�https://access.redhat.com/errata/RHSA-2023:1879 RHSA-2023:1879 RHSA-2023:1879 https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/9/ALSA-2023-1879.html ALSA-2023:1879 ALSA-2023:1879 �/)java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �&)java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �))java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �+)java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �$)java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �,)java-17-openjdk-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �-)java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �')java-17-openjdk-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �.)java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �()java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �0)java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �*)java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �#)java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �%)java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �/)java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �&)java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �))java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �+)java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �$)java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �,)java-17-openjdk-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �-)java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �')java-17-openjdk-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �.)java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �()java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �0)java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �*)java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �#)java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �%)java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el9_1.x86_64.rpm �����u ��IBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update ��A�2https://access.redhat.com/errata/RHSA-2023:1880 RHSA-2023:1880 RHSA-2023:1880 https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/9/ALSA-2023-1880.html ALSA-2023:1880 ALSA-2023:1880 �java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el9_1.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el9_1.x86_64.rpm ����w�v ��eBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security and bug fix update ��s�Thttps://access.redhat.com/errata/RHSA-2023:1909 RHSA-2023:1909 RHSA-2023:1909 https://access.redhat.com/security/cve/CVE-2023-21930 CVE-2023-21930 CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 CVE-2023-21937 CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 CVE-2023-21938 CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 CVE-2023-21939 CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 CVE-2023-21954 CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 CVE-2023-21967 CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 CVE-2023-21968 CVE-2023-21968 https://bugzilla.redhat.com/2187435 2187435 https://bugzilla.redhat.com/2187441 2187441 https://bugzilla.redhat.com/2187704 2187704 https://bugzilla.redhat.com/2187724 2187724 https://bugzilla.redhat.com/2187758 2187758 https://bugzilla.redhat.com/2187790 2187790 https://bugzilla.redhat.com/2187802 2187802 https://errata.almalinux.org/9/ALSA-2023-1909.html ALSA-2023:1909 ALSA-2023:1909 �@java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm � @java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm � @java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm �@java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm ��ƷI�w ��yBBBBBBBBBBBBsecurity Important: samba security update ��G�https://access.redhat.com/errata/RHSA-2023:2127 RHSA-2023:2127 RHSA-2023:2127 https://access.redhat.com/security/cve/CVE-2022-38023 CVE-2022-38023 CVE-2022-38023 https://bugzilla.redhat.com/2154362 2154362 https://errata.almalinux.org/9/ALSA-2023-2127.html ALSA-2023:2127 ALSA-2023:2127 vNlibsmbclient-devel-4.16.4-103.el9_1.i686.rpm �qNsamba-test-4.16.4-103.el9_1.x86_64.rpm vNlibsmbclient-devel-4.16.4-103.el9_1.x86_64.rpm xNsamba-devel-4.16.4-103.el9_1.i686.rpm wNlibwbclient-devel-4.16.4-103.el9_1.x86_64.rpm �rNsamba-test-libs-4.16.4-103.el9_1.x86_64.rpm xNsamba-devel-4.16.4-103.el9_1.x86_64.rpm wNlibwbclient-devel-4.16.4-103.el9_1.i686.rpm �@Nsamba-pidl-4.16.4-103.el9_1.noarch.rpm vNlibsmbclient-devel-4.16.4-103.el9_1.i686.rpm �qNsamba-test-4.16.4-103.el9_1.x86_64.rpm vNlibsmbclient-devel-4.16.4-103.el9_1.x86_64.rpm xNsamba-devel-4.16.4-103.el9_1.i686.rpm wNlibwbclient-devel-4.16.4-103.el9_1.x86_64.rpm �rNsamba-test-libs-4.16.4-103.el9_1.x86_64.rpm xNsamba-devel-4.16.4-103.el9_1.x86_64.rpm wNlibwbclient-devel-4.16.4-103.el9_1.i686.rpm �@Nsamba-pidl-4.16.4-103.el9_1.noarch.rpm ��ӿ(�x ��GBBsecurity Important: edk2 security, bug fix, and enhancement update ��[�https://access.redhat.com/errata/RHSA-2023:2165 RHSA-2023:2165 RHSA-2023:2165 https://access.redhat.com/security/cve/CVE-2021-38578 CVE-2021-38578 CVE-2021-38578 https://access.redhat.com/security/cve/CVE-2022-4304 CVE-2022-4304 CVE-2022-4304 https://access.redhat.com/security/cve/CVE-2022-4450 CVE-2022-4450 CVE-2022-4450 https://access.redhat.com/security/cve/CVE-2023-0215 CVE-2023-0215 CVE-2023-0215 https://access.redhat.com/security/cve/CVE-2023-0286 CVE-2023-0286 CVE-2023-0286 https://bugzilla.redhat.com/1960321 1960321 https://bugzilla.redhat.com/2164440 2164440 https://bugzilla.redhat.com/2164487 2164487 https://bugzilla.redhat.com/2164492 2164492 https://bugzilla.redhat.com/2164494 2164494 https://errata.almalinux.org/9/ALSA-2023-2165.html ALSA-2023:2165 ALSA-2023:2165 ��Tedk2-aarch64-20221207gitfff6d81270b5-9.el9_2.noarch.rpm �?�Tedk2-tools-20221207gitfff6d81270b5-9.el9_2.x86_64.rpm ��Tedk2-tools-doc-20221207gitfff6d81270b5-9.el9_2.noarch.rpm ��Tedk2-aarch64-20221207gitfff6d81270b5-9.el9_2.noarch.rpm �?�Tedk2-tools-20221207gitfff6d81270b5-9.el9_2.x86_64.rpm ��Tedk2-tools-doc-20221207gitfff6d81270b5-9.el9_2.noarch.rpm �����y ��KBBBBBBBBBBsecurity Moderate: freeradius security and bug fix update ��j�fhttps://access.redhat.com/errata/RHSA-2023:2166 RHSA-2023:2166 RHSA-2023:2166 https://access.redhat.com/security/cve/CVE-2022-41859 CVE-2022-41859 CVE-2022-41859 https://access.redhat.com/security/cve/CVE-2022-41860 CVE-2022-41860 CVE-2022-41860 https://access.redhat.com/security/cve/CVE-2022-41861 CVE-2022-41861 CVE-2022-41861 https://bugzilla.redhat.com/2078483 2078483 https://bugzilla.redhat.com/2078485 2078485 https://bugzilla.redhat.com/2078487 2078487 https://errata.almalinux.org/9/ALSA-2023-2166.html ALSA-2023:2166 ALSA-2023:2166 �\freeradius-sqlite-3.0.21-37.el9.x86_64.rpm �Yfreeradius-perl-3.0.21-37.el9.x86_64.rpm �[freeradius-rest-3.0.21-37.el9.x86_64.rpm �]freeradius-unixODBC-3.0.21-37.el9.x86_64.rpm �Zfreeradius-postgresql-3.0.21-37.el9.x86_64.rpm �Xfreeradius-mysql-3.0.21-37.el9.x86_64.rpm �\freeradius-sqlite-3.0.21-37.el9.x86_64.rpm �Yfreeradius-perl-3.0.21-37.el9.x86_64.rpm �[freeradius-rest-3.0.21-37.el9.x86_64.rpm �]freeradius-unixODBC-3.0.21-37.el9.x86_64.rpm �Zfreeradius-postgresql-3.0.21-37.el9.x86_64.rpm �Xfreeradius-mysql-3.0.21-37.el9.x86_64.rpm ����:�z ��WBBsecurity Moderate: xorg-x11-server security and bug fix update ��P�Ohttps://access.redhat.com/errata/RHSA-2023:2248 RHSA-2023:2248 RHSA-2023:2248 https://access.redhat.com/security/cve/CVE-2022-3550 CVE-2022-3550 CVE-2022-3550 https://access.redhat.com/security/cve/CVE-2022-3551 CVE-2022-3551 CVE-2022-3551 https://access.redhat.com/security/cve/CVE-2022-4283 CVE-2022-4283 CVE-2022-4283 https://access.redhat.com/security/cve/CVE-2022-46340 CVE-2022-46340 CVE-2022-46340 https://access.redhat.com/security/cve/CVE-2022-46341 CVE-2022-46341 CVE-2022-46341 https://access.redhat.com/security/cve/CVE-2022-46342 CVE-2022-46342 CVE-2022-46342 https://access.redhat.com/security/cve/CVE-2022-46343 CVE-2022-46343 CVE-2022-46343 https://access.redhat.com/security/cve/CVE-2022-46344 CVE-2022-46344 CVE-2022-46344 https://access.redhat.com/security/cve/CVE-2023-0494 CVE-2023-0494 CVE-2023-0494 https://bugzilla.redhat.com/2140698 2140698 https://bugzilla.redhat.com/2140701 2140701 https://bugzilla.redhat.com/2151755 2151755 https://bugzilla.redhat.com/2151756 2151756 https://bugzilla.redhat.com/2151757 2151757 https://bugzilla.redhat.com/2151758 2151758 https://bugzilla.redhat.com/2151760 2151760 https://bugzilla.redhat.com/2151761 2151761 https://bugzilla.redhat.com/2165995 2165995 https://errata.almalinux.org/9/ALSA-2023-2248.html ALSA-2023:2248 ALSA-2023:2248 �X�Oxorg-x11-server-source-1.20.11-17.el9.noarch.rpm � �Oxorg-x11-server-devel-1.20.11-17.el9.x86_64.rpm � �Oxorg-x11-server-devel-1.20.11-17.el9.i686.rpm �X�Oxorg-x11-server-source-1.20.11-17.el9.noarch.rpm � �Oxorg-x11-server-devel-1.20.11-17.el9.x86_64.rpm � �Oxorg-x11-server-devel-1.20.11-17.el9.i686.rpm ����>�{ ��[BBBBBBBBBBsecurity Moderate: poppler security and bug fix update ���https://access.redhat.com/errata/RHSA-2023:2259 RHSA-2023:2259 RHSA-2023:2259 https://access.redhat.com/security/cve/CVE-2022-38784 CVE-2022-38784 CVE-2022-38784 https://bugzilla.redhat.com/2124527 2124527 https://errata.almalinux.org/9/ALSA-2023-2259.html ALSA-2023:2259 ALSA-2023:2259 �Urpoppler-qt5-devel-21.01.0-14.el9.i686.rpm �Urpoppler-qt5-devel-21.01.0-14.el9.x86_64.rpm �Srpoppler-devel-21.01.0-14.el9.x86_64.rpm �Rrpoppler-cpp-devel-21.01.0-14.el9.i686.rpm �Rrpoppler-cpp-devel-21.01.0-14.el9.x86_64.rpm �Srpoppler-devel-21.01.0-14.el9.i686.rpm �Trpoppler-glib-devel-21.01.0-14.el9.i686.rpm �Trpoppler-glib-devel-21.01.0-14.el9.x86_64.rpm �Urpoppler-qt5-devel-21.01.0-14.el9.i686.rpm �Urpoppler-qt5-devel-21.01.0-14.el9.x86_64.rpm �Srpoppler-devel-21.01.0-14.el9.x86_64.rpm �Rrpoppler-cpp-devel-21.01.0-14.el9.i686.rpm �Rrpoppler-cpp-devel-21.01.0-14.el9.x86_64.rpm �Srpoppler-devel-21.01.0-14.el9.i686.rpm �Trpoppler-glib-devel-21.01.0-14.el9.i686.rpm �Trpoppler-glib-devel-21.01.0-14.el9.x86_64.rpm ����S�| ��X�PBBBsecurity Moderate: bind security and bug fix update ��8�J https://access.redhat.com/errata/RHSA-2023:2261 RHSA-2023:2261 RHSA-2023:2261 https://access.redhat.com/security/cve/CVE-2022-2795 CVE-2022-2795 CVE-2022-2795 https://access.redhat.com/security/cve/CVE-2022-3094 CVE-2022-3094 CVE-2022-3094 https://access.redhat.com/security/cve/CVE-2022-3736 CVE-2022-3736 CVE-2022-3736 https://access.redhat.com/security/cve/CVE-2022-3924 CVE-2022-3924 CVE-2022-3924 https://bugzilla.redhat.com/2128584 2128584 https://bugzilla.redhat.com/2164032 2164032 https://bugzilla.redhat.com/2164038 2164038 https://bugzilla.redhat.com/2164039 2164039 https://errata.almalinux.org/9/ALSA-2023-2261.html ALSA-2023:2261 ALSA-2023:2261 �=�_bind-libs-9.16.23-11.el9.i686.rpm I�_bind-devel-9.16.23-11.el9.x86_64.rpm �2�_bind-doc-9.16.23-11.el9.noarch.rpm I�_bind-devel-9.16.23-11.el9.i686.rpm �=�_bind-libs-9.16.23-11.el9.i686.rpm I�_bind-devel-9.16.23-11.el9.x86_64.rpm �2�_bind-doc-9.16.23-11.el9.noarch.rpm I�_bind-devel-9.16.23-11.el9.i686.rpm ����[�} ��lBBBBsecurity Moderate: freerdp security update ���fhttps://access.redhat.com/errata/RHSA-2023:2326 RHSA-2023:2326 RHSA-2023:2326 https://access.redhat.com/security/cve/CVE-2022-39282 CVE-2022-39282 CVE-2022-39282 https://access.redhat.com/security/cve/CVE-2022-39283 CVE-2022-39283 CVE-2022-39283 https://access.redhat.com/security/cve/CVE-2022-39316 CVE-2022-39316 CVE-2022-39316 https://access.redhat.com/security/cve/CVE-2022-39317 CVE-2022-39317 CVE-2022-39317 https://access.redhat.com/security/cve/CVE-2022-39318 CVE-2022-39318 CVE-2022-39318 https://access.redhat.com/security/cve/CVE-2022-39319 CVE-2022-39319 CVE-2022-39319 https://access.redhat.com/security/cve/CVE-2022-39320 CVE-2022-39320 CVE-2022-39320 https://access.redhat.com/security/cve/CVE-2022-39347 CVE-2022-39347 CVE-2022-39347 https://access.redhat.com/security/cve/CVE-2022-41877 CVE-2022-41877 CVE-2022-41877 https://bugzilla.redhat.com/2134713 2134713 https://bugzilla.redhat.com/2134717 2134717 https://bugzilla.redhat.com/2143642 2143642 https://bugzilla.redhat.com/2143643 2143643 https://bugzilla.redhat.com/2143644 2143644 https://bugzilla.redhat.com/2143645 2143645 https://bugzilla.redhat.com/2143646 2143646 https://bugzilla.redhat.com/2143647 2143647 https://bugzilla.redhat.com/2143648 2143648 https://errata.almalinux.org/9/ALSA-2023-2326.html ALSA-2023:2326 ALSA-2023:2326 �<�^freerdp-devel-2.4.1-5.el9.x86_64.rpm �F�^libwinpr-devel-2.4.1-5.el9.x86_64.rpm �F�^libwinpr-devel-2.4.1-5.el9.i686.rpm �<�^freerdp-devel-2.4.1-5.el9.i686.rpm �<�^freerdp-devel-2.4.1-5.el9.x86_64.rpm �F�^libwinpr-devel-2.4.1-5.el9.x86_64.rpm �F�^libwinpr-devel-2.4.1-5.el9.i686.rpm �<�^freerdp-devel-2.4.1-5.el9.i686.rpm ����%�~ ��rsecurity Moderate: libtiff security update ��h�>https://access.redhat.com/errata/RHSA-2023:2340 RHSA-2023:2340 RHSA-2023:2340 https://access.redhat.com/security/cve/CVE-2022-3570 CVE-2022-3570 CVE-2022-3570 https://access.redhat.com/security/cve/CVE-2022-3597 CVE-2022-3597 CVE-2022-3597 https://access.redhat.com/security/cve/CVE-2022-3598 CVE-2022-3598 CVE-2022-3598 https://access.redhat.com/security/cve/CVE-2022-3599 CVE-2022-3599 CVE-2022-3599 https://access.redhat.com/security/cve/CVE-2022-3626 CVE-2022-3626 CVE-2022-3626 https://access.redhat.com/security/cve/CVE-2022-3627 CVE-2022-3627 CVE-2022-3627 https://access.redhat.com/security/cve/CVE-2022-3970 CVE-2022-3970 CVE-2022-3970 https://access.redhat.com/security/cve/CVE-2022-4645 CVE-2022-4645 CVE-2022-4645 https://access.redhat.com/security/cve/CVE-2023-30774 CVE-2023-30774 CVE-2023-30774 https://access.redhat.com/security/cve/CVE-2023-30775 CVE-2023-30775 CVE-2023-30775 https://bugzilla.redhat.com/2142734 2142734 https://bugzilla.redhat.com/2142736 2142736 https://bugzilla.redhat.com/2142738 2142738 https://bugzilla.redhat.com/2142740 2142740 https://bugzilla.redhat.com/2142741 2142741 https://bugzilla.redhat.com/2142742 2142742 https://bugzilla.redhat.com/2148918 2148918 https://bugzilla.redhat.com/2176220 2176220 https://bugzilla.redhat.com/2187139 2187139 https://bugzilla.redhat.com/2187141 2187141 https://errata.almalinux.org/9/ALSA-2023-2340.html ALSA-2023:2340 ALSA-2023:2340 �D�libtiff-tools-4.4.0-7.el9.x86_64.rpm �D�libtiff-tools-4.4.0-7.el9.x86_64.rpm ����4� ��tBsecurity Moderate: unbound security update ��&�9https://access.redhat.com/errata/RHSA-2023:2370 RHSA-2023:2370 RHSA-2023:2370 https://access.redhat.com/security/cve/CVE-2022-3204 CVE-2022-3204 CVE-2022-3204 https://bugzilla.redhat.com/2128947 2128947 https://errata.almalinux.org/9/ALSA-2023-2370.html ALSA-2023:2370 ALSA-2023:2370 ��unbound-devel-1.16.2-3.el9.x86_64.rpm ��unbound-devel-1.16.2-3.el9.i686.rpm ��unbound-devel-1.16.2-3.el9.x86_64.rpm ��unbound-devel-1.16.2-3.el9.i686.rpm ����E� ��wBsecurity Moderate: wireshark security and bug fix update ��_�4https://access.redhat.com/errata/RHSA-2023:2373 RHSA-2023:2373 RHSA-2023:2373 https://access.redhat.com/security/cve/CVE-2022-3190 CVE-2022-3190 CVE-2022-3190 https://bugzilla.redhat.com/2152061 2152061 https://errata.almalinux.org/9/ALSA-2023-2373.html ALSA-2023:2373 ALSA-2023:2373 �M�wireshark-devel-3.4.10-4.el9.i686.rpm �M�wireshark-devel-3.4.10-4.el9.x86_64.rpm �M�wireshark-devel-3.4.10-4.el9.i686.rpm �M�wireshark-devel-3.4.10-4.el9.x86_64.rpm ����� ��zBBsecurity Important: kernel security, bug fix, and enhancement update ���SRhttps://access.redhat.com/errata/RHSA-2023:2458 RHSA-2023:2458 RHSA-2023:2458 https://access.redhat.com/security/cve/CVE-2021-26341 CVE-2021-26341 CVE-2021-26341 https://access.redhat.com/security/cve/CVE-2021-33655 CVE-2021-33655 CVE-2021-33655 https://access.redhat.com/security/cve/CVE-2022-1462 CVE-2022-1462 CVE-2022-1462 https://access.redhat.com/security/cve/CVE-2022-1789 CVE-2022-1789 CVE-2022-1789 https://access.redhat.com/security/cve/CVE-2022-1882 CVE-2022-1882 CVE-2022-1882 https://access.redhat.com/security/cve/CVE-2022-20141 CVE-2022-20141 CVE-2022-20141 https://access.redhat.com/security/cve/CVE-2022-21505 CVE-2022-21505 CVE-2022-21505 https://access.redhat.com/security/cve/CVE-2022-2196 CVE-2022-2196 CVE-2022-2196 https://access.redhat.com/security/cve/CVE-2022-2663 CVE-2022-2663 CVE-2022-2663 https://access.redhat.com/security/cve/CVE-2022-28388 CVE-2022-28388 CVE-2022-28388 https://access.redhat.com/security/cve/CVE-2022-3028 CVE-2022-3028 CVE-2022-3028 https://access.redhat.com/security/cve/CVE-2022-33743 CVE-2022-33743 CVE-2022-33743 https://access.redhat.com/security/cve/CVE-2022-3435 CVE-2022-3435 CVE-2022-3435 https://access.redhat.com/security/cve/CVE-2022-3522 CVE-2022-3522 CVE-2022-3522 https://access.redhat.com/security/cve/CVE-2022-3524 CVE-2022-3524 CVE-2022-3524 https://access.redhat.com/security/cve/CVE-2022-3566 CVE-2022-3566 CVE-2022-3566 https://access.redhat.com/security/cve/CVE-2022-3567 CVE-2022-3567 CVE-2022-3567 https://access.redhat.com/security/cve/CVE-2022-3619 CVE-2022-3619 CVE-2022-3619 https://access.redhat.com/security/cve/CVE-2022-3623 CVE-2022-3623 CVE-2022-3623 https://access.redhat.com/security/cve/CVE-2022-3625 CVE-2022-3625 CVE-2022-3625 https://access.redhat.com/security/cve/CVE-2022-3628 CVE-2022-3628 CVE-2022-3628 https://access.redhat.com/security/cve/CVE-2022-3640 CVE-2022-3640 CVE-2022-3640 https://access.redhat.com/security/cve/CVE-2022-3707 CVE-2022-3707 CVE-2022-3707 https://access.redhat.com/security/cve/CVE-2022-39188 CVE-2022-39188 CVE-2022-39188 https://access.redhat.com/security/cve/CVE-2022-39189 CVE-2022-39189 CVE-2022-39189 https://access.redhat.com/security/cve/CVE-2022-4128 CVE-2022-4128 CVE-2022-4128 https://access.redhat.com/security/cve/CVE-2022-4129 CVE-2022-4129 CVE-2022-4129 https://access.redhat.com/security/cve/CVE-2022-41674 CVE-2022-41674 CVE-2022-41674 https://access.redhat.com/security/cve/CVE-2022-42703 CVE-2022-42703 CVE-2022-42703 https://access.redhat.com/security/cve/CVE-2022-42720 CVE-2022-42720 CVE-2022-42720 https://access.redhat.com/security/cve/CVE-2022-42721 CVE-2022-42721 CVE-2022-42721 https://access.redhat.com/security/cve/CVE-2022-42722 CVE-2022-42722 CVE-2022-42722 https://access.redhat.com/security/cve/CVE-2022-42896 CVE-2022-42896 CVE-2022-42896 https://access.redhat.com/security/cve/CVE-2022-43750 CVE-2022-43750 CVE-2022-43750 https://access.redhat.com/security/cve/CVE-2022-47929 CVE-2022-47929 CVE-2022-47929 https://access.redhat.com/security/cve/CVE-2023-0394 CVE-2023-0394 CVE-2023-0394 https://access.redhat.com/security/cve/CVE-2023-0461 CVE-2023-0461 CVE-2023-0461 https://access.redhat.com/security/cve/CVE-2023-0590 CVE-2023-0590 CVE-2023-0590 https://access.redhat.com/security/cve/CVE-2023-1195 CVE-2023-1195 CVE-2023-1195 https://access.redhat.com/security/cve/CVE-2023-1382 CVE-2023-1382 CVE-2023-1382 https://bugzilla.redhat.com/2061703 2061703 https://bugzilla.redhat.com/2073091 2073091 https://bugzilla.redhat.com/2078466 2078466 https://bugzilla.redhat.com/2089701 2089701 https://bugzilla.redhat.com/2090723 2090723 https://bugzilla.redhat.com/2106830 2106830 https://bugzilla.redhat.com/2107924 2107924 https://bugzilla.redhat.com/2108691 2108691 https://bugzilla.redhat.com/2114937 2114937 https://bugzilla.redhat.com/2122228 2122228 https://bugzilla.redhat.com/2123056 2123056 https://bugzilla.redhat.com/2124788 2124788 https://bugzilla.redhat.com/2130141 2130141 https://bugzilla.redhat.com/2133483 2133483 https://bugzilla.redhat.com/2133490 2133490 https://bugzilla.redhat.com/2134377 2134377 https://bugzilla.redhat.com/2134380 2134380 https://bugzilla.redhat.com/2134451 2134451 https://bugzilla.redhat.com/2134506 2134506 https://bugzilla.redhat.com/2134517 2134517 https://bugzilla.redhat.com/2134528 2134528 https://bugzilla.redhat.com/2137979 2137979 https://bugzilla.redhat.com/2139610 2139610 https://bugzilla.redhat.com/2143893 2143893 https://bugzilla.redhat.com/2143943 2143943 https://bugzilla.redhat.com/2144720 2144720 https://bugzilla.redhat.com/2147364 2147364 https://bugzilla.redhat.com/2150947 2150947 https://bugzilla.redhat.com/2150960 2150960 https://bugzilla.redhat.com/2150979 2150979 https://bugzilla.redhat.com/2151270 2151270 https://bugzilla.redhat.com/2154171 2154171 https://bugzilla.redhat.com/2154235 2154235 https://bugzilla.redhat.com/2160023 2160023 https://bugzilla.redhat.com/2162120 2162120 https://bugzilla.redhat.com/2165721 2165721 https://bugzilla.redhat.com/2165741 2165741 https://bugzilla.redhat.com/2168246 2168246 https://bugzilla.redhat.com/2176192 2176192 https://bugzilla.redhat.com/2177371 2177371 https://errata.almalinux.org/9/ALSA-2023-2458.html ALSA-2023:2458 ALSA-2023:2458 2�pkernel-cross-headers-5.14.0-284.11.1.el9_2.x86_64.rpm �pkernel-tools-libs-devel-5.14.0-284.11.1.el9_2.x86_64.rpm 2�pkernel-cross-headers-5.14.0-284.11.1.el9_2.x86_64.rpm �pkernel-tools-libs-devel-5.14.0-284.11.1.el9_2.x86_64.rpm ����C� �2�~Bsecurity Moderate: device-mapper-multipath security and bug fix update ��f�]https://access.redhat.com/errata/RHSA-2023:2459 RHSA-2023:2459 RHSA-2023:2459 https://access.redhat.com/security/cve/CVE-2022-41973 CVE-2022-41973 CVE-2022-41973 https://bugzilla.redhat.com/2123894 2123894 https://errata.almalinux.org/9/ALSA-2023-2459.html ALSA-2023:2459 ALSA-2023:2459 �9�device-mapper-multipath-devel-0.8.7-20.el9.x86_64.rpm �9�device-mapper-multipath-devel-0.8.7-20.el9.i686.rpm �9�device-mapper-multipath-devel-0.8.7-20.el9.x86_64.rpm �9�device-mapper-multipath-devel-0.8.7-20.el9.i686.rpm ����� ��Asecurity Moderate: fwupd security and bug fix update ��C�M https://access.redhat.com/errata/RHSA-2023:2487 RHSA-2023:2487 RHSA-2023:2487 https://access.redhat.com/security/cve/CVE-2022-3287 CVE-2022-3287 CVE-2022-3287 https://access.redhat.com/security/cve/CVE-2022-34301 CVE-2022-34301 CVE-2022-34301 https://access.redhat.com/security/cve/CVE-2022-34302 CVE-2022-34302 CVE-2022-34302 https://access.redhat.com/security/cve/CVE-2022-34303 CVE-2022-34303 CVE-2022-34303 https://bugzilla.redhat.com/2120687 2120687 https://bugzilla.redhat.com/2120699 2120699 https://bugzilla.redhat.com/2120701 2120701 https://bugzilla.redhat.com/2129904 2129904 https://errata.almalinux.org/9/ALSA-2023-2487.html ALSA-2023:2487 ALSA-2023:2487 �@�~fwupd-devel-1.8.10-2.el9.alma.x86_64.rpm �@�~fwupd-devel-1.8.10-2.el9.alma.x86_64.rpm ����}� � �CBBBBBBBBBBBBBBBBBBBBsecurity Low: samba security, bug fix, and enhancement update � ���https://access.redhat.com/errata/RHSA-2023:2519 RHSA-2023:2519 RHSA-2023:2519 https://access.redhat.com/security/cve/CVE-2022-1615 CVE-2022-1615 CVE-2022-1615 https://bugzilla.redhat.com/2122649 2122649 https://errata.almalinux.org/9/ALSA-2023-2519.html ALSA-2023:2519 ALSA-2023:2519 x4samba-devel-4.17.5-102.el9.x86_64.rpm w4libwbclient-devel-4.17.5-102.el9.i686.rpm �@4samba-pidl-4.17.5-102.el9.noarch.rpm �r4samba-test-libs-4.17.5-102.el9.x86_64.rpm �<4python3-samba-devel-4.17.5-102.el9.i686.rpm x4samba-devel-4.17.5-102.el9.i686.rpm �;4libnetapi-devel-4.17.5-102.el9.x86_64.rpm �Z4python3-samba-test-4.17.5-102.el9.x86_64.rpm v4libsmbclient-devel-4.17.5-102.el9.x86_64.rpm v4libsmbclient-devel-4.17.5-102.el9.i686.rpm �;4libnetapi-devel-4.17.5-102.el9.i686.rpm w4libwbclient-devel-4.17.5-102.el9.x86_64.rpm �q4samba-test-4.17.5-102.el9.x86_64.rpm �<4python3-samba-devel-4.17.5-102.el9.x86_64.rpm x4samba-devel-4.17.5-102.el9.x86_64.rpm w4libwbclient-devel-4.17.5-102.el9.i686.rpm �@4samba-pidl-4.17.5-102.el9.noarch.rpm �r4samba-test-libs-4.17.5-102.el9.x86_64.rpm �<4python3-samba-devel-4.17.5-102.el9.i686.rpm x4samba-devel-4.17.5-102.el9.i686.rpm �;4libnetapi-devel-4.17.5-102.el9.x86_64.rpm �Z4python3-samba-test-4.17.5-102.el9.x86_64.rpm v4libsmbclient-devel-4.17.5-102.el9.x86_64.rpm v4libsmbclient-devel-4.17.5-102.el9.i686.rpm �;4libnetapi-devel-4.17.5-102.el9.i686.rpm w4libwbclient-devel-4.17.5-102.el9.x86_64.rpm �q4samba-test-4.17.5-102.el9.x86_64.rpm �<4python3-samba-devel-4.17.5-102.el9.x86_64.rpm ����f� �!�YBsecurity Low: libarchive security update � ���Yhttps://access.redhat.com/errata/RHSA-2023:2532 RHSA-2023:2532 RHSA-2023:2532 https://access.redhat.com/security/cve/CVE-2022-36227 CVE-2022-36227 CVE-2022-36227 https://bugzilla.redhat.com/2144972 2144972 https://errata.almalinux.org/9/ALSA-2023-2532.html ALSA-2023:2532 ALSA-2023:2532 �A�&libarchive-devel-3.5.3-4.el9.x86_64.rpm �A�&libarchive-devel-3.5.3-4.el9.i686.rpm �A�&libarchive-devel-3.5.3-4.el9.x86_64.rpm �A�&libarchive-devel-3.5.3-4.el9.i686.rpm ����� �#�b�{BBsecurity Low: lua security update � ��m�Rhttps://access.redhat.com/errata/RHSA-2023:2582 RHSA-2023:2582 RHSA-2023:2582 https://access.redhat.com/security/cve/CVE-2022-28805 CVE-2022-28805 CVE-2022-28805 https://bugzilla.redhat.com/2073884 2073884 https://errata.almalinux.org/9/ALSA-2023-2582.html ALSA-2023:2582 ALSA-2023:2582 �t�0lua-5.4.4-3.el9.i686.rpm �Q�0lua-devel-5.4.4-3.el9.x86_64.rpm �Q�0lua-devel-5.4.4-3.el9.i686.rpm �t�0lua-5.4.4-3.el9.i686.rpm �Q�0lua-devel-5.4.4-3.el9.x86_64.rpm �Q�0lua-devel-5.4.4-3.el9.i686.rpm ����o� �#�`Bsecurity Moderate: autotrace security update ��?�yhttps://access.redhat.com/errata/RHSA-2023:2589 RHSA-2023:2589 RHSA-2023:2589 https://access.redhat.com/security/cve/CVE-2022-32323 CVE-2022-32323 CVE-2022-32323 https://bugzilla.redhat.com/2107471 2107471 https://errata.almalinux.org/9/ALSA-2023-2589.html ALSA-2023:2589 ALSA-2023:2589 �2�~autotrace-0.31.1-65.el9.x86_64.rpm �2�~autotrace-0.31.1-65.el9.i686.rpm �2�~autotrace-0.31.1-65.el9.x86_64.rpm �2�~autotrace-0.31.1-65.el9.i686.rpm ����`� �&�dsecurity Moderate: golang-github-cpuguy83-md2man security, bug fix, and enhancement update ��8�chttps://access.redhat.com/errata/RHSA-2023:2592 RHSA-2023:2592 RHSA-2023:2592 https://access.redhat.com/security/cve/CVE-2022-41715 CVE-2022-41715 CVE-2022-41715 https://bugzilla.redhat.com/2132872 2132872 https://errata.almalinux.org/9/ALSA-2023-2592.html ALSA-2023:2592 ALSA-2023:2592 �A� golang-github-cpuguy83-md2man-2.0.2-4.el9.x86_64.rpm �A� golang-github-cpuguy83-md2man-2.0.2-4.el9.x86_64.rpm ����o� �$�gBBBBsecurity Important: mysql security update ���Lhttps://access.redhat.com/errata/RHSA-2023:2621 RHSA-2023:2621 RHSA-2023:2621 https://access.redhat.com/security/cve/CVE-2022-21594 CVE-2022-21594 CVE-2022-21594 https://access.redhat.com/security/cve/CVE-2022-21599 CVE-2022-21599 CVE-2022-21599 https://access.redhat.com/security/cve/CVE-2022-21604 CVE-2022-21604 CVE-2022-21604 https://access.redhat.com/security/cve/CVE-2022-21608 CVE-2022-21608 CVE-2022-21608 https://access.redhat.com/security/cve/CVE-2022-21611 CVE-2022-21611 CVE-2022-21611 https://access.redhat.com/security/cve/CVE-2022-21617 CVE-2022-21617 CVE-2022-21617 https://access.redhat.com/security/cve/CVE-2022-21625 CVE-2022-21625 CVE-2022-21625 https://access.redhat.com/security/cve/CVE-2022-21632 CVE-2022-21632 CVE-2022-21632 https://access.redhat.com/security/cve/CVE-2022-21633 CVE-2022-21633 CVE-2022-21633 https://access.redhat.com/security/cve/CVE-2022-21637 CVE-2022-21637 CVE-2022-21637 https://access.redhat.com/security/cve/CVE-2022-21640 CVE-2022-21640 CVE-2022-21640 https://access.redhat.com/security/cve/CVE-2022-39400 CVE-2022-39400 CVE-2022-39400 https://access.redhat.com/security/cve/CVE-2022-39408 CVE-2022-39408 CVE-2022-39408 https://access.redhat.com/security/cve/CVE-2022-39410 CVE-2022-39410 CVE-2022-39410 https://access.redhat.com/security/cve/CVE-2023-21836 CVE-2023-21836 CVE-2023-21836 https://access.redhat.com/security/cve/CVE-2023-21863 CVE-2023-21863 CVE-2023-21863 https://access.redhat.com/security/cve/CVE-2023-21864 CVE-2023-21864 CVE-2023-21864 https://access.redhat.com/security/cve/CVE-2023-21865 CVE-2023-21865 CVE-2023-21865 https://access.redhat.com/security/cve/CVE-2023-21867 CVE-2023-21867 CVE-2023-21867 https://access.redhat.com/security/cve/CVE-2023-21868 CVE-2023-21868 CVE-2023-21868 https://access.redhat.com/security/cve/CVE-2023-21869 CVE-2023-21869 CVE-2023-21869 https://access.redhat.com/security/cve/CVE-2023-21870 CVE-2023-21870 CVE-2023-21870 https://access.redhat.com/security/cve/CVE-2023-21871 CVE-2023-21871 CVE-2023-21871 https://access.redhat.com/security/cve/CVE-2023-21873 CVE-2023-21873 CVE-2023-21873 https://access.redhat.com/security/cve/CVE-2023-21874 CVE-2023-21874 CVE-2023-21874 https://access.redhat.com/security/cve/CVE-2023-21875 CVE-2023-21875 CVE-2023-21875 https://access.redhat.com/security/cve/CVE-2023-21876 CVE-2023-21876 CVE-2023-21876 https://access.redhat.com/security/cve/CVE-2023-21877 CVE-2023-21877 CVE-2023-21877 https://access.redhat.com/security/cve/CVE-2023-21878 CVE-2023-21878 CVE-2023-21878 https://access.redhat.com/security/cve/CVE-2023-21879 CVE-2023-21879 CVE-2023-21879 https://access.redhat.com/security/cve/CVE-2023-21880 CVE-2023-21880 CVE-2023-21880 https://access.redhat.com/security/cve/CVE-2023-21881 CVE-2023-21881 CVE-2023-21881 https://access.redhat.com/security/cve/CVE-2023-21882 CVE-2023-21882 CVE-2023-21882 https://access.redhat.com/security/cve/CVE-2023-21883 CVE-2023-21883 CVE-2023-21883 https://access.redhat.com/security/cve/CVE-2023-21887 CVE-2023-21887 CVE-2023-21887 https://access.redhat.com/security/cve/CVE-2023-21912 CVE-2023-21912 CVE-2023-21912 https://access.redhat.com/security/cve/CVE-2023-21917 CVE-2023-21917 CVE-2023-21917 https://bugzilla.redhat.com/2142861 2142861 https://bugzilla.redhat.com/2142863 2142863 https://bugzilla.redhat.com/2142865 2142865 https://bugzilla.redhat.com/2142868 2142868 https://bugzilla.redhat.com/2142869 2142869 https://bugzilla.redhat.com/2142870 2142870 https://bugzilla.redhat.com/2142871 2142871 https://bugzilla.redhat.com/2142872 2142872 https://bugzilla.redhat.com/2142873 2142873 https://bugzilla.redhat.com/2142875 2142875 https://bugzilla.redhat.com/2142877 2142877 https://bugzilla.redhat.com/2142879 2142879 https://bugzilla.redhat.com/2142880 2142880 https://bugzilla.redhat.com/2142881 2142881 https://bugzilla.redhat.com/2162268 2162268 https://bugzilla.redhat.com/2162270 2162270 https://bugzilla.redhat.com/2162271 2162271 https://bugzilla.redhat.com/2162272 2162272 https://bugzilla.redhat.com/2162274 2162274 https://bugzilla.redhat.com/2162275 2162275 https://bugzilla.redhat.com/2162276 2162276 https://bugzilla.redhat.com/2162277 2162277 https://bugzilla.redhat.com/2162278 2162278 https://bugzilla.redhat.com/2162280 2162280 https://bugzilla.redhat.com/2162281 2162281 https://bugzilla.redhat.com/2162282 2162282 https://bugzilla.redhat.com/2162283 2162283 https://bugzilla.redhat.com/2162284 2162284 https://bugzilla.redhat.com/2162285 2162285 https://bugzilla.redhat.com/2162286 2162286 https://bugzilla.redhat.com/2162287 2162287 https://bugzilla.redhat.com/2162288 2162288 https://bugzilla.redhat.com/2162289 2162289 https://bugzilla.redhat.com/2162290 2162290 https://bugzilla.redhat.com/2162291 2162291 https://bugzilla.redhat.com/2188110 2188110 https://bugzilla.redhat.com/2188112 2188112 https://errata.almalinux.org/9/ALSA-2023-2621.html ALSA-2023:2621 ALSA-2023:2621 �u�mysql-devel-8.0.32-1.el9_2.x86_64.rpm �w�mysql-test-8.0.32-1.el9_2.x86_64.rpm �v�mysql-libs-8.0.32-1.el9_2.x86_64.rpm �u�mysql-devel-8.0.32-1.el9_2.x86_64.rpm �w�mysql-test-8.0.32-1.el9_2.x86_64.rpm �v�mysql-libs-8.0.32-1.el9_2.x86_64.rpm ����h� �%�mBsecurity Important: cups-filters security update ���ihttps://access.redhat.com/errata/RHSA-2023:3423 RHSA-2023:3423 RHSA-2023:3423 https://access.redhat.com/security/cve/CVE-2023-24805 CVE-2023-24805 CVE-2023-24805 https://bugzilla.redhat.com/2203051 2203051 https://errata.almalinux.org/9/ALSA-2023-3423.html ALSA-2023:3423 ALSA-2023:3423 �8�cups-filters-devel-1.28.7-11.el9_2.1.i686.rpm �8�cups-filters-devel-1.28.7-11.el9_2.1.x86_64.rpm �8�cups-filters-devel-1.28.7-11.el9_2.1.i686.rpm �8�cups-filters-devel-1.28.7-11.el9_2.1.x86_64.rpm ����� �&�psecurity Important: .NET 6.0 security, bug fix, and enhancement update ��� https://access.redhat.com/errata/RHSA-2023:3581 RHSA-2023:3581 RHSA-2023:3581 https://access.redhat.com/security/cve/CVE-2023-24936 CVE-2023-24936 CVE-2023-24936 https://access.redhat.com/security/cve/CVE-2023-29331 CVE-2023-29331 CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 CVE-2023-29337 CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-33128 CVE-2023-33128 CVE-2023-33128 https://bugzilla.redhat.com/2192438 2192438 https://bugzilla.redhat.com/2212617 2212617 https://bugzilla.redhat.com/2212618 2212618 https://bugzilla.redhat.com/2213703 2213703 https://errata.almalinux.org/9/ALSA-2023-3581.html ALSA-2023:3581 ALSA-2023:3581 O�dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el9_2.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.118-1.el9_2.x86_64.rpm ����.� �)�gB�KBBBBBBBBBsecurity Important: python3.11 security update ���yhttps://access.redhat.com/errata/RHSA-2023:3585 RHSA-2023:3585 RHSA-2023:3585 https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/9/ALSA-2023-3585.html ALSA-2023:3585 ALSA-2023:3585 9Spython3.11-idle-3.11.2-2.el9_2.1.i686.rpm :Spython3.11-test-3.11.2-2.el9_2.1.x86_64.rpm 8Spython3.11-debug-3.11.2-2.el9_2.1.x86_64.rpm :Spython3.11-test-3.11.2-2.el9_2.1.i686.rpm 9Spython3.11-idle-3.11.2-2.el9_2.1.x86_64.rpm �Spython3.11-tkinter-3.11.2-2.el9_2.1.i686.rpm 8Spython3.11-debug-3.11.2-2.el9_2.1.i686.rpm �Spython3.11-3.11.2-2.el9_2.1.i686.rpm 9Spython3.11-idle-3.11.2-2.el9_2.1.i686.rpm :Spython3.11-test-3.11.2-2.el9_2.1.x86_64.rpm 8Spython3.11-debug-3.11.2-2.el9_2.1.x86_64.rpm :Spython3.11-test-3.11.2-2.el9_2.1.i686.rpm 9Spython3.11-idle-3.11.2-2.el9_2.1.x86_64.rpm �Spython3.11-tkinter-3.11.2-2.el9_2.1.i686.rpm 8Spython3.11-debug-3.11.2-2.el9_2.1.i686.rpm �Spython3.11-3.11.2-2.el9_2.1.i686.rpm ����� �*�}security Important: .NET 7.0 security, bug fix, and enhancement update ���https://access.redhat.com/errata/RHSA-2023:3592 RHSA-2023:3592 RHSA-2023:3592 https://access.redhat.com/security/cve/CVE-2023-24936 CVE-2023-24936 CVE-2023-24936 https://access.redhat.com/security/cve/CVE-2023-29331 CVE-2023-29331 CVE-2023-29331 https://access.redhat.com/security/cve/CVE-2023-29337 CVE-2023-29337 CVE-2023-29337 https://access.redhat.com/security/cve/CVE-2023-32032 CVE-2023-32032 CVE-2023-32032 https://access.redhat.com/security/cve/CVE-2023-33128 CVE-2023-33128 CVE-2023-33128 https://bugzilla.redhat.com/2192438 2192438 https://bugzilla.redhat.com/2212615 2212615 https://bugzilla.redhat.com/2212617 2212617 https://bugzilla.redhat.com/2212618 2212618 https://bugzilla.redhat.com/2213703 2213703 https://errata.almalinux.org/9/ALSA-2023-3592.html ALSA-2023:3592 ALSA-2023:3592 y�dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.x86_64.rpm y�dotnet-sdk-7.0-source-built-artifacts-7.0.107-1.el9_2.x86_64.rpm ����� �,�k�I�MBBBBBBBBBsecurity Important: python3.9 security update ���+https://access.redhat.com/errata/RHSA-2023:3595 RHSA-2023:3595 RHSA-2023:3595 https://access.redhat.com/security/cve/CVE-2023-24329 CVE-2023-24329 CVE-2023-24329 https://bugzilla.redhat.com/2173917 2173917 https://errata.almalinux.org/9/ALSA-2023-3595.html ALSA-2023:3595 ALSA-2023:3595 fpython3-idle-3.9.16-1.el9_2.1.x86_64.rpm fpython3-debug-3.9.16-1.el9_2.1.x86_64.rpm fpython3-test-3.9.16-1.el9_2.1.i686.rpm fpython3-test-3.9.16-1.el9_2.1.x86_64.rpm fpython3-debug-3.9.16-1.el9_2.1.i686.rpm fpython3-idle-3.9.16-1.el9_2.1.i686.rpm Qfpython3-tkinter-3.9.16-1.el9_2.1.i686.rpm Pfpython3-3.9.16-1.el9_2.1.i686.rpm fpython3-idle-3.9.16-1.el9_2.1.x86_64.rpm fpython3-debug-3.9.16-1.el9_2.1.x86_64.rpm fpython3-test-3.9.16-1.el9_2.1.i686.rpm fpython3-test-3.9.16-1.el9_2.1.x86_64.rpm fpython3-debug-3.9.16-1.el9_2.1.i686.rpm fpython3-idle-3.9.16-1.el9_2.1.i686.rpm Qfpython3-tkinter-3.9.16-1.el9_2.1.i686.rpm Pfpython3-3.9.16-1.el9_2.1.i686.rpm ����x� �-�JBBsecurity Important: texlive security update ��A� https://access.redhat.com/errata/RHSA-2023:3661 RHSA-2023:3661 RHSA-2023:3661 https://access.redhat.com/security/cve/CVE-2023-32700 CVE-2023-32700 CVE-2023-32700 https://bugzilla.redhat.com/2208943 2208943 https://errata.almalinux.org/9/ALSA-2023-3661.html ALSA-2023:3661 ALSA-2023:3661 �+�Wtexlive-gnu-freefont-20200406-26.el9_2.noarch.rpm �L�Wtexlive-lib-devel-20200406-26.el9_2.x86_64.rpm �L�Wtexlive-lib-devel-20200406-26.el9_2.i686.rpm �+�Wtexlive-gnu-freefont-20200406-26.el9_2.noarch.rpm �L�Wtexlive-lib-devel-20200406-26.el9_2.x86_64.rpm �L�Wtexlive-lib-devel-20200406-26.el9_2.i686.rpm ��y� �.�Nsecurity Moderate: libtiff security update ��N�phttps://access.redhat.com/errata/RHSA-2023:3711 RHSA-2023:3711 RHSA-2023:3711 https://access.redhat.com/security/cve/CVE-2022-48281 CVE-2022-48281 CVE-2022-48281 https://access.redhat.com/security/cve/CVE-2023-0795 CVE-2023-0795 CVE-2023-0795 https://access.redhat.com/security/cve/CVE-2023-0796 CVE-2023-0796 CVE-2023-0796 https://access.redhat.com/security/cve/CVE-2023-0797 CVE-2023-0797 CVE-2023-0797 https://access.redhat.com/security/cve/CVE-2023-0798 CVE-2023-0798 CVE-2023-0798 https://access.redhat.com/security/cve/CVE-2023-0799 CVE-2023-0799 CVE-2023-0799 https://access.redhat.com/security/cve/CVE-2023-0800 CVE-2023-0800 CVE-2023-0800 https://access.redhat.com/security/cve/CVE-2023-0801 CVE-2023-0801 CVE-2023-0801 https://access.redhat.com/security/cve/CVE-2023-0802 CVE-2023-0802 CVE-2023-0802 https://access.redhat.com/security/cve/CVE-2023-0803 CVE-2023-0803 CVE-2023-0803 https://access.redhat.com/security/cve/CVE-2023-0804 CVE-2023-0804 CVE-2023-0804 https://bugzilla.redhat.com/2163606 2163606 https://bugzilla.redhat.com/2170119 2170119 https://bugzilla.redhat.com/2170146 2170146 https://bugzilla.redhat.com/2170151 2170151 https://bugzilla.redhat.com/2170157 2170157 https://bugzilla.redhat.com/2170162 2170162 https://bugzilla.redhat.com/2170167 2170167 https://bugzilla.redhat.com/2170172 2170172 https://bugzilla.redhat.com/2170178 2170178 https://bugzilla.redhat.com/2170187 2170187 https://bugzilla.redhat.com/2170192 2170192 https://errata.almalinux.org/9/ALSA-2023-3711.html ALSA-2023:3711 ALSA-2023:3711 �D�libtiff-tools-4.4.0-8.el9_2.x86_64.rpm �D�libtiff-tools-4.4.0-8.el9_2.x86_64.rpm ���i� �/�PBBBBBBBBBBsecurity Moderate: postgresql security update ��>�Shttps://access.redhat.com/errata/RHSA-2023:3714 RHSA-2023:3714 RHSA-2023:3714 https://access.redhat.com/security/cve/CVE-2023-2454 CVE-2023-2454 CVE-2023-2454 https://access.redhat.com/security/cve/CVE-2023-2455 CVE-2023-2455 CVE-2023-2455 https://bugzilla.redhat.com/2207568 2207568 https://bugzilla.redhat.com/2207569 2207569 https://errata.almalinux.org/9/ALSA-2023-3714.html ALSA-2023:3714 ALSA-2023:3714 �k{postgresql-docs-13.11-1.el9_2.x86_64.rpm �o{postgresql-test-13.11-1.el9_2.x86_64.rpm �m{postgresql-server-devel-13.11-1.el9_2.x86_64.rpm �l{postgresql-private-devel-13.11-1.el9_2.x86_64.rpm �p{postgresql-upgrade-devel-13.11-1.el9_2.x86_64.rpm �n{postgresql-static-13.11-1.el9_2.x86_64.rpm �k{postgresql-docs-13.11-1.el9_2.x86_64.rpm �o{postgresql-test-13.11-1.el9_2.x86_64.rpm �m{postgresql-server-devel-13.11-1.el9_2.x86_64.rpm �l{postgresql-private-devel-13.11-1.el9_2.x86_64.rpm �p{postgresql-upgrade-devel-13.11-1.el9_2.x86_64.rpm �n{postgresql-static-13.11-1.el9_2.x86_64.rpm ����� �0�\BBBBBBsecurity Moderate: libvirt security update ���}https://access.redhat.com/errata/RHSA-2023:3715 RHSA-2023:3715 RHSA-2023:3715 https://access.redhat.com/security/cve/CVE-2023-2700 CVE-2023-2700 CVE-2023-2700 https://bugzilla.redhat.com/2203653 2203653 https://errata.almalinux.org/9/ALSA-2023-3715.html ALSA-2023:3715 ALSA-2023:3715 �q�Blibvirt-lock-sanlock-9.0.0-10.2.el9_2.x86_64.rpm �E�Blibvirt-devel-9.0.0-10.2.el9_2.x86_64.rpm �F�Blibvirt-docs-9.0.0-10.2.el9_2.x86_64.rpm �p�Blibvirt-client-qemu-9.0.0-10.2.el9_2.x86_64.rpm �q�Blibvirt-lock-sanlock-9.0.0-10.2.el9_2.x86_64.rpm �E�Blibvirt-devel-9.0.0-10.2.el9_2.x86_64.rpm �F�Blibvirt-docs-9.0.0-10.2.el9_2.x86_64.rpm �p�Blibvirt-client-qemu-9.0.0-10.2.el9_2.x86_64.rpm ����� �1�dsecurity Important: kernel security and bug fix update ���https://access.redhat.com/errata/RHSA-2023:3723 RHSA-2023:3723 RHSA-2023:3723 https://access.redhat.com/security/cve/CVE-2023-2002 CVE-2023-2002 CVE-2023-2002 https://access.redhat.com/security/cve/CVE-2023-2124 CVE-2023-2124 CVE-2023-2124 https://access.redhat.com/security/cve/CVE-2023-2194 CVE-2023-2194 CVE-2023-2194 https://access.redhat.com/security/cve/CVE-2023-2235 CVE-2023-2235 CVE-2023-2235 https://access.redhat.com/security/cve/CVE-2023-28466 CVE-2023-28466 CVE-2023-28466 https://access.redhat.com/security/cve/CVE-2023-32233 CVE-2023-32233 CVE-2023-32233 https://bugzilla.redhat.com/2179000 2179000 https://bugzilla.redhat.com/2187308 2187308 https://bugzilla.redhat.com/2187439 2187439 https://bugzilla.redhat.com/2188396 2188396 https://bugzilla.redhat.com/2192589 2192589 https://bugzilla.redhat.com/2196105 2196105 https://errata.almalinux.org/9/ALSA-2023-3723.html ALSA-2023:3723 ALSA-2023:3723 �kernel-tools-libs-devel-5.14.0-284.18.1.el9_2.x86_64.rpm �kernel-tools-libs-devel-5.14.0-284.18.1.el9_2.x86_64.rpm ����V� �2�fsecurity Important: .NET 7.0 security, bug fix, and enhancement update ���Ehttps://access.redhat.com/errata/RHSA-2023:4057 RHSA-2023:4057 RHSA-2023:4057 https://access.redhat.com/security/cve/CVE-2023-33170 CVE-2023-33170 CVE-2023-33170 https://bugzilla.redhat.com/2221854 2221854 https://errata.almalinux.org/9/ALSA-2023-4057.html ALSA-2023:4057 ALSA-2023:4057 y� dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el9_2.x86_64.rpm y� dotnet-sdk-7.0-source-built-artifacts-7.0.109-1.el9_2.x86_64.rpm ����B� �3�hsecurity Important: .NET 6.0 security, bug fix, and enhancement update ��a�Fhttps://access.redhat.com/errata/RHSA-2023:4060 RHSA-2023:4060 RHSA-2023:4060 https://access.redhat.com/security/cve/CVE-2023-33170 CVE-2023-33170 CVE-2023-33170 https://bugzilla.redhat.com/2221854 2221854 https://errata.almalinux.org/9/ALSA-2023-4060.html ALSA-2023:4060 ALSA-2023:4060 O�dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_2.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.120-1.el9_2.x86_64.rpm ����9� �5�t�wBBBsecurity Important: bind security update ��'�Nhttps://access.redhat.com/errata/RHSA-2023:4099 RHSA-2023:4099 RHSA-2023:4099 https://access.redhat.com/security/cve/CVE-2023-2828 CVE-2023-2828 CVE-2023-2828 https://bugzilla.redhat.com/2216227 2216227 https://errata.almalinux.org/9/ALSA-2023-4099.html ALSA-2023:4099 ALSA-2023:4099 I�`bind-devel-9.16.23-11.el9_2.1.x86_64.rpm �2�`bind-doc-9.16.23-11.el9_2.1.noarch.rpm �=�`bind-libs-9.16.23-11.el9_2.1.i686.rpm I�`bind-devel-9.16.23-11.el9_2.1.i686.rpm I�`bind-devel-9.16.23-11.el9_2.1.x86_64.rpm �2�`bind-doc-9.16.23-11.el9_2.1.noarch.rpm �=�`bind-libs-9.16.23-11.el9_2.1.i686.rpm I�`bind-devel-9.16.23-11.el9_2.1.i686.rpm ��ٟ � �6�oBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update ��u�"https://access.redhat.com/errata/RHSA-2023:4158 RHSA-2023:4158 RHSA-2023:4158 https://access.redhat.com/security/cve/CVE-2023-22006 CVE-2023-22006 CVE-2023-22006 https://access.redhat.com/security/cve/CVE-2023-22036 CVE-2023-22036 CVE-2023-22036 https://access.redhat.com/security/cve/CVE-2023-22041 CVE-2023-22041 CVE-2023-22041 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://access.redhat.com/security/cve/CVE-2023-25193 CVE-2023-25193 CVE-2023-25193 https://bugzilla.redhat.com/2167254 2167254 https://bugzilla.redhat.com/2221626 2221626 https://bugzilla.redhat.com/2221634 2221634 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://bugzilla.redhat.com/2223207 2223207 https://errata.almalinux.org/9/ALSA-2023-4158.html ALSA-2023:4158 ALSA-2023:4158 �java-11-openjdk-jmods-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-slowdebug-11.0.20.0.8-2.el9.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.20.0.8-2.el9.x86_64.rpm ��� � �7�KBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update ���Nhttps://access.redhat.com/errata/RHSA-2023:4177 RHSA-2023:4177 RHSA-2023:4177 https://access.redhat.com/security/cve/CVE-2023-22006 CVE-2023-22006 CVE-2023-22006 https://access.redhat.com/security/cve/CVE-2023-22036 CVE-2023-22036 CVE-2023-22036 https://access.redhat.com/security/cve/CVE-2023-22041 CVE-2023-22041 CVE-2023-22041 https://access.redhat.com/security/cve/CVE-2023-22044 CVE-2023-22044 CVE-2023-22044 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://access.redhat.com/security/cve/CVE-2023-25193 CVE-2023-25193 CVE-2023-25193 https://bugzilla.redhat.com/2167254 2167254 https://bugzilla.redhat.com/2221626 2221626 https://bugzilla.redhat.com/2221634 2221634 https://bugzilla.redhat.com/2221642 2221642 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://bugzilla.redhat.com/2223207 2223207 https://errata.almalinux.org/9/ALSA-2023-4177.html ALSA-2023:4177 ALSA-2023:4177 �$*java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �-*java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �#*java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �**java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �&*java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �+*java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �/*java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �'*java-17-openjdk-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �0*java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �(*java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �,*java-17-openjdk-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �)*java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �.*java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �%*java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �$*java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �-*java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �#*java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �**java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �&*java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �+*java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �/*java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �'*java-17-openjdk-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �0*java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �(*java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm �,*java-17-openjdk-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �)*java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �.*java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm �%*java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm ���{� �8�gBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security and bug fix update ��e�yhttps://access.redhat.com/errata/RHSA-2023:4178 RHSA-2023:4178 RHSA-2023:4178 https://access.redhat.com/security/cve/CVE-2023-22045 CVE-2023-22045 CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 CVE-2023-22049 CVE-2023-22049 https://bugzilla.redhat.com/2221645 2221645 https://bugzilla.redhat.com/2221647 2221647 https://errata.almalinux.org/9/ALSA-2023-4178.html ALSA-2023:4178 ALSA-2023:4178 �Ajava-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm � Ajava-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm � Ajava-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el9.x86_64.rpm �Ajava-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el9.x86_64.rpm ���-� �9�{BBBBBBBBBBBBBBBBBBBBsecurity Moderate: samba security and bug fix update ��^�https://access.redhat.com/errata/RHSA-2023:4325 RHSA-2023:4325 RHSA-2023:4325 https://access.redhat.com/security/cve/CVE-2023-3347 CVE-2023-3347 CVE-2023-3347 https://bugzilla.redhat.com/2222792 2222792 https://errata.almalinux.org/9/ALSA-2023-4325.html ALSA-2023:4325 ALSA-2023:4325 w5libwbclient-devel-4.17.5-103.el9_2.alma.i686.rpm v5libsmbclient-devel-4.17.5-103.el9_2.alma.i686.rpm �;5libnetapi-devel-4.17.5-103.el9_2.alma.x86_64.rpm �<5python3-samba-devel-4.17.5-103.el9_2.alma.i686.rpm �<5python3-samba-devel-4.17.5-103.el9_2.alma.x86_64.rpm w5libwbclient-devel-4.17.5-103.el9_2.alma.x86_64.rpm �@5samba-pidl-4.17.5-103.el9_2.alma.noarch.rpm �q5samba-test-4.17.5-103.el9_2.alma.x86_64.rpm �r5samba-test-libs-4.17.5-103.el9_2.alma.x86_64.rpm �;5libnetapi-devel-4.17.5-103.el9_2.alma.i686.rpm �Z5python3-samba-test-4.17.5-103.el9_2.alma.x86_64.rpm v5libsmbclient-devel-4.17.5-103.el9_2.alma.x86_64.rpm x5samba-devel-4.17.5-103.el9_2.alma.i686.rpm x5samba-devel-4.17.5-103.el9_2.alma.x86_64.rpm w5libwbclient-devel-4.17.5-103.el9_2.alma.i686.rpm v5libsmbclient-devel-4.17.5-103.el9_2.alma.i686.rpm �;5libnetapi-devel-4.17.5-103.el9_2.alma.x86_64.rpm �<5python3-samba-devel-4.17.5-103.el9_2.alma.i686.rpm �<5python3-samba-devel-4.17.5-103.el9_2.alma.x86_64.rpm w5libwbclient-devel-4.17.5-103.el9_2.alma.x86_64.rpm �@5samba-pidl-4.17.5-103.el9_2.alma.noarch.rpm �q5samba-test-4.17.5-103.el9_2.alma.x86_64.rpm �r5samba-test-libs-4.17.5-103.el9_2.alma.x86_64.rpm �;5libnetapi-devel-4.17.5-103.el9_2.alma.i686.rpm �Z5python3-samba-test-4.17.5-103.el9_2.alma.x86_64.rpm v5libsmbclient-devel-4.17.5-103.el9_2.alma.x86_64.rpm x5samba-devel-4.17.5-103.el9_2.alma.i686.rpm x5samba-devel-4.17.5-103.el9_2.alma.x86_64.rpm ����<� �:�QBBsecurity Important: kernel security, bug fix, and enhancement update ��f�0https://access.redhat.com/errata/RHSA-2023:4377 RHSA-2023:4377 RHSA-2023:4377 https://access.redhat.com/security/cve/CVE-2022-45869 CVE-2022-45869 CVE-2022-45869 https://access.redhat.com/security/cve/CVE-2023-0458 CVE-2023-0458 CVE-2023-0458 https://access.redhat.com/security/cve/CVE-2023-1998 CVE-2023-1998 CVE-2023-1998 https://access.redhat.com/security/cve/CVE-2023-3090 CVE-2023-3090 CVE-2023-3090 https://access.redhat.com/security/cve/CVE-2023-35788 CVE-2023-35788 CVE-2023-35788 https://bugzilla.redhat.com/2151317 2151317 https://bugzilla.redhat.com/2187257 2187257 https://bugzilla.redhat.com/2193219 2193219 https://bugzilla.redhat.com/2215768 2215768 https://bugzilla.redhat.com/2218672 2218672 https://errata.almalinux.org/9/ALSA-2023-4377.html ALSA-2023:4377 ALSA-2023:4377 2�qkernel-cross-headers-5.14.0-284.25.1.el9_2.x86_64.rpm �qkernel-tools-libs-devel-5.14.0-284.25.1.el9_2.x86_64.rpm 2�qkernel-cross-headers-5.14.0-284.25.1.el9_2.x86_64.rpm �qkernel-tools-libs-devel-5.14.0-284.25.1.el9_2.x86_64.rpm ���0� �;�Usecurity Important: .NET 7.0 security, bug fix, and enhancement update ���https://access.redhat.com/errata/RHSA-2023:4642 RHSA-2023:4642 RHSA-2023:4642 https://access.redhat.com/security/cve/CVE-2023-35390 CVE-2023-35390 CVE-2023-35390 https://access.redhat.com/security/cve/CVE-2023-38180 CVE-2023-38180 CVE-2023-38180 https://bugzilla.redhat.com/2228621 2228621 https://bugzilla.redhat.com/2228622 2228622 https://errata.almalinux.org/9/ALSA-2023-4642.html ALSA-2023:4642 ALSA-2023:4642 y�!dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.x86_64.rpm y�!dotnet-sdk-7.0-source-built-artifacts-7.0.110-1.el9_2.x86_64.rpm ���� �<�Wsecurity Important: .NET 6.0 security, bug fix, and enhancement update ��-�https://access.redhat.com/errata/RHSA-2023:4644 RHSA-2023:4644 RHSA-2023:4644 https://access.redhat.com/security/cve/CVE-2023-35390 CVE-2023-35390 CVE-2023-35390 https://access.redhat.com/security/cve/CVE-2023-38180 CVE-2023-38180 CVE-2023-38180 https://bugzilla.redhat.com/2228621 2228621 https://bugzilla.redhat.com/2228622 2228622 https://errata.almalinux.org/9/ALSA-2023-4644.html ALSA-2023:4644 ALSA-2023:4644 O�dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.121-1.el9_2.x86_64.rpm ����/� �=�YBBBsecurity Important: flac security update ��D�whttps://access.redhat.com/errata/RHSA-2023:5048 RHSA-2023:5048 RHSA-2023:5048 https://access.redhat.com/security/cve/CVE-2020-22219 CVE-2020-22219 CVE-2020-22219 https://bugzilla.redhat.com/2235489 2235489 https://errata.almalinux.org/9/ALSA-2023-5048.html ALSA-2023:5048 ALSA-2023:5048 �W�'flac-1.3.3-10.el9_2.1.x86_64.rpm �;�'flac-devel-1.3.3-10.el9_2.1.i686.rpm �;�'flac-devel-1.3.3-10.el9_2.1.x86_64.rpm �W�'flac-1.3.3-10.el9_2.1.x86_64.rpm �;�'flac-devel-1.3.3-10.el9_2.1.i686.rpm �;�'flac-devel-1.3.3-10.el9_2.1.x86_64.rpm ����5� �>�^security Important: kernel security, bug fix, and enhancement update ��;�_https://access.redhat.com/errata/RHSA-2023:5069 RHSA-2023:5069 RHSA-2023:5069 https://access.redhat.com/security/cve/CVE-2023-1637 CVE-2023-1637 CVE-2023-1637 https://access.redhat.com/security/cve/CVE-2023-20593 CVE-2023-20593 CVE-2023-20593 https://access.redhat.com/security/cve/CVE-2023-21102 CVE-2023-21102 CVE-2023-21102 https://access.redhat.com/security/cve/CVE-2023-31248 CVE-2023-31248 CVE-2023-31248 https://access.redhat.com/security/cve/CVE-2023-3390 CVE-2023-3390 CVE-2023-3390 https://access.redhat.com/security/cve/CVE-2023-35001 CVE-2023-35001 CVE-2023-35001 https://access.redhat.com/security/cve/CVE-2023-3610 CVE-2023-3610 CVE-2023-3610 https://access.redhat.com/security/cve/CVE-2023-3776 CVE-2023-3776 CVE-2023-3776 https://access.redhat.com/security/cve/CVE-2023-4004 CVE-2023-4004 CVE-2023-4004 https://access.redhat.com/security/cve/CVE-2023-4147 CVE-2023-4147 CVE-2023-4147 https://bugzilla.redhat.com/2181891 2181891 https://bugzilla.redhat.com/2213260 2213260 https://bugzilla.redhat.com/2213455 2213455 https://bugzilla.redhat.com/2217845 2217845 https://bugzilla.redhat.com/2220892 2220892 https://bugzilla.redhat.com/2220893 2220893 https://bugzilla.redhat.com/2225097 2225097 https://bugzilla.redhat.com/2225198 2225198 https://bugzilla.redhat.com/2225239 2225239 https://bugzilla.redhat.com/2225275 2225275 https://errata.almalinux.org/9/ALSA-2023-5069.html ALSA-2023:5069 ALSA-2023:5069 �kernel-tools-libs-devel-5.14.0-284.30.1.el9_2.x86_64.rpm �kernel-tools-libs-devel-5.14.0-284.30.1.el9_2.x86_64.rpm ����x� �?�`security Moderate: .NET 6.0 security update ���Rhttps://access.redhat.com/errata/RHSA-2023:5143 RHSA-2023:5143 RHSA-2023:5143 https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/9/ALSA-2023-5143.html ALSA-2023:5143 ALSA-2023:5143 O�dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.122-1.el9_2.x86_64.rpm ����}�! � �bsecurity Moderate: .NET 7.0 security update ��l�Rhttps://access.redhat.com/errata/RHSA-2023:5146 RHSA-2023:5146 RHSA-2023:5146 https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/9/ALSA-2023-5146.html ALSA-2023:5146 ALSA-2023:5146 y�"dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.x86_64.rpm y�"dotnet-sdk-7.0-source-built-artifacts-7.0.111-1.el9_2.x86_64.rpm ����n�" ��dsecurity Important: libwebp security update ��>�-https://access.redhat.com/errata/RHSA-2023:5214 RHSA-2023:5214 RHSA-2023:5214 https://access.redhat.com/security/cve/CVE-2023-4863 CVE-2023-4863 CVE-2023-4863 https://bugzilla.redhat.com/2238431 2238431 https://errata.almalinux.org/9/ALSA-2023-5214.html ALSA-2023:5214 ALSA-2023:5214 �h�|libwebp-tools-1.2.0-7.el9_2.x86_64.rpm �h�|libwebp-tools-1.2.0-7.el9_2.x86_64.rpm ����]�# ��fBBBBBBBBBBBBsecurity Important: glibc security update ��k� https://access.redhat.com/errata/RHSA-2023:5453 RHSA-2023:5453 RHSA-2023:5453 https://access.redhat.com/security/cve/CVE-2023-4527 CVE-2023-4527 CVE-2023-4527 https://access.redhat.com/security/cve/CVE-2023-4806 CVE-2023-4806 CVE-2023-4806 https://access.redhat.com/security/cve/CVE-2023-4813 CVE-2023-4813 CVE-2023-4813 https://access.redhat.com/security/cve/CVE-2023-4911 CVE-2023-4911 CVE-2023-4911 https://bugzilla.redhat.com/2234712 2234712 https://bugzilla.redhat.com/2237782 2237782 https://bugzilla.redhat.com/2237798 2237798 https://bugzilla.redhat.com/2238352 2238352 https://errata.almalinux.org/9/ALSA-2023-5453.html ALSA-2023:5453 ALSA-2023:5453 �>Lglibc-nss-devel-2.34-60.el9_2.7.x86_64.rpm �?Lglibc-static-2.34-60.el9_2.7.i686.rpm �GLnss_db-2.34-60.el9_2.7.i686.rpm �>Lglibc-nss-devel-2.34-60.el9_2.7.i686.rpm �HLnss_hesiod-2.34-60.el9_2.7.x86_64.rpm �HLnss_hesiod-2.34-60.el9_2.7.i686.rpm �GLnss_db-2.34-60.el9_2.7.x86_64.rpm �?Lglibc-static-2.34-60.el9_2.7.x86_64.rpm �^Lglibc-benchtests-2.34-60.el9_2.7.x86_64.rpm �>Lglibc-nss-devel-2.34-60.el9_2.7.x86_64.rpm �?Lglibc-static-2.34-60.el9_2.7.i686.rpm �GLnss_db-2.34-60.el9_2.7.i686.rpm �>Lglibc-nss-devel-2.34-60.el9_2.7.i686.rpm �HLnss_hesiod-2.34-60.el9_2.7.x86_64.rpm �HLnss_hesiod-2.34-60.el9_2.7.i686.rpm �GLnss_db-2.34-60.el9_2.7.x86_64.rpm �?Lglibc-static-2.34-60.el9_2.7.x86_64.rpm �^Lglibc-benchtests-2.34-60.el9_2.7.x86_64.rpm ����m�$ ��CB�qBBBBBBBBBsecurity Important: python3.11 security update ��w�ihttps://access.redhat.com/errata/RHSA-2023:5456 RHSA-2023:5456 RHSA-2023:5456 https://access.redhat.com/security/cve/CVE-2023-40217 CVE-2023-40217 CVE-2023-40217 https://bugzilla.redhat.com/2235789 2235789 https://errata.almalinux.org/9/ALSA-2023-5456.html ALSA-2023:5456 ALSA-2023:5456 9Tpython3.11-idle-3.11.2-2.el9_2.2.i686.rpm 8Tpython3.11-debug-3.11.2-2.el9_2.2.x86_64.rpm 8Tpython3.11-debug-3.11.2-2.el9_2.2.i686.rpm �Tpython3.11-3.11.2-2.el9_2.2.i686.rpm :Tpython3.11-test-3.11.2-2.el9_2.2.i686.rpm �Tpython3.11-tkinter-3.11.2-2.el9_2.2.i686.rpm :Tpython3.11-test-3.11.2-2.el9_2.2.x86_64.rpm 9Tpython3.11-idle-3.11.2-2.el9_2.2.x86_64.rpm 9Tpython3.11-idle-3.11.2-2.el9_2.2.i686.rpm 8Tpython3.11-debug-3.11.2-2.el9_2.2.x86_64.rpm 8Tpython3.11-debug-3.11.2-2.el9_2.2.i686.rpm �Tpython3.11-3.11.2-2.el9_2.2.i686.rpm :Tpython3.11-test-3.11.2-2.el9_2.2.i686.rpm �Tpython3.11-tkinter-3.11.2-2.el9_2.2.i686.rpm :Tpython3.11-test-3.11.2-2.el9_2.2.x86_64.rpm 9Tpython3.11-idle-3.11.2-2.el9_2.2.x86_64.rpm ����=�% � �FBB�xBBBBsecurity Important: ghostscript security update ��`�https://access.redhat.com/errata/RHSA-2023:5459 RHSA-2023:5459 RHSA-2023:5459 https://access.redhat.com/security/cve/CVE-2023-36664 CVE-2023-36664 CVE-2023-36664 https://bugzilla.redhat.com/2217798 2217798 https://errata.almalinux.org/9/ALSA-2023-5459.html ALSA-2023:5459 ALSA-2023:5459 u�4libgs-devel-9.54.0-10.el9_2.i686.rpm �g�4ghostscript-tools-fonts-9.54.0-10.el9_2.i686.rpm �h�4ghostscript-tools-printing-9.54.0-10.el9_2.i686.rpm �f�4ghostscript-9.54.0-10.el9_2.i686.rpm u�4libgs-devel-9.54.0-10.el9_2.x86_64.rpm u�4libgs-devel-9.54.0-10.el9_2.i686.rpm �g�4ghostscript-tools-fonts-9.54.0-10.el9_2.i686.rpm �h�4ghostscript-tools-printing-9.54.0-10.el9_2.i686.rpm �f�4ghostscript-9.54.0-10.el9_2.i686.rpm u�4libgs-devel-9.54.0-10.el9_2.x86_64.rpm ����\�& ��J�k�RBBBBBBBBBsecurity Important: python3.9 security update ��q�https://access.redhat.com/errata/RHSA-2023:5462 RHSA-2023:5462 RHSA-2023:5462 https://access.redhat.com/security/cve/CVE-2023-40217 CVE-2023-40217 CVE-2023-40217 https://bugzilla.redhat.com/2235789 2235789 https://errata.almalinux.org/9/ALSA-2023-5462.html ALSA-2023:5462 ALSA-2023:5462 Qgpython3-tkinter-3.9.16-1.el9_2.2.i686.rpm gpython3-idle-3.9.16-1.el9_2.2.x86_64.rpm gpython3-test-3.9.16-1.el9_2.2.x86_64.rpm gpython3-debug-3.9.16-1.el9_2.2.i686.rpm gpython3-test-3.9.16-1.el9_2.2.i686.rpm gpython3-idle-3.9.16-1.el9_2.2.i686.rpm gpython3-debug-3.9.16-1.el9_2.2.x86_64.rpm Pgpython3-3.9.16-1.el9_2.2.i686.rpm Qgpython3-tkinter-3.9.16-1.el9_2.2.i686.rpm gpython3-idle-3.9.16-1.el9_2.2.x86_64.rpm gpython3-test-3.9.16-1.el9_2.2.x86_64.rpm gpython3-debug-3.9.16-1.el9_2.2.i686.rpm gpython3-test-3.9.16-1.el9_2.2.i686.rpm gpython3-idle-3.9.16-1.el9_2.2.i686.rpm gpython3-debug-3.9.16-1.el9_2.2.x86_64.rpm Pgpython3-3.9.16-1.el9_2.2.i686.rpm ����I�' ��PBsecurity Important: libvpx security update ���https://access.redhat.com/errata/RHSA-2023:5539 RHSA-2023:5539 RHSA-2023:5539 https://access.redhat.com/security/cve/CVE-2023-44488 CVE-2023-44488 CVE-2023-44488 https://access.redhat.com/security/cve/CVE-2023-5217 CVE-2023-5217 CVE-2023-5217 https://bugzilla.redhat.com/2241191 2241191 https://bugzilla.redhat.com/2241806 2241806 https://errata.almalinux.org/9/ALSA-2023-5539.html ALSA-2023:5539 ALSA-2023:5539 �E�libvpx-devel-1.9.0-7.el9_2.alma.1.i686.rpm �E�libvpx-devel-1.9.0-7.el9_2.alma.1.x86_64.rpm �E�libvpx-devel-1.9.0-7.el9_2.alma.1.i686.rpm �E�libvpx-devel-1.9.0-7.el9_2.alma.1.x86_64.rpm ����x�( � �SBBBBsecurity Important: galera and mariadb security update ���Uhttps://access.redhat.com/errata/RHSA-2023:5684 RHSA-2023:5684 RHSA-2023:5684 https://access.redhat.com/security/cve/CVE-2022-32081 CVE-2022-32081 CVE-2022-32081 https://access.redhat.com/security/cve/CVE-2022-32082 CVE-2022-32082 CVE-2022-32082 https://access.redhat.com/security/cve/CVE-2022-32084 CVE-2022-32084 CVE-2022-32084 https://access.redhat.com/security/cve/CVE-2022-32089 CVE-2022-32089 CVE-2022-32089 https://access.redhat.com/security/cve/CVE-2022-32091 CVE-2022-32091 CVE-2022-32091 https://access.redhat.com/security/cve/CVE-2022-38791 CVE-2022-38791 CVE-2022-38791 https://access.redhat.com/security/cve/CVE-2022-47015 CVE-2022-47015 CVE-2022-47015 https://access.redhat.com/security/cve/CVE-2023-5157 CVE-2023-5157 CVE-2023-5157 https://bugzilla.redhat.com/2106028 2106028 https://bugzilla.redhat.com/2106030 2106030 https://bugzilla.redhat.com/2106034 2106034 https://bugzilla.redhat.com/2106035 2106035 https://bugzilla.redhat.com/2106042 2106042 https://bugzilla.redhat.com/2130105 2130105 https://bugzilla.redhat.com/2163609 2163609 https://bugzilla.redhat.com/2240246 2240246 https://errata.almalinux.org/9/ALSA-2023-5684.html ALSA-2023:5684 ALSA-2023:5684 �t� mariadb-test-10.5.22-1.el9_2.alma.1.x86_64.rpm �s� mariadb-embedded-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm �r� mariadb-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm �t� mariadb-test-10.5.22-1.el9_2.alma.1.x86_64.rpm �s� mariadb-embedded-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm �r� mariadb-devel-10.5.22-1.el9_2.alma.1.x86_64.rpm ����0�) ��N�LBBBsecurity Important: bind security update ��e�Ehttps://access.redhat.com/errata/RHSA-2023:5689 RHSA-2023:5689 RHSA-2023:5689 https://access.redhat.com/security/cve/CVE-2023-3341 CVE-2023-3341 CVE-2023-3341 https://bugzilla.redhat.com/2239621 2239621 https://errata.almalinux.org/9/ALSA-2023-5689.html ALSA-2023:5689 ALSA-2023:5689 I�abind-devel-9.16.23-11.el9_2.2.i686.rpm �=�abind-libs-9.16.23-11.el9_2.2.i686.rpm �2�abind-doc-9.16.23-11.el9_2.2.noarch.rpm I�abind-devel-9.16.23-11.el9_2.2.x86_64.rpm I�abind-devel-9.16.23-11.el9_2.2.i686.rpm �=�abind-libs-9.16.23-11.el9_2.2.i686.rpm �2�abind-doc-9.16.23-11.el9_2.2.noarch.rpm I�abind-devel-9.16.23-11.el9_2.2.x86_64.rpm ����~�* ��^security Important: dotnet6.0 security update ��*�ohttps://access.redhat.com/errata/RHSA-2023:5708 RHSA-2023:5708 RHSA-2023:5708 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5708.html ALSA-2023:5708 ALSA-2023:5708 O�dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_2.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.123-1.el9_2.x86_64.rpm ����p�+ ��`security Moderate: nginx security update ���Qhttps://access.redhat.com/errata/RHSA-2023:5711 RHSA-2023:5711 RHSA-2023:5711 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5711.html ALSA-2023:5711 ALSA-2023:5711 � �nginx-mod-devel-1.20.1-14.el9_2.1.alma.1.x86_64.rpm � �nginx-mod-devel-1.20.1-14.el9_2.1.alma.1.x86_64.rpm ����;�, ��bBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update ��j�Ehttps://access.redhat.com/errata/RHSA-2023:5733 RHSA-2023:5733 RHSA-2023:5733 https://access.redhat.com/security/cve/CVE-2022-40433 CVE-2022-40433 CVE-2022-40433 https://access.redhat.com/security/cve/CVE-2023-22067 CVE-2023-22067 CVE-2023-22067 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2237709 2237709 https://bugzilla.redhat.com/2243627 2243627 https://bugzilla.redhat.com/2243637 2243637 https://errata.almalinux.org/9/ALSA-2023-5733.html ALSA-2023:5733 ALSA-2023:5733 �Bjava-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm � Bjava-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm � Bjava-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm �Bjava-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm ����- ��vBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security and bug fix update ��/�&https://access.redhat.com/errata/RHSA-2023:5744 RHSA-2023:5744 RHSA-2023:5744 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2243627 2243627 https://errata.almalinux.org/9/ALSA-2023-5744.html ALSA-2023:5744 ALSA-2023:5744 � java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.21.0.9-2.el9.x86_64.rpm ��˶ �. ��Rsecurity Important: .NET 7.0 security update ��U�ohttps://access.redhat.com/errata/RHSA-2023:5749 RHSA-2023:5749 RHSA-2023:5749 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5749.html ALSA-2023:5749 ALSA-2023:5749 y�#dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.x86_64.rpm y�#dotnet-sdk-7.0-source-built-artifacts-7.0.112-1.el9_2.x86_64.rpm �����/ ��TBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security and bug fix update ��D�<https://access.redhat.com/errata/RHSA-2023:5753 RHSA-2023:5753 RHSA-2023:5753 https://access.redhat.com/security/cve/CVE-2023-22025 CVE-2023-22025 CVE-2023-22025 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2243627 2243627 https://bugzilla.redhat.com/2243805 2243805 https://errata.almalinux.org/9/ALSA-2023-5753.html ALSA-2023:5753 ALSA-2023:5753 �/+java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �&+java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �(+java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �0+java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �++java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �-+java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �)+java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �%+java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �$+java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �*+java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �.+java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �'+java-17-openjdk-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �,+java-17-openjdk-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �#+java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �/+java-17-openjdk-static-libs-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �&+java-17-openjdk-devel-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �(+java-17-openjdk-headless-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �0+java-17-openjdk-static-libs-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �++java-17-openjdk-jmods-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �-+java-17-openjdk-src-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �)+java-17-openjdk-headless-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �%+java-17-openjdk-devel-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �$+java-17-openjdk-demo-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �*+java-17-openjdk-jmods-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �.+java-17-openjdk-src-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �'+java-17-openjdk-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm �,+java-17-openjdk-slowdebug-17.0.9.0.9-2.el9.x86_64.rpm �#+java-17-openjdk-demo-fastdebug-17.0.9.0.9-2.el9.x86_64.rpm ��˩n�0 �5�pBBBsecurity Important: nghttp2 security update �� �-https://access.redhat.com/errata/RHSA-2023:5838 RHSA-2023:5838 RHSA-2023:5838 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5838.html ALSA-2023:5838 ALSA-2023:5838 �x�(nghttp2-1.43.0-5.el9_2.1.x86_64.rpm �P�(libnghttp2-devel-1.43.0-5.el9_2.1.x86_64.rpm �P�(libnghttp2-devel-1.43.0-5.el9_2.1.i686.rpm �x�(nghttp2-1.43.0-5.el9_2.1.x86_64.rpm �P�(libnghttp2-devel-1.43.0-5.el9_2.1.x86_64.rpm �P�(libnghttp2-devel-1.43.0-5.el9_2.1.i686.rpm ��Ù1�1 ��uBsecurity Important: varnish security update ��-�https://access.redhat.com/errata/RHSA-2023:5924 RHSA-2023:5924 RHSA-2023:5924 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-5924.html ALSA-2023:5924 ALSA-2023:5924 �W�.varnish-devel-6.6.2-3.el9_2.1.i686.rpm �W�.varnish-devel-6.6.2-3.el9_2.1.x86_64.rpm �W�.varnish-devel-6.6.2-3.el9_2.1.i686.rpm �W�.varnish-devel-6.6.2-3.el9_2.1.x86_64.rpm ����z�2 ��xsecurity Moderate: .NET 6.0 security update ��=�Qhttps://access.redhat.com/errata/RHSA-2023:6242 RHSA-2023:6242 RHSA-2023:6242 https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/9/ALSA-2023-6242.html ALSA-2023:6242 ALSA-2023:6242 O�dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el9_2.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.124-1.el9_2.x86_64.rpm �����3�. ��zsecurity Moderate: .NET 7.0 security update ���Qhttps://access.redhat.com/errata/RHSA-2023:6246 RHSA-2023:6246 RHSA-2023:6246 https://access.redhat.com/security/cve/CVE-2023-36799 CVE-2023-36799 CVE-2023-36799 https://bugzilla.redhat.com/2237317 2237317 https://errata.almalinux.org/9/ALSA-2023-6246.html ALSA-2023:6246 ALSA-2023:6246 y�$dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.x86_64.rpm y�$dotnet-sdk-7.0-source-built-artifacts-7.0.113-1.el9_2.x86_64.rpm ����I�4 ��YBB�bBBBBsecurity Important: ghostscript security update ��_�https://access.redhat.com/errata/RHSA-2023:6265 RHSA-2023:6265 RHSA-2023:6265 https://access.redhat.com/security/cve/CVE-2023-43115 CVE-2023-43115 CVE-2023-43115 https://bugzilla.redhat.com/2241108 2241108 https://errata.almalinux.org/9/ALSA-2023-6265.html ALSA-2023:6265 ALSA-2023:6265 �f�5ghostscript-9.54.0-11.el9_2.i686.rpm u�5libgs-devel-9.54.0-11.el9_2.i686.rpm u�5libgs-devel-9.54.0-11.el9_2.x86_64.rpm �h�5ghostscript-tools-printing-9.54.0-11.el9_2.i686.rpm �g�5ghostscript-tools-fonts-9.54.0-11.el9_2.i686.rpm �f�5ghostscript-9.54.0-11.el9_2.i686.rpm u�5libgs-devel-9.54.0-11.el9_2.i686.rpm u�5libgs-devel-9.54.0-11.el9_2.x86_64.rpm �h�5ghostscript-tools-printing-9.54.0-11.el9_2.i686.rpm �g�5ghostscript-tools-fonts-9.54.0-11.el9_2.i686.rpm ����~�5 ��]B�eBsecurity Moderate: edk2 security, bug fix, and enhancement update ��`�Bhttps://access.redhat.com/errata/RHSA-2023:6330 RHSA-2023:6330 RHSA-2023:6330 https://access.redhat.com/security/cve/CVE-2019-14560 CVE-2019-14560 CVE-2019-14560 https://access.redhat.com/security/cve/CVE-2023-2650 CVE-2023-2650 CVE-2023-2650 https://bugzilla.redhat.com/1858038 1858038 https://bugzilla.redhat.com/2207947 2207947 https://errata.almalinux.org/9/ALSA-2023-6330.html ALSA-2023:6330 ALSA-2023:6330 �?�sedk2-tools-20230524-3.el9.x86_64.rpm ��sedk2-aarch64-20230524-3.el9.noarch.rpm ��sedk2-tools-doc-20230524-3.el9.noarch.rpm �O�sedk2-ovmf-20230524-3.el9.noarch.rpm �?�sedk2-tools-20230524-3.el9.x86_64.rpm ��sedk2-aarch64-20230524-3.el9.noarch.rpm ��sedk2-tools-doc-20230524-3.el9.noarch.rpm �O�sedk2-ovmf-20230524-3.el9.noarch.rpm ����6 � �EBBsecurity Moderate: xorg-x11-server security and bug fix update ��"�https://access.redhat.com/errata/RHSA-2023:6340 RHSA-2023:6340 RHSA-2023:6340 https://access.redhat.com/security/cve/CVE-2023-1393 CVE-2023-1393 CVE-2023-1393 https://bugzilla.redhat.com/2180288 2180288 https://errata.almalinux.org/9/ALSA-2023-6340.html ALSA-2023:6340 ALSA-2023:6340 � �Pxorg-x11-server-devel-1.20.11-19.el9.i686.rpm �X�Pxorg-x11-server-source-1.20.11-19.el9.noarch.rpm � �Pxorg-x11-server-devel-1.20.11-19.el9.x86_64.rpm � �Pxorg-x11-server-devel-1.20.11-19.el9.i686.rpm �X�Pxorg-x11-server-source-1.20.11-19.el9.noarch.rpm � �Pxorg-x11-server-devel-1.20.11-19.el9.x86_64.rpm ����P�7 �!�IBsecurity Moderate: LibRaw security update ��&�Ghttps://access.redhat.com/errata/RHSA-2023:6343 RHSA-2023:6343 RHSA-2023:6343 https://access.redhat.com/security/cve/CVE-2021-32142 CVE-2021-32142 CVE-2021-32142 https://bugzilla.redhat.com/2172004 2172004 https://errata.almalinux.org/9/ALSA-2023-6343.html ALSA-2023:6343 ALSA-2023:6343 �1�{LibRaw-devel-0.20.2-6.el9.x86_64.rpm �1�{LibRaw-devel-0.20.2-6.el9.i686.rpm �1�{LibRaw-devel-0.20.2-6.el9.x86_64.rpm �1�{LibRaw-devel-0.20.2-6.el9.i686.rpm �����8 �"�LBBsecurity Moderate: qt5 security and bug fix update ��m�https://access.redhat.com/errata/RHSA-2023:6369 RHSA-2023:6369 RHSA-2023:6369 https://access.redhat.com/security/cve/CVE-2023-32573 CVE-2023-32573 CVE-2023-32573 https://access.redhat.com/security/cve/CVE-2023-33285 CVE-2023-33285 CVE-2023-33285 https://access.redhat.com/security/cve/CVE-2023-34410 CVE-2023-34410 CVE-2023-34410 https://access.redhat.com/security/cve/CVE-2023-37369 CVE-2023-37369 CVE-2023-37369 https://access.redhat.com/security/cve/CVE-2023-38197 CVE-2023-38197 CVE-2023-38197 https://bugzilla.redhat.com/2208135 2208135 https://bugzilla.redhat.com/2209488 2209488 https://bugzilla.redhat.com/2212747 2212747 https://bugzilla.redhat.com/2222767 2222767 https://bugzilla.redhat.com/2232173 2232173 https://errata.almalinux.org/9/ALSA-2023-6369.html ALSA-2023:6369 ALSA-2023:6369 �y�qt5-devel-5.15.9-1.el9.noarch.rpm �V�(qt5-qtbase-static-5.15.9-7.el9.x86_64.rpm �V�(qt5-qtbase-static-5.15.9-7.el9.i686.rpm �y�qt5-devel-5.15.9-1.el9.noarch.rpm �V�(qt5-qtbase-static-5.15.9-7.el9.x86_64.rpm �V�(qt5-qtbase-static-5.15.9-7.el9.i686.rpm ����]�9 �#�PBBBBBBsecurity Moderate: libvirt security, bug fix, and enhancement update �� �https://access.redhat.com/errata/RHSA-2023:6409 RHSA-2023:6409 RHSA-2023:6409 https://access.redhat.com/security/cve/CVE-2023-3750 CVE-2023-3750 CVE-2023-3750 https://bugzilla.redhat.com/2222210 2222210 https://errata.almalinux.org/9/ALSA-2023-6409.html ALSA-2023:6409 ALSA-2023:6409 �p�Clibvirt-client-qemu-9.5.0-7.el9_3.alma.1.x86_64.rpm �E�Clibvirt-devel-9.5.0-7.el9_3.alma.1.x86_64.rpm �F�Clibvirt-docs-9.5.0-7.el9_3.alma.1.x86_64.rpm �#�Clibvirt-daemon-plugin-sanlock-9.5.0-7.el9_3.alma.1.x86_64.rpm �p�Clibvirt-client-qemu-9.5.0-7.el9_3.alma.1.x86_64.rpm �E�Clibvirt-devel-9.5.0-7.el9_3.alma.1.x86_64.rpm �F�Clibvirt-docs-9.5.0-7.el9_3.alma.1.x86_64.rpm �#�Clibvirt-daemon-plugin-sanlock-9.5.0-7.el9_3.alma.1.x86_64.rpm ����O�: �$�Xsecurity Moderate: libfastjson security update ���[https://access.redhat.com/errata/RHSA-2023:6431 RHSA-2023:6431 RHSA-2023:6431 https://access.redhat.com/security/cve/CVE-2020-12762 CVE-2020-12762 CVE-2020-12762 https://bugzilla.redhat.com/1835253 1835253 https://errata.almalinux.org/9/ALSA-2023-6431.html ALSA-2023:6431 ALSA-2023:6431 �b�zlibfastjson-devel-0.99.9-5.el9.x86_64.rpm �b�zlibfastjson-devel-0.99.9-5.el9.x86_64.rpm ����v�; �%�ZBsecurity Moderate: wireshark security update ��t�Ghttps://access.redhat.com/errata/RHSA-2023:6469 RHSA-2023:6469 RHSA-2023:6469 https://access.redhat.com/security/cve/CVE-2023-0666 CVE-2023-0666 CVE-2023-0666 https://access.redhat.com/security/cve/CVE-2023-0668 CVE-2023-0668 CVE-2023-0668 https://access.redhat.com/security/cve/CVE-2023-2855 CVE-2023-2855 CVE-2023-2855 https://access.redhat.com/security/cve/CVE-2023-2856 CVE-2023-2856 CVE-2023-2856 https://access.redhat.com/security/cve/CVE-2023-2858 CVE-2023-2858 CVE-2023-2858 https://access.redhat.com/security/cve/CVE-2023-2952 CVE-2023-2952 CVE-2023-2952 https://bugzilla.redhat.com/2210822 2210822 https://bugzilla.redhat.com/2210824 2210824 https://bugzilla.redhat.com/2210829 2210829 https://bugzilla.redhat.com/2210832 2210832 https://bugzilla.redhat.com/2210835 2210835 https://bugzilla.redhat.com/2211406 2211406 https://errata.almalinux.org/9/ALSA-2023-6469.html ALSA-2023:6469 ALSA-2023:6469 �M�wireshark-devel-3.4.10-6.el9.x86_64.rpm �M�wireshark-devel-3.4.10-6.el9.i686.rpm �M�wireshark-devel-3.4.10-6.el9.x86_64.rpm �M�wireshark-devel-3.4.10-6.el9.i686.rpm �����< �&�]Bsecurity Moderate: librabbitmq security update ��;�Whttps://access.redhat.com/errata/RHSA-2023:6482 RHSA-2023:6482 RHSA-2023:6482 https://access.redhat.com/security/cve/CVE-2023-35789 CVE-2023-35789 CVE-2023-35789 https://bugzilla.redhat.com/2215762 2215762 https://errata.almalinux.org/9/ALSA-2023-6482.html ALSA-2023:6482 ALSA-2023:6482 �:�ylibrabbitmq-devel-0.11.0-7.el9.i686.rpm �:�ylibrabbitmq-devel-0.11.0-7.el9.x86_64.rpm �:�ylibrabbitmq-devel-0.11.0-7.el9.i686.rpm �:�ylibrabbitmq-devel-0.11.0-7.el9.x86_64.rpm �����= �)�gB�yBBBBBBBBBsecurity Moderate: python3.11 security update ���bhttps://access.redhat.com/errata/RHSA-2023:6494 RHSA-2023:6494 RHSA-2023:6494 https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://access.redhat.com/security/cve/CVE-2023-41105 CVE-2023-41105 CVE-2023-41105 https://bugzilla.redhat.com/2235795 2235795 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/9/ALSA-2023-6494.html ALSA-2023:6494 ALSA-2023:6494 9Upython3.11-idle-3.11.5-1.el9_3.x86_64.rpm 8Upython3.11-debug-3.11.5-1.el9_3.x86_64.rpm �Upython3.11-3.11.5-1.el9_3.i686.rpm 8Upython3.11-debug-3.11.5-1.el9_3.i686.rpm �Upython3.11-tkinter-3.11.5-1.el9_3.i686.rpm :Upython3.11-test-3.11.5-1.el9_3.x86_64.rpm :Upython3.11-test-3.11.5-1.el9_3.i686.rpm 9Upython3.11-idle-3.11.5-1.el9_3.i686.rpm 9Upython3.11-idle-3.11.5-1.el9_3.x86_64.rpm 8Upython3.11-debug-3.11.5-1.el9_3.x86_64.rpm �Upython3.11-3.11.5-1.el9_3.i686.rpm 8Upython3.11-debug-3.11.5-1.el9_3.i686.rpm �Upython3.11-tkinter-3.11.5-1.el9_3.i686.rpm :Upython3.11-test-3.11.5-1.el9_3.x86_64.rpm :Upython3.11-test-3.11.5-1.el9_3.i686.rpm 9Upython3.11-idle-3.11.5-1.el9_3.i686.rpm ����?�> �*�kBBsecurity Moderate: libreoffice security update ��t�/ https://access.redhat.com/errata/RHSA-2023:6508 RHSA-2023:6508 RHSA-2023:6508 https://access.redhat.com/security/cve/CVE-2022-38745 CVE-2022-38745 CVE-2022-38745 https://access.redhat.com/security/cve/CVE-2023-0950 CVE-2023-0950 CVE-2023-0950 https://access.redhat.com/security/cve/CVE-2023-1183 CVE-2023-1183 CVE-2023-1183 https://access.redhat.com/security/cve/CVE-2023-2255 CVE-2023-2255 CVE-2023-2255 https://bugzilla.redhat.com/2182044 2182044 https://bugzilla.redhat.com/2208506 2208506 https://bugzilla.redhat.com/2210185 2210185 https://bugzilla.redhat.com/2210186 2210186 https://errata.almalinux.org/9/ALSA-2023-6508.html ALSA-2023:6508 ALSA-2023:6508 �i�clibreoffice-sdk-7.1.8.1-11.el9.alma.x86_64.rpm �j�clibreoffice-sdk-doc-7.1.8.1-11.el9.alma.x86_64.rpm �i�clibreoffice-sdk-7.1.8.1-11.el9.alma.x86_64.rpm �j�clibreoffice-sdk-doc-7.1.8.1-11.el9.alma.x86_64.rpm �����? �-�kB�DBBBsecurity Moderate: flatpak security, bug fix, and enhancement update ��#�whttps://access.redhat.com/errata/RHSA-2023:6518 RHSA-2023:6518 RHSA-2023:6518 https://access.redhat.com/security/cve/CVE-2023-28100 CVE-2023-28100 CVE-2023-28100 https://access.redhat.com/security/cve/CVE-2023-28101 CVE-2023-28101 CVE-2023-28101 https://bugzilla.redhat.com/2179219 2179219 https://bugzilla.redhat.com/2179220 2179220 https://errata.almalinux.org/9/ALSA-2023-6518.html ALSA-2023:6518 ALSA-2023:6518 �:�Gflatpak-devel-1.12.8-1.el9.i686.rpm �X�Gflatpak-1.12.8-1.el9.i686.rpm �Y�Gflatpak-session-helper-1.12.8-1.el9.i686.rpm �:�Gflatpak-devel-1.12.8-1.el9.x86_64.rpm �:�Gflatpak-devel-1.12.8-1.el9.i686.rpm �X�Gflatpak-1.12.8-1.el9.i686.rpm �Y�Gflatpak-session-helper-1.12.8-1.el9.i686.rpm �:�Gflatpak-devel-1.12.8-1.el9.x86_64.rpm ����T�@ �1�nBB�EBBBBsecurity Moderate: ghostscript security and bug fix update ���rhttps://access.redhat.com/errata/RHSA-2023:6544 RHSA-2023:6544 RHSA-2023:6544 https://access.redhat.com/security/cve/CVE-2023-28879 CVE-2023-28879 CVE-2023-28879 https://access.redhat.com/security/cve/CVE-2023-38559 CVE-2023-38559 CVE-2023-38559 https://bugzilla.redhat.com/2184585 2184585 https://bugzilla.redhat.com/2224367 2224367 https://errata.almalinux.org/9/ALSA-2023-6544.html ALSA-2023:6544 ALSA-2023:6544 �g�6ghostscript-tools-fonts-9.54.0-13.el9.i686.rpm u�6libgs-devel-9.54.0-13.el9.x86_64.rpm �f�6ghostscript-9.54.0-13.el9.i686.rpm �h�6ghostscript-tools-printing-9.54.0-13.el9.i686.rpm u�6libgs-devel-9.54.0-13.el9.i686.rpm �g�6ghostscript-tools-fonts-9.54.0-13.el9.i686.rpm u�6libgs-devel-9.54.0-13.el9.x86_64.rpm �f�6ghostscript-9.54.0-13.el9.i686.rpm �h�6ghostscript-tools-printing-9.54.0-13.el9.i686.rpm u�6libgs-devel-9.54.0-13.el9.i686.rpm �����A �2�zBsecurity Moderate: yajl security update ���,https://access.redhat.com/errata/RHSA-2023:6551 RHSA-2023:6551 RHSA-2023:6551 https://access.redhat.com/security/cve/CVE-2023-33460 CVE-2023-33460 CVE-2023-33460 https://bugzilla.redhat.com/2221249 2221249 https://errata.almalinux.org/9/ALSA-2023-6551.html ALSA-2023:6551 ALSA-2023:6551 �a�yajl-devel-2.1.0-22.el9.i686.rpm �a�yajl-devel-2.1.0-22.el9.x86_64.rpm �a�yajl-devel-2.1.0-22.el9.i686.rpm �a�yajl-devel-2.1.0-22.el9.x86_64.rpm �����B �3�}BBsecurity Moderate: libmicrohttpd security update ��8�~https://access.redhat.com/errata/RHSA-2023:6566 RHSA-2023:6566 RHSA-2023:6566 https://access.redhat.com/security/cve/CVE-2023-27371 CVE-2023-27371 CVE-2023-27371 https://bugzilla.redhat.com/2174313 2174313 https://errata.almalinux.org/9/ALSA-2023-6566.html ALSA-2023:6566 ALSA-2023:6566 �9�Slibmicrohttpd-devel-0.9.72-5.el9.i686.rpm �9�Slibmicrohttpd-devel-0.9.72-5.el9.x86_64.rpm ��Slibmicrohttpd-doc-0.9.72-5.el9.noarch.rpm �9�Slibmicrohttpd-devel-0.9.72-5.el9.i686.rpm �9�Slibmicrohttpd-devel-0.9.72-5.el9.x86_64.rpm ��Slibmicrohttpd-doc-0.9.72-5.el9.noarch.rpm ����V�C �4�Asecurity Moderate: libtiff security update ��6�Nhttps://access.redhat.com/errata/RHSA-2023:6575 RHSA-2023:6575 RHSA-2023:6575 https://access.redhat.com/security/cve/CVE-2023-26965 CVE-2023-26965 CVE-2023-26965 https://access.redhat.com/security/cve/CVE-2023-26966 CVE-2023-26966 CVE-2023-26966 https://access.redhat.com/security/cve/CVE-2023-2731 CVE-2023-2731 CVE-2023-2731 https://access.redhat.com/security/cve/CVE-2023-3316 CVE-2023-3316 CVE-2023-3316 https://access.redhat.com/security/cve/CVE-2023-3576 CVE-2023-3576 CVE-2023-3576 https://bugzilla.redhat.com/2207635 2207635 https://bugzilla.redhat.com/2215206 2215206 https://bugzilla.redhat.com/2216080 2216080 https://bugzilla.redhat.com/2218749 2218749 https://bugzilla.redhat.com/2219340 2219340 https://errata.almalinux.org/9/ALSA-2023-6575.html ALSA-2023:6575 ALSA-2023:6575 �D�libtiff-tools-4.4.0-10.el9.x86_64.rpm �D�libtiff-tools-4.4.0-10.el9.x86_64.rpm ����}�D �6�CBBBBsecurity Moderate: protobuf-c security update ���}https://access.redhat.com/errata/RHSA-2023:6621 RHSA-2023:6621 RHSA-2023:6621 https://access.redhat.com/security/cve/CVE-2022-48468 CVE-2022-48468 CVE-2022-48468 https://bugzilla.redhat.com/2186673 2186673 https://errata.almalinux.org/9/ALSA-2023-6621.html ALSA-2023:6621 ALSA-2023:6621 �E�Yprotobuf-c-devel-1.3.3-13.el9.i686.rpm �D�Yprotobuf-c-compiler-1.3.3-13.el9.x86_64.rpm �E�Yprotobuf-c-devel-1.3.3-13.el9.x86_64.rpm �D�Yprotobuf-c-compiler-1.3.3-13.el9.i686.rpm �E�Yprotobuf-c-devel-1.3.3-13.el9.i686.rpm �D�Yprotobuf-c-compiler-1.3.3-13.el9.x86_64.rpm �E�Yprotobuf-c-devel-1.3.3-13.el9.x86_64.rpm �D�Yprotobuf-c-compiler-1.3.3-13.el9.i686.rpm ����_�E �5�IBsecurity Low: glib2 security and bug fix update � ���ohttps://access.redhat.com/errata/RHSA-2023:6631 RHSA-2023:6631 RHSA-2023:6631 https://access.redhat.com/security/cve/CVE-2023-29499 CVE-2023-29499 CVE-2023-29499 https://access.redhat.com/security/cve/CVE-2023-32611 CVE-2023-32611 CVE-2023-32611 https://access.redhat.com/security/cve/CVE-2023-32665 CVE-2023-32665 CVE-2023-32665 https://bugzilla.redhat.com/2211827 2211827 https://bugzilla.redhat.com/2211828 2211828 https://bugzilla.redhat.com/2211829 2211829 https://errata.almalinux.org/9/ALSA-2023-6631.html ALSA-2023:6631 ALSA-2023:6631 �=�glib2-static-2.68.4-11.el9.x86_64.rpm �=�glib2-static-2.68.4-11.el9.i686.rpm �=�glib2-static-2.68.4-11.el9.x86_64.rpm �=�glib2-static-2.68.4-11.el9.i686.rpm �����F �7�LBsecurity Low: shadow-utils security and bug fix update � ��p�Yhttps://access.redhat.com/errata/RHSA-2023:6632 RHSA-2023:6632 RHSA-2023:6632 https://access.redhat.com/security/cve/CVE-2023-4641 CVE-2023-4641 CVE-2023-4641 https://bugzilla.redhat.com/2215945 2215945 https://errata.almalinux.org/9/ALSA-2023-6632.html ALSA-2023:6632 ALSA-2023:6632 �J�shadow-utils-subid-devel-4.9-8.el9.i686.rpm �J�shadow-utils-subid-devel-4.9-8.el9.x86_64.rpm �J�shadow-utils-subid-devel-4.9-8.el9.i686.rpm �J�shadow-utils-subid-devel-4.9-8.el9.x86_64.rpm �����G �7�v�C�XBBBBBBBBBsecurity Moderate: python3.9 security update ��I� https://access.redhat.com/errata/RHSA-2023:6659 RHSA-2023:6659 RHSA-2023:6659 https://access.redhat.com/security/cve/CVE-2007-4559 CVE-2007-4559 CVE-2007-4559 https://bugzilla.redhat.com/263261 263261 https://errata.almalinux.org/9/ALSA-2023-6659.html ALSA-2023:6659 ALSA-2023:6659 hpython3-debug-3.9.18-1.el9_3.x86_64.rpm hpython3-test-3.9.18-1.el9_3.i686.rpm hpython3-test-3.9.18-1.el9_3.x86_64.rpm hpython3-debug-3.9.18-1.el9_3.i686.rpm Phpython3-3.9.18-1.el9_3.i686.rpm hpython3-idle-3.9.18-1.el9_3.x86_64.rpm hpython3-idle-3.9.18-1.el9_3.i686.rpm Qhpython3-tkinter-3.9.18-1.el9_3.i686.rpm hpython3-debug-3.9.18-1.el9_3.x86_64.rpm hpython3-test-3.9.18-1.el9_3.i686.rpm hpython3-test-3.9.18-1.el9_3.x86_64.rpm hpython3-debug-3.9.18-1.el9_3.i686.rpm Phpython3-3.9.18-1.el9_3.i686.rpm hpython3-idle-3.9.18-1.el9_3.x86_64.rpm hpython3-idle-3.9.18-1.el9_3.i686.rpm Qhpython3-tkinter-3.9.18-1.el9_3.i686.rpm ����E�H �8�ZBBBBBBBBBBBBBBBBBBBBsecurity Moderate: samba security, bug fix, and enhancement update ��i�K https://access.redhat.com/errata/RHSA-2023:6667 RHSA-2023:6667 RHSA-2023:6667 https://access.redhat.com/security/cve/CVE-2022-2127 CVE-2022-2127 CVE-2022-2127 https://access.redhat.com/security/cve/CVE-2023-34966 CVE-2023-34966 CVE-2023-34966 https://access.redhat.com/security/cve/CVE-2023-34967 CVE-2023-34967 CVE-2023-34967 https://access.redhat.com/security/cve/CVE-2023-34968 CVE-2023-34968 CVE-2023-34968 https://bugzilla.redhat.com/2222791 2222791 https://bugzilla.redhat.com/2222793 2222793 https://bugzilla.redhat.com/2222794 2222794 https://bugzilla.redhat.com/2222795 2222795 https://errata.almalinux.org/9/ALSA-2023-6667.html ALSA-2023:6667 ALSA-2023:6667 �Z6python3-samba-test-4.18.6-100.el9.x86_64.rpm �;6libnetapi-devel-4.18.6-100.el9.i686.rpm v6libsmbclient-devel-4.18.6-100.el9.x86_64.rpm x6samba-devel-4.18.6-100.el9.i686.rpm w6libwbclient-devel-4.18.6-100.el9.i686.rpm �@6samba-pidl-4.18.6-100.el9.noarch.rpm �<6python3-samba-devel-4.18.6-100.el9.i686.rpm �r6samba-test-libs-4.18.6-100.el9.x86_64.rpm �<6python3-samba-devel-4.18.6-100.el9.x86_64.rpm �q6samba-test-4.18.6-100.el9.x86_64.rpm v6libsmbclient-devel-4.18.6-100.el9.i686.rpm w6libwbclient-devel-4.18.6-100.el9.x86_64.rpm x6samba-devel-4.18.6-100.el9.x86_64.rpm �;6libnetapi-devel-4.18.6-100.el9.x86_64.rpm �Z6python3-samba-test-4.18.6-100.el9.x86_64.rpm �;6libnetapi-devel-4.18.6-100.el9.i686.rpm v6libsmbclient-devel-4.18.6-100.el9.x86_64.rpm x6samba-devel-4.18.6-100.el9.i686.rpm w6libwbclient-devel-4.18.6-100.el9.i686.rpm �@6samba-pidl-4.18.6-100.el9.noarch.rpm �<6python3-samba-devel-4.18.6-100.el9.i686.rpm �r6samba-test-libs-4.18.6-100.el9.x86_64.rpm �<6python3-samba-devel-4.18.6-100.el9.x86_64.rpm �q6samba-test-4.18.6-100.el9.x86_64.rpm v6libsmbclient-devel-4.18.6-100.el9.i686.rpm w6libwbclient-devel-4.18.6-100.el9.x86_64.rpm x6samba-devel-4.18.6-100.el9.x86_64.rpm �;6libnetapi-devel-4.18.6-100.el9.x86_64.rpm ����0�I �9�pBsecurity Low: tpm2-tss security and enhancement update � ��4�Rhttps://access.redhat.com/errata/RHSA-2023:6685 RHSA-2023:6685 RHSA-2023:6685 https://access.redhat.com/security/cve/CVE-2023-22745 CVE-2023-22745 CVE-2023-22745 https://bugzilla.redhat.com/2162610 2162610 https://errata.almalinux.org/9/ALSA-2023-6685.html ALSA-2023:6685 ALSA-2023:6685 �M�"tpm2-tss-devel-3.2.2-2.el9.i686.rpm �M�"tpm2-tss-devel-3.2.2-2.el9.x86_64.rpm �M�"tpm2-tss-devel-3.2.2-2.el9.i686.rpm �M�"tpm2-tss-devel-3.2.2-2.el9.x86_64.rpm ���� �J �:�sBsecurity Low: procps-ng security and bug fix update � ���Hhttps://access.redhat.com/errata/RHSA-2023:6705 RHSA-2023:6705 RHSA-2023:6705 https://access.redhat.com/security/cve/CVE-2023-4016 CVE-2023-4016 CVE-2023-4016 https://bugzilla.redhat.com/2228494 2228494 https://errata.almalinux.org/9/ALSA-2023-6705.html ALSA-2023:6705 ALSA-2023:6705 �C�%procps-ng-devel-3.3.17-13.el9.x86_64.rpm �C�%procps-ng-devel-3.3.17-13.el9.i686.rpm �C�%procps-ng-devel-3.3.17-13.el9.x86_64.rpm �C�%procps-ng-devel-3.3.17-13.el9.i686.rpm ����#�K �9�vBBBBBBBBBBBBBBBBsecurity Moderate: avahi security update ��N�https://access.redhat.com/errata/RHSA-2023:6707 RHSA-2023:6707 RHSA-2023:6707 https://access.redhat.com/security/cve/CVE-2021-3468 CVE-2021-3468 CVE-2021-3468 https://access.redhat.com/security/cve/CVE-2021-3502 CVE-2021-3502 CVE-2021-3502 https://access.redhat.com/security/cve/CVE-2023-1981 CVE-2023-1981 CVE-2023-1981 https://bugzilla.redhat.com/1939614 1939614 https://bugzilla.redhat.com/1946914 1946914 https://bugzilla.redhat.com/2185911 2185911 https://errata.almalinux.org/9/ALSA-2023-6707.html ALSA-2023:6707 ALSA-2023:6707 �6<avahi-devel-0.8-15.el9.x86_64.rpm �4<avahi-compat-libdns_sd-0.8-15.el9.i686.rpm �3<avahi-compat-howl-devel-0.8-15.el9.i686.rpm �4<avahi-compat-libdns_sd-0.8-15.el9.x86_64.rpm �3<avahi-compat-howl-devel-0.8-15.el9.x86_64.rpm �6<avahi-devel-0.8-15.el9.i686.rpm �5<avahi-compat-libdns_sd-devel-0.8-15.el9.x86_64.rpm �7<avahi-glib-devel-0.8-15.el9.i686.rpm �7<avahi-glib-devel-0.8-15.el9.x86_64.rpm �2<avahi-compat-howl-0.8-15.el9.i686.rpm �2<avahi-compat-howl-0.8-15.el9.x86_64.rpm �5<avahi-compat-libdns_sd-devel-0.8-15.el9.i686.rpm �6<avahi-devel-0.8-15.el9.x86_64.rpm �4<avahi-compat-libdns_sd-0.8-15.el9.i686.rpm �3<avahi-compat-howl-devel-0.8-15.el9.i686.rpm �4<avahi-compat-libdns_sd-0.8-15.el9.x86_64.rpm �3<avahi-compat-howl-devel-0.8-15.el9.x86_64.rpm �6<avahi-devel-0.8-15.el9.i686.rpm �5<avahi-compat-libdns_sd-devel-0.8-15.el9.x86_64.rpm �7<avahi-glib-devel-0.8-15.el9.i686.rpm �7<avahi-glib-devel-0.8-15.el9.x86_64.rpm �2<avahi-compat-howl-0.8-15.el9.i686.rpm �2<avahi-compat-howl-0.8-15.el9.x86_64.rpm �5<avahi-compat-libdns_sd-devel-0.8-15.el9.i686.rpm �����L � �Hsecurity Moderate: python-wheel security update ��_�?https://access.redhat.com/errata/RHSA-2023:6712 RHSA-2023:6712 RHSA-2023:6712 https://access.redhat.com/security/cve/CVE-2022-40898 CVE-2022-40898 CVE-2022-40898 https://bugzilla.redhat.com/2165864 2165864 https://errata.almalinux.org/9/ALSA-2023-6712.html ALSA-2023:6712 ALSA-2023:6712 �)�Rpython3-wheel-wheel-0.36.2-8.el9.noarch.rpm �(�Rpython3-wheel-0.36.2-8.el9.noarch.rpm �)�Rpython3-wheel-wheel-0.36.2-8.el9.noarch.rpm �(�Rpython3-wheel-0.36.2-8.el9.noarch.rpm ����&�M �=�zBB�PBBBBsecurity Important: ghostscript security update ���https://access.redhat.com/errata/RHSA-2023:6732 RHSA-2023:6732 RHSA-2023:6732 https://access.redhat.com/security/cve/CVE-2023-43115 CVE-2023-43115 CVE-2023-43115 https://bugzilla.redhat.com/2241108 2241108 https://errata.almalinux.org/9/ALSA-2023-6732.html ALSA-2023:6732 ALSA-2023:6732 u�7libgs-devel-9.54.0-14.el9_3.i686.rpm �h�7ghostscript-tools-printing-9.54.0-14.el9_3.i686.rpm �g�7ghostscript-tools-fonts-9.54.0-14.el9_3.i686.rpm �f�7ghostscript-9.54.0-14.el9_3.i686.rpm u�7libgs-devel-9.54.0-14.el9_3.x86_64.rpm u�7libgs-devel-9.54.0-14.el9_3.i686.rpm �h�7ghostscript-tools-printing-9.54.0-14.el9_3.i686.rpm �g�7ghostscript-tools-fonts-9.54.0-14.el9_3.i686.rpm �f�7ghostscript-9.54.0-14.el9_3.i686.rpm u�7libgs-devel-9.54.0-14.el9_3.x86_64.rpm �����N �>�QBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security and bug fix update ���https://access.redhat.com/errata/RHSA-2023:6738 RHSA-2023:6738 RHSA-2023:6738 https://access.redhat.com/security/cve/CVE-2023-22025 CVE-2023-22025 CVE-2023-22025 https://access.redhat.com/security/cve/CVE-2023-22081 CVE-2023-22081 CVE-2023-22081 https://bugzilla.redhat.com/2243627 2243627 https://bugzilla.redhat.com/2243805 2243805 https://errata.almalinux.org/9/ALSA-2023-6738.html ALSA-2023:6738 ALSA-2023:6738 �,java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �!,java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �",java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm � ,java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-headless-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �!,java-21-openjdk-static-libs-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-devel-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-devel-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-headless-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �",java-21-openjdk-static-libs-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-demo-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-jmods-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-src-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-jmods-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm � ,java-21-openjdk-src-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-demo-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-fastdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �,java-21-openjdk-slowdebug-21.0.1.0.12-2.el9.alma.1.x86_64.rpm �����O �?�mBBBBBBBBBBBBBBBBBBBBsecurity Moderate: samba security update ��9�Yhttps://access.redhat.com/errata/RHSA-2023:6744 RHSA-2023:6744 RHSA-2023:6744 https://access.redhat.com/security/cve/CVE-2023-3961 CVE-2023-3961 CVE-2023-3961 https://access.redhat.com/security/cve/CVE-2023-4091 CVE-2023-4091 CVE-2023-4091 https://access.redhat.com/security/cve/CVE-2023-42669 CVE-2023-42669 CVE-2023-42669 https://bugzilla.redhat.com/2241881 2241881 https://bugzilla.redhat.com/2241882 2241882 https://bugzilla.redhat.com/2241884 2241884 https://errata.almalinux.org/9/ALSA-2023-6744.html ALSA-2023:6744 ALSA-2023:6744 v7libsmbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpm w7libwbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �;7libnetapi-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �Z7python3-samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm �q7samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm �;7libnetapi-devel-4.18.6-101.el9_3.alma.1.i686.rpm w7libwbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpm �@7samba-pidl-4.18.6-101.el9_3.alma.1.noarch.rpm �r7samba-test-libs-4.18.6-101.el9_3.alma.1.x86_64.rpm x7samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �<7python3-samba-devel-4.18.6-101.el9_3.alma.1.i686.rpm �<7python3-samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm x7samba-devel-4.18.6-101.el9_3.alma.1.i686.rpm v7libsmbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm v7libsmbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpm w7libwbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �;7libnetapi-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �Z7python3-samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm �q7samba-test-4.18.6-101.el9_3.alma.1.x86_64.rpm �;7libnetapi-devel-4.18.6-101.el9_3.alma.1.i686.rpm w7libwbclient-devel-4.18.6-101.el9_3.alma.1.i686.rpm �@7samba-pidl-4.18.6-101.el9_3.alma.1.noarch.rpm �r7samba-test-libs-4.18.6-101.el9_3.alma.1.x86_64.rpm x7samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �<7python3-samba-devel-4.18.6-101.el9_3.alma.1.i686.rpm �<7python3-samba-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm x7samba-devel-4.18.6-101.el9_3.alma.1.i686.rpm v7libsmbclient-devel-4.18.6-101.el9_3.alma.1.x86_64.rpm �����P �;�CBBBsecurity Important: nghttp2 security update ���-https://access.redhat.com/errata/RHSA-2023:6746 RHSA-2023:6746 RHSA-2023:6746 https://access.redhat.com/security/cve/CVE-2023-44487 CVE-2023-44487 CVE-2023-44487 https://bugzilla.redhat.com/2242803 2242803 https://errata.almalinux.org/9/ALSA-2023-6746.html ALSA-2023:6746 ALSA-2023:6746 �x�)nghttp2-1.43.0-5.el9_3.1.x86_64.rpm �P�)libnghttp2-devel-1.43.0-5.el9_3.1.i686.rpm �P�)libnghttp2-devel-1.43.0-5.el9_3.1.x86_64.rpm �x�)nghttp2-1.43.0-5.el9_3.1.x86_64.rpm �P�)libnghttp2-devel-1.43.0-5.el9_3.1.i686.rpm �P�)libnghttp2-devel-1.43.0-5.el9_3.1.x86_64.rpm ����l�Q � �Hsecurity Moderate: dotnet8.0 security update ��?�https://access.redhat.com/errata/RHSA-2023:7253 RHSA-2023:7253 RHSA-2023:7253 https://access.redhat.com/security/cve/CVE-2023-36049 CVE-2023-36049 CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36558 CVE-2023-36558 CVE-2023-36558 https://bugzilla.redhat.com/2247750 2247750 https://bugzilla.redhat.com/2248883 2248883 https://errata.almalinux.org/9/ALSA-2023-7253.html ALSA-2023:7253 ALSA-2023:7253 �>�*dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.x86_64.rpm �>�*dotnet-sdk-8.0-source-built-artifacts-8.0.100-2.el9_3.x86_64.rpm ��ٍ�R ��Jsecurity Moderate: dotnet7.0 security update ��[�1https://access.redhat.com/errata/RHSA-2023:7255 RHSA-2023:7255 RHSA-2023:7255 https://access.redhat.com/security/cve/CVE-2023-36049 CVE-2023-36049 CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36558 CVE-2023-36558 CVE-2023-36558 https://bugzilla.redhat.com/2247750 2247750 https://bugzilla.redhat.com/2248883 2248883 https://errata.almalinux.org/9/ALSA-2023-7255.html ALSA-2023:7255 ALSA-2023:7255 y�%dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el9_3.x86_64.rpm y�%dotnet-sdk-7.0-source-built-artifacts-7.0.114-1.el9_3.x86_64.rpm ����r�S ��Lsecurity Moderate: dotnet6.0 security update ���.https://access.redhat.com/errata/RHSA-2023:7257 RHSA-2023:7257 RHSA-2023:7257 https://access.redhat.com/security/cve/CVE-2023-36049 CVE-2023-36049 CVE-2023-36049 https://access.redhat.com/security/cve/CVE-2023-36558 CVE-2023-36558 CVE-2023-36558 https://bugzilla.redhat.com/2247750 2247750 https://bugzilla.redhat.com/2248883 2248883 https://errata.almalinux.org/9/ALSA-2023-7257.html ALSA-2023:7257 ALSA-2023:7257 O�dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el9_3.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.125-1.el9_3.x86_64.rpm ��و9�T ��NBBBBBBBBBBsecurity Important: postgresql security update ��:� https://access.redhat.com/errata/RHSA-2023:7784 RHSA-2023:7784 RHSA-2023:7784 https://access.redhat.com/security/cve/CVE-2023-39417 CVE-2023-39417 CVE-2023-39417 https://access.redhat.com/security/cve/CVE-2023-5868 CVE-2023-5868 CVE-2023-5868 https://access.redhat.com/security/cve/CVE-2023-5869 CVE-2023-5869 CVE-2023-5869 https://access.redhat.com/security/cve/CVE-2023-5870 CVE-2023-5870 CVE-2023-5870 https://bugzilla.redhat.com/2228111 2228111 https://bugzilla.redhat.com/2247168 2247168 https://bugzilla.redhat.com/2247169 2247169 https://bugzilla.redhat.com/2247170 2247170 https://errata.almalinux.org/9/ALSA-2023-7784.html ALSA-2023:7784 ALSA-2023:7784 �m|postgresql-server-devel-13.13-1.el9_3.x86_64.rpm �l|postgresql-private-devel-13.13-1.el9_3.x86_64.rpm �o|postgresql-test-13.13-1.el9_3.x86_64.rpm �k|postgresql-docs-13.13-1.el9_3.x86_64.rpm �p|postgresql-upgrade-devel-13.13-1.el9_3.x86_64.rpm �n|postgresql-static-13.13-1.el9_3.x86_64.rpm �m|postgresql-server-devel-13.13-1.el9_3.x86_64.rpm �l|postgresql-private-devel-13.13-1.el9_3.x86_64.rpm �o|postgresql-test-13.13-1.el9_3.x86_64.rpm �k|postgresql-docs-13.13-1.el9_3.x86_64.rpm �p|postgresql-upgrade-devel-13.13-1.el9_3.x86_64.rpm �n|postgresql-static-13.13-1.el9_3.x86_64.rpm ����b�U ��ZBsecurity Important: gstreamer1-plugins-bad-free security update ��@�https://access.redhat.com/errata/RHSA-2023:7791 RHSA-2023:7791 RHSA-2023:7791 https://access.redhat.com/security/cve/CVE-2023-44429 CVE-2023-44429 CVE-2023-44429 https://access.redhat.com/security/cve/CVE-2023-44446 CVE-2023-44446 CVE-2023-44446 https://bugzilla.redhat.com/2250247 2250247 https://bugzilla.redhat.com/2250249 2250249 https://errata.almalinux.org/9/ALSA-2023-7791.html ALSA-2023:7791 ALSA-2023:7791 �@� gstreamer1-plugins-bad-free-devel-1.22.1-2.el9_3.x86_64.rpm �@� gstreamer1-plugins-bad-free-devel-1.22.1-2.el9_3.i686.rpm �@� gstreamer1-plugins-bad-free-devel-1.22.1-2.el9_3.x86_64.rpm �@� gstreamer1-plugins-bad-free-devel-1.22.1-2.el9_3.i686.rpm ���M�V ��security Moderate: ipa security update ��]�4https://access.redhat.com/errata/RHSA-2024:0141 RHSA-2024:0141 RHSA-2024:0141 https://access.redhat.com/security/cve/CVE-2023-5455 CVE-2023-5455 CVE-2023-5455 https://bugzilla.redhat.com/2242828 2242828 https://errata.almalinux.org/9/ALSA-2024-0141.html ALSA-2024:0141 ALSA-2024:0141 �_�python3-ipatests-4.10.2-5.el9_3.alma.1.noarch.rpm �_�python3-ipatests-4.10.2-5.el9_3.alma.1.noarch.rpm ����[�W ��^security Important: .NET 7.0 security update ���ghttps://access.redhat.com/errata/RHSA-2024:0151 RHSA-2024:0151 RHSA-2024:0151 https://access.redhat.com/security/cve/CVE-2024-0056 CVE-2024-0056 CVE-2024-0056 https://access.redhat.com/security/cve/CVE-2024-0057 CVE-2024-0057 CVE-2024-0057 https://access.redhat.com/security/cve/CVE-2024-21319 CVE-2024-21319 CVE-2024-21319 https://bugzilla.redhat.com/2255384 2255384 https://bugzilla.redhat.com/2255386 2255386 https://bugzilla.redhat.com/2257566 2257566 https://errata.almalinux.org/9/ALSA-2024-0151.html ALSA-2024:0151 ALSA-2024:0151 y�&dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el9_3.x86_64.rpm y�&dotnet-sdk-7.0-source-built-artifacts-7.0.115-1.el9_3.x86_64.rpm ����S�X ��`security Important: .NET 8.0 security update ��x�fhttps://access.redhat.com/errata/RHSA-2024:0152 RHSA-2024:0152 RHSA-2024:0152 https://access.redhat.com/security/cve/CVE-2024-0056 CVE-2024-0056 CVE-2024-0056 https://access.redhat.com/security/cve/CVE-2024-0057 CVE-2024-0057 CVE-2024-0057 https://access.redhat.com/security/cve/CVE-2024-21319 CVE-2024-21319 CVE-2024-21319 https://bugzilla.redhat.com/2255384 2255384 https://bugzilla.redhat.com/2255386 2255386 https://bugzilla.redhat.com/2257566 2257566 https://errata.almalinux.org/9/ALSA-2024-0152.html ALSA-2024:0152 ALSA-2024:0152 �>�+dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.x86_64.rpm �>�+dotnet-sdk-8.0-source-built-artifacts-8.0.101-1.el9_3.x86_64.rpm �����Y ��bsecurity Important: .NET 6.0 security update ��^�ghttps://access.redhat.com/errata/RHSA-2024:0156 RHSA-2024:0156 RHSA-2024:0156 https://access.redhat.com/security/cve/CVE-2024-0056 CVE-2024-0056 CVE-2024-0056 https://access.redhat.com/security/cve/CVE-2024-0057 CVE-2024-0057 CVE-2024-0057 https://access.redhat.com/security/cve/CVE-2024-21319 CVE-2024-21319 CVE-2024-21319 https://bugzilla.redhat.com/2255384 2255384 https://bugzilla.redhat.com/2255386 2255386 https://bugzilla.redhat.com/2257566 2257566 https://errata.almalinux.org/9/ALSA-2024-0156.html ALSA-2024:0156 ALSA-2024:0156 O�dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el9_3.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.126-1.el9_3.x86_64.rpm ����v�Z � �dBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-21-openjdk security update ��E�!https://access.redhat.com/errata/RHSA-2024:0249 RHSA-2024:0249 RHSA-2024:0249 https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/9/ALSA-2024-0249.html ALSA-2024:0249 ALSA-2024:0249 �-java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �"-java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �!-java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm � -java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-jmods-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-devel-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-headless-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-devel-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �"-java-21-openjdk-static-libs-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-jmods-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-headless-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �!-java-21-openjdk-static-libs-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-demo-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-src-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �-java-21-openjdk-demo-fastdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm � -java-21-openjdk-src-slowdebug-21.0.2.0.13-1.el9.alma.1.x86_64.rpm �����[ � �@BBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security and bug fix update ��f�1https://access.redhat.com/errata/RHSA-2024:0265 RHSA-2024:0265 RHSA-2024:0265 https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20926 CVE-2024-20926 CVE-2024-20926 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257850 2257850 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/9/ALSA-2024-0265.html ALSA-2024:0265 ALSA-2024:0265 �Cjava-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm � Cjava-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-src-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-devel-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-headless-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-demo-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-src-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm � Cjava-1.8.0-openjdk-devel-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-demo-slowdebug-1.8.0.402.b06-2.el9.x86_64.rpm �Cjava-1.8.0-openjdk-headless-fastdebug-1.8.0.402.b06-2.el9.x86_64.rpm �����\ ��TBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update ���phttps://access.redhat.com/errata/RHSA-2024:0266 RHSA-2024:0266 RHSA-2024:0266 https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20926 CVE-2024-20926 CVE-2024-20926 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257850 2257850 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/9/ALSA-2024-0266.html ALSA-2024:0266 ALSA-2024:0266 �java-11-openjdk-jmods-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-jmods-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-headless-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-demo-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-devel-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-devel-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-headless-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-demo-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �!java-11-openjdk-static-libs-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-jmods-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �"java-11-openjdk-static-libs-slowdebug-11.0.22.0.7-2.el9.x86_64.rpm �java-11-openjdk-src-fastdebug-11.0.22.0.7-2.el9.x86_64.rpm ����C�] ��pBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security and bug fix update ���*https://access.redhat.com/errata/RHSA-2024:0267 RHSA-2024:0267 RHSA-2024:0267 https://access.redhat.com/security/cve/CVE-2024-20918 CVE-2024-20918 CVE-2024-20918 https://access.redhat.com/security/cve/CVE-2024-20919 CVE-2024-20919 CVE-2024-20919 https://access.redhat.com/security/cve/CVE-2024-20921 CVE-2024-20921 CVE-2024-20921 https://access.redhat.com/security/cve/CVE-2024-20932 CVE-2024-20932 CVE-2024-20932 https://access.redhat.com/security/cve/CVE-2024-20945 CVE-2024-20945 CVE-2024-20945 https://access.redhat.com/security/cve/CVE-2024-20952 CVE-2024-20952 CVE-2024-20952 https://bugzilla.redhat.com/2257720 2257720 https://bugzilla.redhat.com/2257728 2257728 https://bugzilla.redhat.com/2257837 2257837 https://bugzilla.redhat.com/2257853 2257853 https://bugzilla.redhat.com/2257859 2257859 https://bugzilla.redhat.com/2257874 2257874 https://errata.almalinux.org/9/ALSA-2024-0267.html ALSA-2024:0267 ALSA-2024:0267 �)#java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �'#java-17-openjdk-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �##java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �(#java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �/#java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �-#java-17-openjdk-src-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �%#java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �,#java-17-openjdk-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �&#java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �0#java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �.#java-17-openjdk-src-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �*#java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �+#java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �$#java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �)#java-17-openjdk-headless-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �'#java-17-openjdk-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �##java-17-openjdk-demo-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �(#java-17-openjdk-headless-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �/#java-17-openjdk-static-libs-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �-#java-17-openjdk-src-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �%#java-17-openjdk-devel-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �,#java-17-openjdk-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �&#java-17-openjdk-devel-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �0#java-17-openjdk-static-libs-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �.#java-17-openjdk-src-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �*#java-17-openjdk-jmods-fastdebug-17.0.10.0.7-2.el9.x86_64.rpm �+#java-17-openjdk-jmods-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm �$#java-17-openjdk-demo-slowdebug-17.0.10.0.7-2.el9.x86_64.rpm ����3�^ ��M�p�QBBBBBBBBBsecurity Moderate: python3.9 security update ��1�chttps://access.redhat.com/errata/RHSA-2024:0466 RHSA-2024:0466 RHSA-2024:0466 https://access.redhat.com/security/cve/CVE-2023-27043 CVE-2023-27043 CVE-2023-27043 https://bugzilla.redhat.com/2196183 2196183 https://errata.almalinux.org/9/ALSA-2024-0466.html ALSA-2024:0466 ALSA-2024:0466 ipython3-idle-3.9.18-1.el9_3.1.i686.rpm Qipython3-tkinter-3.9.18-1.el9_3.1.i686.rpm ipython3-idle-3.9.18-1.el9_3.1.x86_64.rpm ipython3-debug-3.9.18-1.el9_3.1.i686.rpm ipython3-debug-3.9.18-1.el9_3.1.x86_64.rpm ipython3-test-3.9.18-1.el9_3.1.i686.rpm Pipython3-3.9.18-1.el9_3.1.i686.rpm ipython3-test-3.9.18-1.el9_3.1.x86_64.rpm ipython3-idle-3.9.18-1.el9_3.1.i686.rpm Qipython3-tkinter-3.9.18-1.el9_3.1.i686.rpm ipython3-idle-3.9.18-1.el9_3.1.x86_64.rpm ipython3-debug-3.9.18-1.el9_3.1.i686.rpm ipython3-debug-3.9.18-1.el9_3.1.x86_64.rpm ipython3-test-3.9.18-1.el9_3.1.i686.rpm Pipython3-3.9.18-1.el9_3.1.i686.rpm ipython3-test-3.9.18-1.el9_3.1.x86_64.rpm ��ˤ�_ ��Wsecurity Important: dotnet7.0 security update ���xhttps://access.redhat.com/errata/RHSA-2024:0805 RHSA-2024:0805 RHSA-2024:0805 https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/9/ALSA-2024-0805.html ALSA-2024:0805 ALSA-2024:0805 y�'dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el9_3.x86_64.rpm y�'dotnet-sdk-7.0-source-built-artifacts-7.0.116-1.el9_3.x86_64.rpm ����@�` ��Ysecurity Important: dotnet6.0 security update ���xhttps://access.redhat.com/errata/RHSA-2024:0807 RHSA-2024:0807 RHSA-2024:0807 https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/9/ALSA-2024-0807.html ALSA-2024:0807 ALSA-2024:0807 O�dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el9_3.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.127-1.el9_3.x86_64.rpm ����2�a ��[security Important: .NET 8.0 security update ���whttps://access.redhat.com/errata/RHSA-2024:0848 RHSA-2024:0848 RHSA-2024:0848 https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/9/ALSA-2024-0848.html ALSA-2024:0848 ALSA-2024:0848 �>�,dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.x86_64.rpm �>�,dotnet-sdk-8.0-source-built-artifacts-8.0.102-2.el9_3.x86_64.rpm ���� �b ��]BBBBBBBBBBsecurity Important: postgresql security update ��{� https://access.redhat.com/errata/RHSA-2024:0951 RHSA-2024:0951 RHSA-2024:0951 https://access.redhat.com/security/cve/CVE-2024-0985 CVE-2024-0985 CVE-2024-0985 https://bugzilla.redhat.com/2263384 2263384 https://errata.almalinux.org/9/ALSA-2024-0951.html ALSA-2024:0951 ALSA-2024:0951 �o}postgresql-test-13.14-1.el9_3.x86_64.rpm �p}postgresql-upgrade-devel-13.14-1.el9_3.x86_64.rpm �m}postgresql-server-devel-13.14-1.el9_3.x86_64.rpm �k}postgresql-docs-13.14-1.el9_3.x86_64.rpm �n}postgresql-static-13.14-1.el9_3.x86_64.rpm �l}postgresql-private-devel-13.14-1.el9_3.x86_64.rpm �o}postgresql-test-13.14-1.el9_3.x86_64.rpm �p}postgresql-upgrade-devel-13.14-1.el9_3.x86_64.rpm �m}postgresql-server-devel-13.14-1.el9_3.x86_64.rpm �k}postgresql-docs-13.14-1.el9_3.x86_64.rpm �n}postgresql-static-13.14-1.el9_3.x86_64.rpm �l}postgresql-private-devel-13.14-1.el9_3.x86_64.rpm ���� �c ��iBsecurity Important: unbound security update ���[https://access.redhat.com/errata/RHSA-2024:0977 RHSA-2024:0977 RHSA-2024:0977 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/9/ALSA-2024-0977.html ALSA-2024:0977 ALSA-2024:0977 ��unbound-devel-1.16.2-3.el9_3.1.i686.rpm ��unbound-devel-1.16.2-3.el9_3.1.x86_64.rpm ��unbound-devel-1.16.2-3.el9_3.1.i686.rpm ��unbound-devel-1.16.2-3.el9_3.1.x86_64.rpm �����d ��lBBBBsecurity Moderate: kernel security update ��_�https://access.redhat.com/errata/RHSA-2024:10274 RHSA-2024:10274 RHSA-2024:10274 https://access.redhat.com/security/cve/CVE-2024-41009 CVE-2024-41009 CVE-2024-41009 https://access.redhat.com/security/cve/CVE-2024-42244 CVE-2024-42244 CVE-2024-42244 https://access.redhat.com/security/cve/CVE-2024-50226 CVE-2024-50226 CVE-2024-50226 https://bugzilla.redhat.com/2298412 2298412 https://bugzilla.redhat.com/2324876 2324876 https://errata.almalinux.org/9/ALSA-2024-10274.html ALSA-2024:10274 ALSA-2024:10274 H�libperf-5.14.0-503.15.1.el9_5.x86_64.rpm 2�kernel-cross-headers-5.14.0-503.15.1.el9_5.x86_64.rpm �kernel-tools-libs-devel-5.14.0-503.15.1.el9_5.x86_64.rpm H�libperf-5.14.0-503.15.1.el9_5.x86_64.rpm 2�kernel-cross-headers-5.14.0-503.15.1.el9_5.x86_64.rpm �kernel-tools-libs-devel-5.14.0-503.15.1.el9_5.x86_64.rpm ����n�e ��UB�]Bsecurity Important: edk2 security update ��~�6https://access.redhat.com/errata/RHSA-2024:1075 RHSA-2024:1075 RHSA-2024:1075 https://access.redhat.com/security/cve/CVE-2023-45230 CVE-2023-45230 CVE-2023-45230 https://access.redhat.com/security/cve/CVE-2023-45234 CVE-2023-45234 CVE-2023-45234 https://bugzilla.redhat.com/2258685 2258685 https://bugzilla.redhat.com/2258697 2258697 https://errata.almalinux.org/9/ALSA-2024-1075.html ALSA-2024:1075 ALSA-2024:1075 �?�tedk2-tools-20230524-4.el9_3.2.alma.x86_64.rpm �O�tedk2-ovmf-20230524-4.el9_3.2.alma.noarch.rpm ��tedk2-tools-doc-20230524-4.el9_3.2.alma.noarch.rpm ��tedk2-aarch64-20230524-4.el9_3.2.alma.noarch.rpm �?�tedk2-tools-20230524-4.el9_3.2.alma.x86_64.rpm �O�tedk2-ovmf-20230524-4.el9_3.2.alma.noarch.rpm ��tedk2-tools-doc-20230524-4.el9_3.2.alma.noarch.rpm ��tedk2-aarch64-20230524-4.el9_3.2.alma.noarch.rpm ����O�f ��uBBBBBBBBBBBsecurity Important: postgresql security update ��4�`https://access.redhat.com/errata/RHSA-2024:10791 RHSA-2024:10791 RHSA-2024:10791 https://access.redhat.com/security/cve/CVE-2024-10976 CVE-2024-10976 CVE-2024-10976 https://access.redhat.com/security/cve/CVE-2024-10978 CVE-2024-10978 CVE-2024-10978 https://access.redhat.com/security/cve/CVE-2024-10979 CVE-2024-10979 CVE-2024-10979 https://bugzilla.redhat.com/2326251 2326251 https://bugzilla.redhat.com/2326253 2326253 https://bugzilla.redhat.com/2326263 2326263 https://errata.almalinux.org/9/ALSA-2024-10791.html ALSA-2024:10791 ALSA-2024:10791 �ptpostgresql-upgrade-devel-13.18-1.el9_5.x86_64.rpm �ktpostgresql-docs-13.18-1.el9_5.x86_64.rpm �ltpostgresql-private-devel-13.18-1.el9_5.x86_64.rpm �'tpostgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm �ntpostgresql-static-13.18-1.el9_5.x86_64.rpm �otpostgresql-test-13.18-1.el9_5.x86_64.rpm �mtpostgresql-server-devel-13.18-1.el9_5.x86_64.rpm �ptpostgresql-upgrade-devel-13.18-1.el9_5.x86_64.rpm �ktpostgresql-docs-13.18-1.el9_5.x86_64.rpm �ltpostgresql-private-devel-13.18-1.el9_5.x86_64.rpm �'tpostgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm �ntpostgresql-static-13.18-1.el9_5.x86_64.rpm �otpostgresql-test-13.18-1.el9_5.x86_64.rpm �mtpostgresql-server-devel-13.18-1.el9_5.x86_64.rpm ����y�g ��security Important: ruby security update ���%https://access.redhat.com/errata/RHSA-2024:10858 RHSA-2024:10858 RHSA-2024:10858 https://access.redhat.com/security/cve/CVE-2024-49761 CVE-2024-49761 CVE-2024-49761 https://bugzilla.redhat.com/2322153 2322153 https://errata.almalinux.org/9/ALSA-2024-10858.html ALSA-2024:10858 ALSA-2024:10858 �`�ruby-doc-3.0.7-163.el9_5.noarch.rpm �`�ruby-doc-3.0.7-163.el9_5.noarch.rpm ��� �h ��CBBBBsecurity Moderate: kernel security update ��9�Ahttps://access.redhat.com/errata/RHSA-2024:10939 RHSA-2024:10939 RHSA-2024:10939 https://access.redhat.com/security/cve/CVE-2024-26615 CVE-2024-26615 CVE-2024-26615 https://access.redhat.com/security/cve/CVE-2024-43854 CVE-2024-43854 CVE-2024-43854 https://access.redhat.com/security/cve/CVE-2024-44994 CVE-2024-44994 CVE-2024-44994 https://access.redhat.com/security/cve/CVE-2024-45018 CVE-2024-45018 CVE-2024-45018 https://access.redhat.com/security/cve/CVE-2024-46695 CVE-2024-46695 CVE-2024-46695 https://access.redhat.com/security/cve/CVE-2024-49949 CVE-2024-49949 CVE-2024-49949 https://access.redhat.com/security/cve/CVE-2024-50251 CVE-2024-50251 CVE-2024-50251 https://bugzilla.redhat.com/2267355 2267355 https://bugzilla.redhat.com/2309857 2309857 https://bugzilla.redhat.com/2311715 2311715 https://bugzilla.redhat.com/2312083 2312083 https://bugzilla.redhat.com/2320505 2320505 https://bugzilla.redhat.com/2324886 2324886 https://errata.almalinux.org/9/ALSA-2024-10939.html ALSA-2024:10939 ALSA-2024:10939 2�kernel-cross-headers-5.14.0-503.16.1.el9_5.x86_64.rpm �kernel-tools-libs-devel-5.14.0-503.16.1.el9_5.x86_64.rpm H�libperf-5.14.0-503.16.1.el9_5.x86_64.rpm 2�kernel-cross-headers-5.14.0-503.16.1.el9_5.x86_64.rpm �kernel-tools-libs-devel-5.14.0-503.16.1.el9_5.x86_64.rpm H�libperf-5.14.0-503.16.1.el9_5.x86_64.rpm ����(�i ��[B�nBBBBBBBBBsecurity Important: python3.12 security update ��z�-https://access.redhat.com/errata/RHSA-2024:10978 RHSA-2024:10978 RHSA-2024:10978 https://access.redhat.com/security/cve/CVE-2024-12254 CVE-2024-12254 CVE-2024-12254 https://access.redhat.com/security/cve/CVE-2024-9287 CVE-2024-9287 CVE-2024-9287 https://bugzilla.redhat.com/2321440 2321440 https://bugzilla.redhat.com/2330804 2330804 https://errata.almalinux.org/9/ALSA-2024-10978.html ALSA-2024:10978 ALSA-2024:10978 �bpython3.12-debug-3.12.5-2.el9_5.2.x86_64.rpm �bpython3.12-test-3.12.5-2.el9_5.2.x86_64.rpm �bpython3.12-idle-3.12.5-2.el9_5.2.x86_64.rpm �%bpython3.12-tkinter-3.12.5-2.el9_5.2.i686.rpm �bpython3.12-idle-3.12.5-2.el9_5.2.i686.rpm �bpython3.12-debug-3.12.5-2.el9_5.2.i686.rpm �bpython3.12-test-3.12.5-2.el9_5.2.i686.rpm �$bpython3.12-3.12.5-2.el9_5.2.i686.rpm �bpython3.12-debug-3.12.5-2.el9_5.2.x86_64.rpm �bpython3.12-test-3.12.5-2.el9_5.2.x86_64.rpm �bpython3.12-idle-3.12.5-2.el9_5.2.x86_64.rpm �%bpython3.12-tkinter-3.12.5-2.el9_5.2.i686.rpm �bpython3.12-idle-3.12.5-2.el9_5.2.i686.rpm �bpython3.12-debug-3.12.5-2.el9_5.2.i686.rpm �bpython3.12-test-3.12.5-2.el9_5.2.i686.rpm �$bpython3.12-3.12.5-2.el9_5.2.i686.rpm �����j ��^�`�XBBBBBBBBBsecurity Moderate: python3.9:3.9.21 security update ��'�https://access.redhat.com/errata/RHSA-2024:10983 RHSA-2024:10983 RHSA-2024:10983 https://access.redhat.com/security/cve/CVE-2024-11168 CVE-2024-11168 CVE-2024-11168 https://access.redhat.com/security/cve/CVE-2024-9287 CVE-2024-9287 CVE-2024-9287 https://bugzilla.redhat.com/2321440 2321440 https://bugzilla.redhat.com/2325776 2325776 https://errata.almalinux.org/9/ALSA-2024-10983.html ALSA-2024:10983 ALSA-2024:10983 Qppython3-tkinter-3.9.21-1.el9_5.i686.rpm ppython3-test-3.9.21-1.el9_5.x86_64.rpm ppython3-debug-3.9.21-1.el9_5.x86_64.rpm ppython3-idle-3.9.21-1.el9_5.i686.rpm Pppython3-3.9.21-1.el9_5.i686.rpm ppython3-idle-3.9.21-1.el9_5.x86_64.rpm ppython3-test-3.9.21-1.el9_5.i686.rpm ppython3-debug-3.9.21-1.el9_5.i686.rpm Qppython3-tkinter-3.9.21-1.el9_5.i686.rpm ppython3-test-3.9.21-1.el9_5.x86_64.rpm ppython3-debug-3.9.21-1.el9_5.x86_64.rpm ppython3-idle-3.9.21-1.el9_5.i686.rpm Pppython3-3.9.21-1.el9_5.i686.rpm ppython3-idle-3.9.21-1.el9_5.x86_64.rpm ppython3-test-3.9.21-1.el9_5.i686.rpm ppython3-debug-3.9.21-1.el9_5.i686.rpm ����I�k �"�`B�BBBBBBBBBsecurity Moderate: python3.11 security update ��E�Mhttps://access.redhat.com/errata/RHSA-2024:11111 RHSA-2024:11111 RHSA-2024:11111 https://access.redhat.com/security/cve/CVE-2024-9287 CVE-2024-9287 CVE-2024-9287 https://bugzilla.redhat.com/2321440 2321440 https://errata.almalinux.org/9/ALSA-2024-11111.html ALSA-2024:11111 ALSA-2024:11111 9]python3.11-idle-3.11.9-7.el9_5.2.x86_64.rpm 8]python3.11-debug-3.11.9-7.el9_5.2.i686.rpm 8]python3.11-debug-3.11.9-7.el9_5.2.x86_64.rpm :]python3.11-test-3.11.9-7.el9_5.2.i686.rpm :]python3.11-test-3.11.9-7.el9_5.2.x86_64.rpm �]python3.11-tkinter-3.11.9-7.el9_5.2.i686.rpm �]python3.11-3.11.9-7.el9_5.2.i686.rpm 9]python3.11-idle-3.11.9-7.el9_5.2.i686.rpm 9]python3.11-idle-3.11.9-7.el9_5.2.x86_64.rpm 8]python3.11-debug-3.11.9-7.el9_5.2.i686.rpm 8]python3.11-debug-3.11.9-7.el9_5.2.x86_64.rpm :]python3.11-test-3.11.9-7.el9_5.2.i686.rpm :]python3.11-test-3.11.9-7.el9_5.2.x86_64.rpm �]python3.11-tkinter-3.11.9-7.el9_5.2.i686.rpm �]python3.11-3.11.9-7.el9_5.2.i686.rpm 9]python3.11-idle-3.11.9-7.el9_5.2.i686.rpm ����}�l �%�cB�GBsecurity Moderate: edk2:20240524 security update ���Bhttps://access.redhat.com/errata/RHSA-2024:11219 RHSA-2024:11219 RHSA-2024:11219 https://access.redhat.com/security/cve/CVE-2024-38796 CVE-2024-38796 CVE-2024-38796 https://bugzilla.redhat.com/2315390 2315390 https://errata.almalinux.org/9/ALSA-2024-11219.html ALSA-2024:11219 ALSA-2024:11219 ��wedk2-tools-doc-20240524-6.el9_5.3.noarch.rpm �O�wedk2-ovmf-20240524-6.el9_5.3.noarch.rpm ��wedk2-aarch64-20240524-6.el9_5.3.noarch.rpm �?�wedk2-tools-20240524-6.el9_5.3.x86_64.rpm ��wedk2-tools-doc-20240524-6.el9_5.3.noarch.rpm �O�wedk2-ovmf-20240524-6.el9_5.3.noarch.rpm ��wedk2-aarch64-20240524-6.el9_5.3.noarch.rpm �?�wedk2-tools-20240524-6.el9_5.3.x86_64.rpm ����V�m �0�mBsecurity Moderate: unbound:1.16.2 security update ��T�https://access.redhat.com/errata/RHSA-2024:11232 RHSA-2024:11232 RHSA-2024:11232 https://access.redhat.com/security/cve/CVE-2024-8508 CVE-2024-8508 CVE-2024-8508 https://bugzilla.redhat.com/2316321 2316321 https://errata.almalinux.org/9/ALSA-2024-11232.html ALSA-2024:11232 ALSA-2024:11232 ��unbound-devel-1.16.2-8.el9_5.1.i686.rpm ��unbound-devel-1.16.2-8.el9_5.1.x86_64.rpm ��unbound-devel-1.16.2-8.el9_5.1.i686.rpm ��unbound-devel-1.16.2-8.el9_5.1.x86_64.rpm ����~�n �4�qBsecurity Moderate: libsndfile:1.0.31 security update ��_�+https://access.redhat.com/errata/RHSA-2024:11237 RHSA-2024:11237 RHSA-2024:11237 https://access.redhat.com/security/cve/CVE-2024-50612 CVE-2024-50612 CVE-2024-50612 https://bugzilla.redhat.com/2322057 2322057 https://errata.almalinux.org/9/ALSA-2024-11237.html ALSA-2024:11237 ALSA-2024:11237 �D�libsndfile-devel-1.0.31-8.el9_5.2.i686.rpm �D�libsndfile-devel-1.0.31-8.el9_5.2.x86_64.rpm �D�libsndfile-devel-1.0.31-8.el9_5.2.i686.rpm �D�libsndfile-devel-1.0.31-8.el9_5.2.x86_64.rpm ����:�o �&�uBsecurity Moderate: mpg123:1.32.9 security update �� �qhttps://access.redhat.com/errata/RHSA-2024:11242 RHSA-2024:11242 RHSA-2024:11242 https://access.redhat.com/security/cve/CVE-2024-10573 CVE-2024-10573 CVE-2024-10573 https://bugzilla.redhat.com/2322980 2322980 https://errata.almalinux.org/9/ALSA-2024-11242.html ALSA-2024:11242 ALSA-2024:11242 �>�mpg123-devel-1.32.9-1.el9_5.i686.rpm �>�mpg123-devel-1.32.9-1.el9_5.x86_64.rpm �>�mpg123-devel-1.32.9-1.el9_5.i686.rpm �>�mpg123-devel-1.32.9-1.el9_5.x86_64.rpm �����p �'�xBBBBsecurity Moderate: mysql security update ��{�t�https://access.redhat.com/errata/RHSA-2024:1141 RHSA-2024:1141 RHSA-2024:1141 https://access.redhat.com/security/cve/CVE-2022-4899 CVE-2022-4899 CVE-2022-4899 https://access.redhat.com/security/cve/CVE-2023-21911 CVE-2023-21911 CVE-2023-21911 https://access.redhat.com/security/cve/CVE-2023-21919 CVE-2023-21919 CVE-2023-21919 https://access.redhat.com/security/cve/CVE-2023-21920 CVE-2023-21920 CVE-2023-21920 https://access.redhat.com/security/cve/CVE-2023-21929 CVE-2023-21929 CVE-2023-21929 https://access.redhat.com/security/cve/CVE-2023-21933 CVE-2023-21933 CVE-2023-21933 https://access.redhat.com/security/cve/CVE-2023-21935 CVE-2023-21935 CVE-2023-21935 https://access.redhat.com/security/cve/CVE-2023-21940 CVE-2023-21940 CVE-2023-21940 https://access.redhat.com/security/cve/CVE-2023-21945 CVE-2023-21945 CVE-2023-21945 https://access.redhat.com/security/cve/CVE-2023-21946 CVE-2023-21946 CVE-2023-21946 https://access.redhat.com/security/cve/CVE-2023-21947 CVE-2023-21947 CVE-2023-21947 https://access.redhat.com/security/cve/CVE-2023-21953 CVE-2023-21953 CVE-2023-21953 https://access.redhat.com/security/cve/CVE-2023-21955 CVE-2023-21955 CVE-2023-21955 https://access.redhat.com/security/cve/CVE-2023-21962 CVE-2023-21962 CVE-2023-21962 https://access.redhat.com/security/cve/CVE-2023-21966 CVE-2023-21966 CVE-2023-21966 https://access.redhat.com/security/cve/CVE-2023-21972 CVE-2023-21972 CVE-2023-21972 https://access.redhat.com/security/cve/CVE-2023-21976 CVE-2023-21976 CVE-2023-21976 https://access.redhat.com/security/cve/CVE-2023-21977 CVE-2023-21977 CVE-2023-21977 https://access.redhat.com/security/cve/CVE-2023-21980 CVE-2023-21980 CVE-2023-21980 https://access.redhat.com/security/cve/CVE-2023-21982 CVE-2023-21982 CVE-2023-21982 https://access.redhat.com/security/cve/CVE-2023-22005 CVE-2023-22005 CVE-2023-22005 https://access.redhat.com/security/cve/CVE-2023-22007 CVE-2023-22007 CVE-2023-22007 https://access.redhat.com/security/cve/CVE-2023-22008 CVE-2023-22008 CVE-2023-22008 https://access.redhat.com/security/cve/CVE-2023-22032 CVE-2023-22032 CVE-2023-22032 https://access.redhat.com/security/cve/CVE-2023-22033 CVE-2023-22033 CVE-2023-22033 https://access.redhat.com/security/cve/CVE-2023-22038 CVE-2023-22038 CVE-2023-22038 https://access.redhat.com/security/cve/CVE-2023-22046 CVE-2023-22046 CVE-2023-22046 https://access.redhat.com/security/cve/CVE-2023-22048 CVE-2023-22048 CVE-2023-22048 https://access.redhat.com/security/cve/CVE-2023-22053 CVE-2023-22053 CVE-2023-22053 https://access.redhat.com/security/cve/CVE-2023-22054 CVE-2023-22054 CVE-2023-22054 https://access.redhat.com/security/cve/CVE-2023-22056 CVE-2023-22056 CVE-2023-22056 https://access.redhat.com/security/cve/CVE-2023-22057 CVE-2023-22057 CVE-2023-22057 https://access.redhat.com/security/cve/CVE-2023-22058 CVE-2023-22058 CVE-2023-22058 https://access.redhat.com/security/cve/CVE-2023-22059 CVE-2023-22059 CVE-2023-22059 https://access.redhat.com/security/cve/CVE-2023-22064 CVE-2023-22064 CVE-2023-22064 https://access.redhat.com/security/cve/CVE-2023-22065 CVE-2023-22065 CVE-2023-22065 https://access.redhat.com/security/cve/CVE-2023-22066 CVE-2023-22066 CVE-2023-22066 https://access.redhat.com/security/cve/CVE-2023-22068 CVE-2023-22068 CVE-2023-22068 https://access.redhat.com/security/cve/CVE-2023-22070 CVE-2023-22070 CVE-2023-22070 https://access.redhat.com/security/cve/CVE-2023-22078 CVE-2023-22078 CVE-2023-22078 https://access.redhat.com/security/cve/CVE-2023-22079 CVE-2023-22079 CVE-2023-22079 https://access.redhat.com/security/cve/CVE-2023-22084 CVE-2023-22084 CVE-2023-22084 https://access.redhat.com/security/cve/CVE-2023-22092 CVE-2023-22092 CVE-2023-22092 https://access.redhat.com/security/cve/CVE-2023-22097 CVE-2023-22097 CVE-2023-22097 https://access.redhat.com/security/cve/CVE-2023-22103 CVE-2023-22103 CVE-2023-22103 https://access.redhat.com/security/cve/CVE-2023-22104 CVE-2023-22104 CVE-2023-22104 https://access.redhat.com/security/cve/CVE-2023-22110 CVE-2023-22110 CVE-2023-22110 https://access.redhat.com/security/cve/CVE-2023-22111 CVE-2023-22111 CVE-2023-22111 https://access.redhat.com/security/cve/CVE-2023-22112 CVE-2023-22112 CVE-2023-22112 https://access.redhat.com/security/cve/CVE-2023-22113 CVE-2023-22113 CVE-2023-22113 https://access.redhat.com/security/cve/CVE-2023-22114 CVE-2023-22114 CVE-2023-22114 https://access.redhat.com/security/cve/CVE-2023-22115 CVE-2023-22115 CVE-2023-22115 https://access.redhat.com/security/cve/CVE-2024-20960 CVE-2024-20960 CVE-2024-20960 https://access.redhat.com/security/cve/CVE-2024-20961 CVE-2024-20961 CVE-2024-20961 https://access.redhat.com/security/cve/CVE-2024-20962 CVE-2024-20962 CVE-2024-20962 https://access.redhat.com/security/cve/CVE-2024-20963 CVE-2024-20963 CVE-2024-20963 https://access.redhat.com/security/cve/CVE-2024-20964 CVE-2024-20964 CVE-2024-20964 https://access.redhat.com/security/cve/CVE-2024-20965 CVE-2024-20965 CVE-2024-20965 https://access.redhat.com/security/cve/CVE-2024-20966 CVE-2024-20966 CVE-2024-20966 https://access.redhat.com/security/cve/CVE-2024-20967 CVE-2024-20967 CVE-2024-20967 https://access.redhat.com/security/cve/CVE-2024-20968 CVE-2024-20968 CVE-2024-20968 https://access.redhat.com/security/cve/CVE-2024-20969 CVE-2024-20969 CVE-2024-20969 https://access.redhat.com/security/cve/CVE-2024-20970 CVE-2024-20970 CVE-2024-20970 https://access.redhat.com/security/cve/CVE-2024-20971 CVE-2024-20971 CVE-2024-20971 https://access.redhat.com/security/cve/CVE-2024-20972 CVE-2024-20972 CVE-2024-20972 https://access.redhat.com/security/cve/CVE-2024-20973 CVE-2024-20973 CVE-2024-20973 https://access.redhat.com/security/cve/CVE-2024-20974 CVE-2024-20974 CVE-2024-20974 https://access.redhat.com/security/cve/CVE-2024-20976 CVE-2024-20976 CVE-2024-20976 https://access.redhat.com/security/cve/CVE-2024-20977 CVE-2024-20977 CVE-2024-20977 https://access.redhat.com/security/cve/CVE-2024-20978 CVE-2024-20978 CVE-2024-20978 https://access.redhat.com/security/cve/CVE-2024-20981 CVE-2024-20981 CVE-2024-20981 https://access.redhat.com/security/cve/CVE-2024-20982 CVE-2024-20982 CVE-2024-20982 https://access.redhat.com/security/cve/CVE-2024-20983 CVE-2024-20983 CVE-2024-20983 https://access.redhat.com/security/cve/CVE-2024-20984 CVE-2024-20984 CVE-2024-20984 https://access.redhat.com/security/cve/CVE-2024-20985 CVE-2024-20985 CVE-2024-20985 https://bugzilla.redhat.com/2179864 2179864 https://bugzilla.redhat.com/2188109 2188109 https://bugzilla.redhat.com/2188113 2188113 https://bugzilla.redhat.com/2188115 2188115 https://bugzilla.redhat.com/2188116 2188116 https://bugzilla.redhat.com/2188117 2188117 https://bugzilla.redhat.com/2188118 2188118 https://bugzilla.redhat.com/2188119 2188119 https://bugzilla.redhat.com/2188120 2188120 https://bugzilla.redhat.com/2188121 2188121 https://bugzilla.redhat.com/2188122 2188122 https://bugzilla.redhat.com/2188123 2188123 https://bugzilla.redhat.com/2188124 2188124 https://bugzilla.redhat.com/2188125 2188125 https://bugzilla.redhat.com/2188127 2188127 https://bugzilla.redhat.com/2188128 2188128 https://bugzilla.redhat.com/2188129 2188129 https://bugzilla.redhat.com/2188130 2188130 https://bugzilla.redhat.com/2188131 2188131 https://bugzilla.redhat.com/2188132 2188132 https://bugzilla.redhat.com/2224211 2224211 https://bugzilla.redhat.com/2224212 2224212 https://bugzilla.redhat.com/2224213 2224213 https://bugzilla.redhat.com/2224214 2224214 https://bugzilla.redhat.com/2224215 2224215 https://bugzilla.redhat.com/2224216 2224216 https://bugzilla.redhat.com/2224217 2224217 https://bugzilla.redhat.com/2224218 2224218 https://bugzilla.redhat.com/2224219 2224219 https://bugzilla.redhat.com/2224220 2224220 https://bugzilla.redhat.com/2224221 2224221 https://bugzilla.redhat.com/2224222 2224222 https://bugzilla.redhat.com/2245014 2245014 https://bugzilla.redhat.com/2245015 2245015 https://bugzilla.redhat.com/2245016 2245016 https://bugzilla.redhat.com/2245017 2245017 https://bugzilla.redhat.com/2245018 2245018 https://bugzilla.redhat.com/2245019 2245019 https://bugzilla.redhat.com/2245020 2245020 https://bugzilla.redhat.com/2245021 2245021 https://bugzilla.redhat.com/2245022 2245022 https://bugzilla.redhat.com/2245023 2245023 https://bugzilla.redhat.com/2245024 2245024 https://bugzilla.redhat.com/2245026 2245026 https://bugzilla.redhat.com/2245027 2245027 https://bugzilla.redhat.com/2245028 2245028 https://bugzilla.redhat.com/2245029 2245029 https://bugzilla.redhat.com/2245030 2245030 https://bugzilla.redhat.com/2245031 2245031 https://bugzilla.redhat.com/2245032 2245032 https://bugzilla.redhat.com/2245033 2245033 https://bugzilla.redhat.com/2245034 2245034 https://bugzilla.redhat.com/2258771 2258771 https://bugzilla.redhat.com/2258772 2258772 https://bugzilla.redhat.com/2258773 2258773 https://bugzilla.redhat.com/2258774 2258774 https://bugzilla.redhat.com/2258775 2258775 https://bugzilla.redhat.com/2258776 2258776 https://bugzilla.redhat.com/2258777 2258777 https://bugzilla.redhat.com/2258778 2258778 https://bugzilla.redhat.com/2258779 2258779 https://bugzilla.redhat.com/2258780 2258780 https://bugzilla.redhat.com/2258781 2258781 https://bugzilla.redhat.com/2258782 2258782 https://bugzilla.redhat.com/2258783 2258783 https://bugzilla.redhat.com/2258784 2258784 https://bugzilla.redhat.com/2258785 2258785 https://bugzilla.redhat.com/2258787 2258787 https://bugzilla.redhat.com/2258788 2258788 https://bugzilla.redhat.com/2258789 2258789 https://bugzilla.redhat.com/2258790 2258790 https://bugzilla.redhat.com/2258791 2258791 https://bugzilla.redhat.com/2258792 2258792 https://bugzilla.redhat.com/2258793 2258793 https://bugzilla.redhat.com/2258794 2258794 https://errata.almalinux.org/9/ALSA-2024-1141.html ALSA-2024:1141 ALSA-2024:1141 �w�mysql-test-8.0.36-1.el9_3.x86_64.rpm �u�mysql-devel-8.0.36-1.el9_3.x86_64.rpm �v�mysql-libs-8.0.36-1.el9_3.x86_64.rpm �w�mysql-test-8.0.36-1.el9_3.x86_64.rpm �u�mysql-devel-8.0.36-1.el9_3.x86_64.rpm �v�mysql-libs-8.0.36-1.el9_3.x86_64.rpm ����y�q �>�~Bsecurity Moderate: opencryptoki security update ��o�Whttps://access.redhat.com/errata/RHSA-2024:1239 RHSA-2024:1239 RHSA-2024:1239 https://access.redhat.com/security/cve/CVE-2024-0914 CVE-2024-0914 CVE-2024-0914 https://bugzilla.redhat.com/2260407 2260407 https://errata.almalinux.org/9/ALSA-2024-1239.html ALSA-2024:1239 ALSA-2024:1239 �?�$opencryptoki-devel-3.21.0-9.el9_3.alma.1.x86_64.rpm �?�$opencryptoki-devel-3.21.0-9.el9_3.alma.1.i686.rpm �?�$opencryptoki-devel-3.21.0-9.el9_3.alma.1.x86_64.rpm �?�$opencryptoki-devel-3.21.0-9.el9_3.alma.1.i686.rpm ����D�r �(�Asecurity Moderate: .NET 7.0 security update ��F�Fhttps://access.redhat.com/errata/RHSA-2024:1309 RHSA-2024:1309 RHSA-2024:1309 https://access.redhat.com/security/cve/CVE-2024-21392 CVE-2024-21392 CVE-2024-21392 https://bugzilla.redhat.com/2268266 2268266 https://errata.almalinux.org/9/ALSA-2024-1309.html ALSA-2024:1309 ALSA-2024:1309 y�(dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.x86_64.rpm y�(dotnet-sdk-7.0-source-built-artifacts-7.0.117-1.el9_3.x86_64.rpm ��˥s�s �)�Csecurity Moderate: .NET 8.0 security update ���Ehttps://access.redhat.com/errata/RHSA-2024:1310 RHSA-2024:1310 RHSA-2024:1310 https://access.redhat.com/security/cve/CVE-2024-21392 CVE-2024-21392 CVE-2024-21392 https://bugzilla.redhat.com/2268266 2268266 https://errata.almalinux.org/9/ALSA-2024-1310.html ALSA-2024:1310 ALSA-2024:1310 �>�-dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.x86_64.rpm �>�-dotnet-sdk-8.0-source-built-artifacts-8.0.103-2.el9_3.x86_64.rpm ����e�t �*�EBBsecurity Important: libreoffice security update ��Q�https://access.redhat.com/errata/RHSA-2024:1427 RHSA-2024:1427 RHSA-2024:1427 https://access.redhat.com/security/cve/CVE-2023-6185 CVE-2023-6185 CVE-2023-6185 https://access.redhat.com/security/cve/CVE-2023-6186 CVE-2023-6186 CVE-2023-6186 https://bugzilla.redhat.com/2254003 2254003 https://bugzilla.redhat.com/2254005 2254005 https://errata.almalinux.org/9/ALSA-2024-1427.html ALSA-2024:1427 ALSA-2024:1427 �i�dlibreoffice-sdk-7.1.8.1-12.el9_3.alma.x86_64.rpm �j�dlibreoffice-sdk-doc-7.1.8.1-12.el9_3.alma.x86_64.rpm �i�dlibreoffice-sdk-7.1.8.1-12.el9_3.alma.x86_64.rpm �j�dlibreoffice-sdk-doc-7.1.8.1-12.el9_3.alma.x86_64.rpm ����z�u �+�IBsecurity Important: varnish security update ��d�thttps://access.redhat.com/errata/RHSA-2024:1691 RHSA-2024:1691 RHSA-2024:1691 https://access.redhat.com/security/cve/CVE-2024-30156 CVE-2024-30156 CVE-2024-30156 https://bugzilla.redhat.com/2271486 2271486 https://errata.almalinux.org/9/ALSA-2024-1691.html ALSA-2024:1691 ALSA-2024:1691 �W�/varnish-devel-6.6.2-4.el9_3.1.x86_64.rpm �W�/varnish-devel-6.6.2-4.el9_3.1.i686.rpm �W�/varnish-devel-6.6.2-4.el9_3.1.x86_64.rpm �W�/varnish-devel-6.6.2-4.el9_3.1.i686.rpm ����=�v �,�LBsecurity Important: unbound security update ��X�6https://access.redhat.com/errata/RHSA-2024:1750 RHSA-2024:1750 RHSA-2024:1750 https://access.redhat.com/security/cve/CVE-2024-1488 CVE-2024-1488 CVE-2024-1488 https://bugzilla.redhat.com/2264183 2264183 https://errata.almalinux.org/9/ALSA-2024-1750.html ALSA-2024:1750 ALSA-2024:1750 ��unbound-devel-1.16.2-3.el9_3.5.x86_64.rpm ��unbound-devel-1.16.2-3.el9_3.5.i686.rpm ��unbound-devel-1.16.2-3.el9_3.5.x86_64.rpm ��unbound-devel-1.16.2-3.el9_3.5.i686.rpm ���F�w �.�m�cBBBsecurity Important: bind security update ���Ghttps://access.redhat.com/errata/RHSA-2024:1789 RHSA-2024:1789 RHSA-2024:1789 https://access.redhat.com/security/cve/CVE-2023-4408 CVE-2023-4408 CVE-2023-4408 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://access.redhat.com/security/cve/CVE-2023-5517 CVE-2023-5517 CVE-2023-5517 https://access.redhat.com/security/cve/CVE-2023-5679 CVE-2023-5679 CVE-2023-5679 https://access.redhat.com/security/cve/CVE-2023-6516 CVE-2023-6516 CVE-2023-6516 https://bugzilla.redhat.com/2263896 2263896 https://bugzilla.redhat.com/2263897 2263897 https://bugzilla.redhat.com/2263909 2263909 https://bugzilla.redhat.com/2263911 2263911 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/9/ALSA-2024-1789.html ALSA-2024:1789 ALSA-2024:1789 I�bbind-devel-9.16.23-14.el9_3.4.x86_64.rpm �2�bbind-doc-9.16.23-14.el9_3.4.noarch.rpm I�bbind-devel-9.16.23-14.el9_3.4.i686.rpm �=�bbind-libs-9.16.23-14.el9_3.4.i686.rpm I�bbind-devel-9.16.23-14.el9_3.4.x86_64.rpm �2�bbind-doc-9.16.23-14.el9_3.4.noarch.rpm I�bbind-devel-9.16.23-14.el9_3.4.i686.rpm �=�bbind-libs-9.16.23-14.el9_3.4.i686.rpm �����x �/�TBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update ��U� https://access.redhat.com/errata/RHSA-2024:1818 RHSA-2024:1818 RHSA-2024:1818 https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://access.redhat.com/security/cve/CVE-2024-21085 CVE-2024-21085 CVE-2024-21085 https://access.redhat.com/security/cve/CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275001 2275001 https://bugzilla.redhat.com/2275003 2275003 https://bugzilla.redhat.com/2275005 2275005 https://errata.almalinux.org/9/ALSA-2024-1818.html ALSA-2024:1818 ALSA-2024:1818 �Djava-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm � Djava-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-src-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-headless-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-src-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-headless-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-devel-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-demo-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-demo-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm �Djava-1.8.0-openjdk-slowdebug-1.8.0.412.b08-2.el9.x86_64.rpm � Djava-1.8.0-openjdk-devel-fastdebug-1.8.0.412.b08-2.el9.x86_64.rpm ����h�y �0�hBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security update ��t�nhttps://access.redhat.com/errata/RHSA-2024:1822 RHSA-2024:1822 RHSA-2024:1822 https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21012 CVE-2024-21012 CVE-2024-21012 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://access.redhat.com/security/cve/CVE-2024-21085 CVE-2024-21085 CVE-2024-21085 https://access.redhat.com/security/cve/CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/2274975 2274975 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275001 2275001 https://bugzilla.redhat.com/2275003 2275003 https://bugzilla.redhat.com/2275005 2275005 https://errata.almalinux.org/9/ALSA-2024-1822.html ALSA-2024:1822 ALSA-2024:1822 � java-11-openjdk-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm �" java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-src-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm �! java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-devel-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-devel-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm �" java-11-openjdk-static-libs-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-demo-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-src-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-src-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-headless-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-headless-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm �! java-11-openjdk-static-libs-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-jmods-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-demo-slowdebug-11.0.23.0.9-3.el9.x86_64.rpm � java-11-openjdk-jmods-fastdebug-11.0.23.0.9-3.el9.x86_64.rpm ����Q�z �1�DBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security update ��b�$ https://access.redhat.com/errata/RHSA-2024:1825 RHSA-2024:1825 RHSA-2024:1825 https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21012 CVE-2024-21012 CVE-2024-21012 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://access.redhat.com/security/cve/CVE-2024-21094 CVE-2024-21094 CVE-2024-21094 https://bugzilla.redhat.com/2274975 2274975 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275003 2275003 https://bugzilla.redhat.com/2275005 2275005 https://errata.almalinux.org/9/ALSA-2024-1825.html ALSA-2024:1825 ALSA-2024:1825 �%$java-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �/$java-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �#$java-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �($java-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �-$java-17-openjdk-src-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �.$java-17-openjdk-src-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �+$java-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �&$java-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �'$java-17-openjdk-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �*$java-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �0$java-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �,$java-17-openjdk-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �)$java-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �$$java-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �%$java-17-openjdk-devel-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �/$java-17-openjdk-static-libs-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �#$java-17-openjdk-demo-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �($java-17-openjdk-headless-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �-$java-17-openjdk-src-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �.$java-17-openjdk-src-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �+$java-17-openjdk-jmods-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �&$java-17-openjdk-devel-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �'$java-17-openjdk-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �*$java-17-openjdk-jmods-fastdebug-17.0.11.0.9-2.el9.x86_64.rpm �0$java-17-openjdk-static-libs-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �,$java-17-openjdk-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �)$java-17-openjdk-headless-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm �$$java-17-openjdk-demo-slowdebug-17.0.11.0.9-2.el9.x86_64.rpm ����(�{ �2�`BBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security update ���Hhttps://access.redhat.com/errata/RHSA-2024:1828 RHSA-2024:1828 RHSA-2024:1828 https://access.redhat.com/security/cve/CVE-2024-21011 CVE-2024-21011 CVE-2024-21011 https://access.redhat.com/security/cve/CVE-2024-21012 CVE-2024-21012 CVE-2024-21012 https://access.redhat.com/security/cve/CVE-2024-21068 CVE-2024-21068 CVE-2024-21068 https://bugzilla.redhat.com/2274975 2274975 https://bugzilla.redhat.com/2274977 2274977 https://bugzilla.redhat.com/2275003 2275003 https://errata.almalinux.org/9/ALSA-2024-1828.html ALSA-2024:1828 ALSA-2024:1828 �.java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �".java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �!.java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm � .java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-jmods-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-headless-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-src-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-devel-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-devel-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-demo-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �".java-21-openjdk-static-libs-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �!.java-21-openjdk-static-libs-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-headless-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm � .java-21-openjdk-src-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-demo-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-slowdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm �.java-21-openjdk-jmods-fastdebug-21.0.3.0.9-1.el9.alma.1.x86_64.rpm ����V�| �3�|Bsecurity Low: LibRaw security update � ��N�https://access.redhat.com/errata/RHSA-2024:2137 RHSA-2024:2137 RHSA-2024:2137 https://access.redhat.com/security/cve/CVE-2023-1729 CVE-2023-1729 CVE-2023-1729 https://bugzilla.redhat.com/2188240 2188240 https://errata.almalinux.org/9/ALSA-2024-2137.html ALSA-2024:2137 ALSA-2024:2137 �1�|LibRaw-devel-0.21.1-1.el9.i686.rpm �1�|LibRaw-devel-0.21.1-1.el9.x86_64.rpm �1�|LibRaw-devel-0.21.1-1.el9.i686.rpm �1�|LibRaw-devel-0.21.1-1.el9.x86_64.rpm ���I�} �4�?security Moderate: ipa security update ��f�uhttps://access.redhat.com/errata/RHSA-2024:2147 RHSA-2024:2147 RHSA-2024:2147 https://access.redhat.com/security/cve/CVE-2024-1481 CVE-2024-1481 CVE-2024-1481 https://bugzilla.redhat.com/2262169 2262169 https://errata.almalinux.org/9/ALSA-2024-2147.html ALSA-2024:2147 ALSA-2024:2147 �_�python3-ipatests-4.11.0-9.el9_4.noarch.rpm �_�python3-ipatests-4.11.0-9.el9_4.noarch.rpm ����~ �5�@BBsecurity Moderate: xorg-x11-server security update ��[� https://access.redhat.com/errata/RHSA-2024:2169 RHSA-2024:2169 RHSA-2024:2169 https://access.redhat.com/security/cve/CVE-2023-5367 CVE-2023-5367 CVE-2023-5367 https://access.redhat.com/security/cve/CVE-2023-5380 CVE-2023-5380 CVE-2023-5380 https://access.redhat.com/security/cve/CVE-2023-6377 CVE-2023-6377 CVE-2023-6377 https://access.redhat.com/security/cve/CVE-2023-6478 CVE-2023-6478 CVE-2023-6478 https://access.redhat.com/security/cve/CVE-2023-6816 CVE-2023-6816 CVE-2023-6816 https://access.redhat.com/security/cve/CVE-2024-0229 CVE-2024-0229 CVE-2024-0229 https://access.redhat.com/security/cve/CVE-2024-0408 CVE-2024-0408 CVE-2024-0408 https://access.redhat.com/security/cve/CVE-2024-0409 CVE-2024-0409 CVE-2024-0409 https://access.redhat.com/security/cve/CVE-2024-21885 CVE-2024-21885 CVE-2024-21885 https://access.redhat.com/security/cve/CVE-2024-21886 CVE-2024-21886 CVE-2024-21886 https://bugzilla.redhat.com/2243091 2243091 https://bugzilla.redhat.com/2244736 2244736 https://bugzilla.redhat.com/2253291 2253291 https://bugzilla.redhat.com/2253298 2253298 https://bugzilla.redhat.com/2256540 2256540 https://bugzilla.redhat.com/2256542 2256542 https://bugzilla.redhat.com/2256690 2256690 https://bugzilla.redhat.com/2257689 2257689 https://bugzilla.redhat.com/2257690 2257690 https://bugzilla.redhat.com/2257691 2257691 https://errata.almalinux.org/9/ALSA-2024-2169.html ALSA-2024:2169 ALSA-2024:2169 �X�Qxorg-x11-server-source-1.20.11-24.el9.noarch.rpm � �Qxorg-x11-server-devel-1.20.11-24.el9.x86_64.rpm � �Qxorg-x11-server-devel-1.20.11-24.el9.i686.rpm �X�Qxorg-x11-server-source-1.20.11-24.el9.noarch.rpm � �Qxorg-x11-server-devel-1.20.11-24.el9.x86_64.rpm � �Qxorg-x11-server-devel-1.20.11-24.el9.i686.rpm ���$� �6�DBsecurity Moderate: libsndfile security update ��[�&https://access.redhat.com/errata/RHSA-2024:2184 RHSA-2024:2184 RHSA-2024:2184 https://access.redhat.com/security/cve/CVE-2022-33065 CVE-2022-33065 CVE-2022-33065 https://bugzilla.redhat.com/2238934 2238934 https://errata.almalinux.org/9/ALSA-2024-2184.html ALSA-2024:2184 ALSA-2024:2184 �D�libsndfile-devel-1.0.31-8.el9.i686.rpm �D�libsndfile-devel-1.0.31-8.el9.x86_64.rpm �D�libsndfile-devel-1.0.31-8.el9.i686.rpm �D�libsndfile-devel-1.0.31-8.el9.x86_64.rpm ���S� �7�GBsecurity Important: pmix security update ���:https://access.redhat.com/errata/RHSA-2024:2199 RHSA-2024:2199 RHSA-2024:2199 https://access.redhat.com/security/cve/CVE-2023-41915 CVE-2023-41915 CVE-2023-41915 https://bugzilla.redhat.com/2238898 2238898 https://errata.almalinux.org/9/ALSA-2024-2199.html ALSA-2024:2199 ALSA-2024:2199 �B�#pmix-pmi-devel-3.2.3-5.el9.i686.rpm �B�#pmix-pmi-devel-3.2.3-5.el9.x86_64.rpm �B�#pmix-pmi-devel-3.2.3-5.el9.i686.rpm �B�#pmix-pmi-devel-3.2.3-5.el9.x86_64.rpm ���W� �8�JBBBBBsecurity Moderate: libnbd security update ��;�<https://access.redhat.com/errata/RHSA-2024:2204 RHSA-2024:2204 RHSA-2024:2204 https://access.redhat.com/security/cve/CVE-2023-5215 CVE-2023-5215 CVE-2023-5215 https://access.redhat.com/security/cve/CVE-2023-5871 CVE-2023-5871 CVE-2023-5871 https://bugzilla.redhat.com/2241041 2241041 https://bugzilla.redhat.com/2247308 2247308 https://errata.almalinux.org/9/ALSA-2024-2204.html ALSA-2024:2204 ALSA-2024:2204 �C�Klibnbd-devel-1.18.1-3.el9.x86_64.rpm �v�Kocaml-libnbd-devel-1.18.1-3.el9.x86_64.rpm �C�Klibnbd-devel-1.18.1-3.el9.i686.rpm �u�Kocaml-libnbd-1.18.1-3.el9.x86_64.rpm �C�Klibnbd-devel-1.18.1-3.el9.x86_64.rpm �v�Kocaml-libnbd-devel-1.18.1-3.el9.x86_64.rpm �C�Klibnbd-devel-1.18.1-3.el9.i686.rpm �u�Kocaml-libnbd-1.18.1-3.el9.x86_64.rpm ���L� �9�QBBBBsecurity Moderate: freerdp security update ��w�ihttps://access.redhat.com/errata/RHSA-2024:2208 RHSA-2024:2208 RHSA-2024:2208 https://access.redhat.com/security/cve/CVE-2023-39350 CVE-2023-39350 CVE-2023-39350 https://access.redhat.com/security/cve/CVE-2023-39351 CVE-2023-39351 CVE-2023-39351 https://access.redhat.com/security/cve/CVE-2023-39352 CVE-2023-39352 CVE-2023-39352 https://access.redhat.com/security/cve/CVE-2023-39353 CVE-2023-39353 CVE-2023-39353 https://access.redhat.com/security/cve/CVE-2023-39354 CVE-2023-39354 CVE-2023-39354 https://access.redhat.com/security/cve/CVE-2023-39356 CVE-2023-39356 CVE-2023-39356 https://access.redhat.com/security/cve/CVE-2023-40181 CVE-2023-40181 CVE-2023-40181 https://access.redhat.com/security/cve/CVE-2023-40186 CVE-2023-40186 CVE-2023-40186 https://access.redhat.com/security/cve/CVE-2023-40188 CVE-2023-40188 CVE-2023-40188 https://access.redhat.com/security/cve/CVE-2023-40567 CVE-2023-40567 CVE-2023-40567 https://access.redhat.com/security/cve/CVE-2023-40569 CVE-2023-40569 CVE-2023-40569 https://access.redhat.com/security/cve/CVE-2023-40589 CVE-2023-40589 CVE-2023-40589 https://bugzilla.redhat.com/2236606 2236606 https://bugzilla.redhat.com/2236650 2236650 https://bugzilla.redhat.com/2236656 2236656 https://bugzilla.redhat.com/2236669 2236669 https://bugzilla.redhat.com/2236730 2236730 https://bugzilla.redhat.com/2236750 2236750 https://bugzilla.redhat.com/2236759 2236759 https://bugzilla.redhat.com/2236763 2236763 https://bugzilla.redhat.com/2236766 2236766 https://bugzilla.redhat.com/2236774 2236774 https://bugzilla.redhat.com/2236779 2236779 https://bugzilla.redhat.com/2236784 2236784 https://errata.almalinux.org/9/ALSA-2024-2208.html ALSA-2024:2208 ALSA-2024:2208 �F�]libwinpr-devel-2.11.2-1.el9.i686.rpm �F�]libwinpr-devel-2.11.2-1.el9.x86_64.rpm �<�]freerdp-devel-2.11.2-1.el9.x86_64.rpm �<�]freerdp-devel-2.11.2-1.el9.i686.rpm �F�]libwinpr-devel-2.11.2-1.el9.i686.rpm �F�]libwinpr-devel-2.11.2-1.el9.x86_64.rpm �<�]freerdp-devel-2.11.2-1.el9.x86_64.rpm �<�]freerdp-devel-2.11.2-1.el9.i686.rpm ���� �:�WBBBBsecurity Moderate: libvirt security update ��`�https://access.redhat.com/errata/RHSA-2024:2236 RHSA-2024:2236 RHSA-2024:2236 https://access.redhat.com/security/cve/CVE-2024-2496 CVE-2024-2496 CVE-2024-2496 https://bugzilla.redhat.com/2269672 2269672 https://errata.almalinux.org/9/ALSA-2024-2236.html ALSA-2024:2236 ALSA-2024:2236 �E�{libvirt-devel-10.0.0-6.el9_4.alma.1.x86_64.rpm �F�{libvirt-docs-10.0.0-6.el9_4.alma.1.x86_64.rpm �#�{libvirt-daemon-plugin-sanlock-10.0.0-6.el9_4.alma.1.x86_64.rpm �E�{libvirt-devel-10.0.0-6.el9_4.alma.1.x86_64.rpm �F�{libvirt-docs-10.0.0-6.el9_4.alma.1.x86_64.rpm �#�{libvirt-daemon-plugin-sanlock-10.0.0-6.el9_4.alma.1.x86_64.rpm ���i� �;�]BBsecurity Important: edk2 security update ��v�jhttps://access.redhat.com/errata/RHSA-2024:2264 RHSA-2024:2264 RHSA-2024:2264 https://access.redhat.com/security/cve/CVE-2022-36763 CVE-2022-36763 CVE-2022-36763 https://access.redhat.com/security/cve/CVE-2022-36764 CVE-2022-36764 CVE-2022-36764 https://access.redhat.com/security/cve/CVE-2023-3446 CVE-2023-3446 CVE-2023-3446 https://access.redhat.com/security/cve/CVE-2023-45229 CVE-2023-45229 CVE-2023-45229 https://access.redhat.com/security/cve/CVE-2023-45231 CVE-2023-45231 CVE-2023-45231 https://access.redhat.com/security/cve/CVE-2023-45232 CVE-2023-45232 CVE-2023-45232 https://access.redhat.com/security/cve/CVE-2023-45233 CVE-2023-45233 CVE-2023-45233 https://access.redhat.com/security/cve/CVE-2023-45235 CVE-2023-45235 CVE-2023-45235 https://bugzilla.redhat.com/2224962 2224962 https://bugzilla.redhat.com/2257582 2257582 https://bugzilla.redhat.com/2257583 2257583 https://bugzilla.redhat.com/2258677 2258677 https://bugzilla.redhat.com/2258688 2258688 https://bugzilla.redhat.com/2258691 2258691 https://bugzilla.redhat.com/2258694 2258694 https://bugzilla.redhat.com/2258700 2258700 https://errata.almalinux.org/9/ALSA-2024-2264.html ALSA-2024:2264 ALSA-2024:2264 ��Uedk2-aarch64-20231122-6.el9.noarch.rpm �?�Uedk2-tools-20231122-6.el9.x86_64.rpm ��Uedk2-tools-doc-20231122-6.el9.noarch.rpm ��Uedk2-aarch64-20231122-6.el9.noarch.rpm �?�Uedk2-tools-20231122-6.el9.x86_64.rpm ��Uedk2-tools-doc-20231122-6.el9.noarch.rpm ���h� �<�aBsecurity Moderate: qt5-qtbase security update ��`�shttps://access.redhat.com/errata/RHSA-2024:2276 RHSA-2024:2276 RHSA-2024:2276 https://access.redhat.com/security/cve/CVE-2023-51714 CVE-2023-51714 CVE-2023-51714 https://access.redhat.com/security/cve/CVE-2024-25580 CVE-2024-25580 CVE-2024-25580 https://bugzilla.redhat.com/2255856 2255856 https://bugzilla.redhat.com/2264423 2264423 https://errata.almalinux.org/9/ALSA-2024-2276.html ALSA-2024:2276 ALSA-2024:2276 �V�)qt5-qtbase-static-5.15.9-9.el9.i686.rpm �V�)qt5-qtbase-static-5.15.9-9.el9.x86_64.rpm �V�)qt5-qtbase-static-5.15.9-9.el9.i686.rpm �V�)qt5-qtbase-static-5.15.9-9.el9.x86_64.rpm ���e� �=�dBsecurity Moderate: gstreamer1-plugins-bad-free security update ��S�P https://access.redhat.com/errata/RHSA-2024:2287 RHSA-2024:2287 RHSA-2024:2287 https://access.redhat.com/security/cve/CVE-2023-40474 CVE-2023-40474 CVE-2023-40474 https://access.redhat.com/security/cve/CVE-2023-40475 CVE-2023-40475 CVE-2023-40475 https://access.redhat.com/security/cve/CVE-2023-40476 CVE-2023-40476 CVE-2023-40476 https://access.redhat.com/security/cve/CVE-2023-50186 CVE-2023-50186 CVE-2023-50186 https://bugzilla.redhat.com/2254587 2254587 https://bugzilla.redhat.com/2254588 2254588 https://bugzilla.redhat.com/2254589 2254589 https://bugzilla.redhat.com/2255639 2255639 https://errata.almalinux.org/9/ALSA-2024-2287.html ALSA-2024:2287 ALSA-2024:2287 �@� gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.i686.rpm �@� gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.x86_64.rpm �@� gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.i686.rpm �@� gstreamer1-plugins-bad-free-devel-1.22.1-4.el9.x86_64.rpm ���k� �>�gsecurity Moderate: libtiff security update ��#�:https://access.redhat.com/errata/RHSA-2024:2289 RHSA-2024:2289 RHSA-2024:2289 https://access.redhat.com/security/cve/CVE-2022-40090 CVE-2022-40090 CVE-2022-40090 https://access.redhat.com/security/cve/CVE-2023-3618 CVE-2023-3618 CVE-2023-3618 https://access.redhat.com/security/cve/CVE-2023-40745 CVE-2023-40745 CVE-2023-40745 https://access.redhat.com/security/cve/CVE-2023-41175 CVE-2023-41175 CVE-2023-41175 https://access.redhat.com/security/cve/CVE-2023-6228 CVE-2023-6228 CVE-2023-6228 https://bugzilla.redhat.com/2215865 2215865 https://bugzilla.redhat.com/2234970 2234970 https://bugzilla.redhat.com/2235264 2235264 https://bugzilla.redhat.com/2235265 2235265 https://bugzilla.redhat.com/2240995 2240995 https://errata.almalinux.org/9/ALSA-2024-2289.html ALSA-2024:2289 ALSA-2024:2289 �D�libtiff-tools-4.4.0-12.el9.x86_64.rpm �D�libtiff-tools-4.4.0-12.el9.x86_64.rpm ���� ��B�jBBBBBBBBBsecurity Moderate: python3.11 security update ��]�rhttps://access.redhat.com/errata/RHSA-2024:2292 RHSA-2024:2292 RHSA-2024:2292 https://access.redhat.com/security/cve/CVE-2023-27043 CVE-2023-27043 CVE-2023-27043 https://bugzilla.redhat.com/2196183 2196183 https://errata.almalinux.org/9/ALSA-2024-2292.html ALSA-2024:2292 ALSA-2024:2292 :Vpython3.11-test-3.11.7-1.el9.i686.rpm �Vpython3.11-3.11.7-1.el9.i686.rpm 9Vpython3.11-idle-3.11.7-1.el9.i686.rpm :Vpython3.11-test-3.11.7-1.el9.x86_64.rpm 8Vpython3.11-debug-3.11.7-1.el9.i686.rpm �Vpython3.11-tkinter-3.11.7-1.el9.i686.rpm 9Vpython3.11-idle-3.11.7-1.el9.x86_64.rpm 8Vpython3.11-debug-3.11.7-1.el9.x86_64.rpm :Vpython3.11-test-3.11.7-1.el9.i686.rpm �Vpython3.11-3.11.7-1.el9.i686.rpm 9Vpython3.11-idle-3.11.7-1.el9.i686.rpm :Vpython3.11-test-3.11.7-1.el9.x86_64.rpm 8Vpython3.11-debug-3.11.7-1.el9.i686.rpm �Vpython3.11-tkinter-3.11.7-1.el9.i686.rpm 9Vpython3.11-idle-3.11.7-1.el9.x86_64.rpm 8Vpython3.11-debug-3.11.7-1.el9.x86_64.rpm ���9� ��tBBBBsecurity Moderate: libjpeg-turbo security update ��O�Rhttps://access.redhat.com/errata/RHSA-2024:2295 RHSA-2024:2295 RHSA-2024:2295 https://access.redhat.com/security/cve/CVE-2021-29390 CVE-2021-29390 CVE-2021-29390 https://bugzilla.redhat.com/2235521 2235521 https://errata.almalinux.org/9/ALSA-2024-2295.html ALSA-2024:2295 ALSA-2024:2295 �L�[turbojpeg-devel-2.0.90-7.el9.x86_64.rpm �K�[turbojpeg-2.0.90-7.el9.i686.rpm �L�[turbojpeg-devel-2.0.90-7.el9.i686.rpm �K�[turbojpeg-2.0.90-7.el9.x86_64.rpm �L�[turbojpeg-devel-2.0.90-7.el9.x86_64.rpm �K�[turbojpeg-2.0.90-7.el9.i686.rpm �L�[turbojpeg-devel-2.0.90-7.el9.i686.rpm �K�[turbojpeg-2.0.90-7.el9.x86_64.rpm ���� ��zBBsecurity Moderate: mingw components security update ��!�Bhttps://access.redhat.com/errata/RHSA-2024:2353 RHSA-2024:2353 RHSA-2024:2353 https://access.redhat.com/security/cve/CVE-2023-1579 CVE-2023-1579 CVE-2023-1579 https://bugzilla.redhat.com/2180905 2180905 https://errata.almalinux.org/9/ALSA-2024-2353.html ALSA-2024:2353 ALSA-2024:2353 �z�imingw64-binutils-2.41-3.el9.x86_64.rpm �u�imingw32-binutils-2.41-3.el9.x86_64.rpm �z�imingw64-binutils-2.41-3.el9.x86_64.rpm �u�imingw32-binutils-2.41-3.el9.x86_64.rpm ���/� ��~Bsecurity Moderate: zziplib security update ��c�https://access.redhat.com/errata/RHSA-2024:2377 RHSA-2024:2377 RHSA-2024:2377 https://access.redhat.com/security/cve/CVE-2020-18770 CVE-2020-18770 CVE-2020-18770 https://bugzilla.redhat.com/2246907 2246907 https://errata.almalinux.org/9/ALSA-2024-2377.html ALSA-2024:2377 ALSA-2024:2377 �P�zzziplib-devel-0.13.71-11.el9_4.x86_64.rpm �P�zzziplib-devel-0.13.71-11.el9_4.i686.rpm �P�zzziplib-devel-0.13.71-11.el9_4.x86_64.rpm �P�zzziplib-devel-0.13.71-11.el9_4.i686.rpm ���/� ��ABBBBsecurity Important: kernel security, bug fix, and enhancement update ��q�%zhttps://access.redhat.com/errata/RHSA-2024:2394 RHSA-2024:2394 RHSA-2024:2394 https://bugzilla.redhat.com/1918601 1918601 https://bugzilla.redhat.com/2049700 2049700 https://bugzilla.redhat.com/2133452 2133452 https://bugzilla.redhat.com/2151959 2151959 https://bugzilla.redhat.com/2177759 2177759 https://bugzilla.redhat.com/2185519 2185519 https://bugzilla.redhat.com/2188102 2188102 https://bugzilla.redhat.com/2210024 2210024 https://bugzilla.redhat.com/2213132 2213132 https://bugzilla.redhat.com/2218332 2218332 https://bugzilla.redhat.com/2219359 2219359 https://bugzilla.redhat.com/2221039 2221039 https://bugzilla.redhat.com/2221463 2221463 https://bugzilla.redhat.com/2221702 2221702 https://bugzilla.redhat.com/2226777 2226777 https://bugzilla.redhat.com/2226787 2226787 https://bugzilla.redhat.com/2226788 2226788 https://bugzilla.redhat.com/2231410 2231410 https://bugzilla.redhat.com/2239845 2239845 https://bugzilla.redhat.com/2239848 2239848 https://bugzilla.redhat.com/2244720 2244720 https://bugzilla.redhat.com/2246980 2246980 https://bugzilla.redhat.com/2250043 2250043 https://bugzilla.redhat.com/2252731 2252731 https://bugzilla.redhat.com/2253034 2253034 https://bugzilla.redhat.com/2253632 2253632 https://bugzilla.redhat.com/2254961 2254961 https://bugzilla.redhat.com/2254982 2254982 https://bugzilla.redhat.com/2255283 2255283 https://bugzilla.redhat.com/2255498 2255498 https://bugzilla.redhat.com/2256490 2256490 https://bugzilla.redhat.com/2256822 2256822 https://bugzilla.redhat.com/2257682 2257682 https://bugzilla.redhat.com/2258013 2258013 https://bugzilla.redhat.com/2258518 2258518 https://bugzilla.redhat.com/2260005 2260005 https://bugzilla.redhat.com/2262126 2262126 https://bugzilla.redhat.com/2262127 2262127 https://bugzilla.redhat.com/2265285 2265285 https://bugzilla.redhat.com/2265517 2265517 https://bugzilla.redhat.com/2265518 2265518 https://bugzilla.redhat.com/2265519 2265519 https://bugzilla.redhat.com/2265520 2265520 https://bugzilla.redhat.com/2265645 2265645 https://bugzilla.redhat.com/2265646 2265646 https://bugzilla.redhat.com/2265653 2265653 https://bugzilla.redhat.com/2267041 2267041 https://bugzilla.redhat.com/2267695 2267695 https://bugzilla.redhat.com/2267750 2267750 https://bugzilla.redhat.com/2267758 2267758 https://bugzilla.redhat.com/2267760 2267760 https://bugzilla.redhat.com/2267761 2267761 https://bugzilla.redhat.com/2267788 2267788 https://bugzilla.redhat.com/2267795 2267795 https://bugzilla.redhat.com/2269189 2269189 https://bugzilla.redhat.com/2269217 2269217 https://bugzilla.redhat.com/2270080 2270080 https://bugzilla.redhat.com/2270118 2270118 https://bugzilla.redhat.com/2270883 2270883 https://errata.almalinux.org/9/ALSA-2024-2394.html ALSA-2024:2394 ALSA-2024:2394 https://www.redhat.com/security/data/cve/CVE-2020-26555.html CVE-2020-26555 CVE-2020-26555 https://www.redhat.com/security/data/cve/CVE-2022-0480.html CVE-2022-0480 CVE-2022-0480 https://www.redhat.com/security/data/cve/CVE-2022-38096.html CVE-2022-38096 CVE-2022-38096 https://www.redhat.com/security/data/cve/CVE-2022-45934.html CVE-2022-45934 CVE-2022-45934 https://www.redhat.com/security/data/cve/CVE-2023-24023.html CVE-2023-24023 CVE-2023-24023 https://www.redhat.com/security/data/cve/CVE-2023-25775.html CVE-2023-25775 CVE-2023-25775 https://www.redhat.com/security/data/cve/CVE-2023-28464.html CVE-2023-28464 CVE-2023-28464 https://www.redhat.com/security/data/cve/CVE-2023-28866.html CVE-2023-28866 CVE-2023-28866 https://www.redhat.com/security/data/cve/CVE-2023-31083.html CVE-2023-31083 CVE-2023-31083 https://www.redhat.com/security/data/cve/CVE-2023-3567.html CVE-2023-3567 CVE-2023-3567 https://www.redhat.com/security/data/cve/CVE-2023-37453.html CVE-2023-37453 CVE-2023-37453 https://www.redhat.com/security/data/cve/CVE-2023-39189.html CVE-2023-39189 CVE-2023-39189 https://www.redhat.com/security/data/cve/CVE-2023-39193.html CVE-2023-39193 CVE-2023-39193 https://www.redhat.com/security/data/cve/CVE-2023-39194.html CVE-2023-39194 CVE-2023-39194 https://www.redhat.com/security/data/cve/CVE-2023-39198.html CVE-2023-39198 CVE-2023-39198 https://www.redhat.com/security/data/cve/CVE-2023-4133.html CVE-2023-4133 CVE-2023-4133 https://www.redhat.com/security/data/cve/CVE-2023-42754.html CVE-2023-42754 CVE-2023-42754 https://www.redhat.com/security/data/cve/CVE-2023-42756.html CVE-2023-42756 CVE-2023-42756 https://www.redhat.com/security/data/cve/CVE-2023-45863.html CVE-2023-45863 CVE-2023-45863 https://www.redhat.com/security/data/cve/CVE-2023-46862.html CVE-2023-46862 CVE-2023-46862 https://www.redhat.com/security/data/cve/CVE-2023-51043.html CVE-2023-51043 CVE-2023-51043 https://www.redhat.com/security/data/cve/CVE-2023-51779.html CVE-2023-51779 CVE-2023-51779 https://www.redhat.com/security/data/cve/CVE-2023-51780.html CVE-2023-51780 CVE-2023-51780 https://www.redhat.com/security/data/cve/CVE-2023-52434.html CVE-2023-52434 CVE-2023-52434 https://www.redhat.com/security/data/cve/CVE-2023-52448.html CVE-2023-52448 CVE-2023-52448 https://www.redhat.com/security/data/cve/CVE-2023-52450.html CVE-2023-52450 CVE-2023-52450 https://www.redhat.com/security/data/cve/CVE-2023-52476.html CVE-2023-52476 CVE-2023-52476 https://www.redhat.com/security/data/cve/CVE-2023-52489.html CVE-2023-52489 CVE-2023-52489 https://www.redhat.com/security/data/cve/CVE-2023-52522.html CVE-2023-52522 CVE-2023-52522 https://www.redhat.com/security/data/cve/CVE-2023-52529.html CVE-2023-52529 CVE-2023-52529 https://www.redhat.com/security/data/cve/CVE-2023-52574.html CVE-2023-52574 CVE-2023-52574 https://www.redhat.com/security/data/cve/CVE-2023-52578.html CVE-2023-52578 CVE-2023-52578 https://www.redhat.com/security/data/cve/CVE-2023-52580.html CVE-2023-52580 CVE-2023-52580 https://www.redhat.com/security/data/cve/CVE-2023-52581.html CVE-2023-52581 CVE-2023-52581 https://www.redhat.com/security/data/cve/CVE-2023-52597.html CVE-2023-52597 CVE-2023-52597 https://www.redhat.com/security/data/cve/CVE-2023-52610.html CVE-2023-52610 CVE-2023-52610 https://www.redhat.com/security/data/cve/CVE-2023-52620.html CVE-2023-52620 CVE-2023-52620 https://www.redhat.com/security/data/cve/CVE-2023-6040.html CVE-2023-6040 CVE-2023-6040 https://www.redhat.com/security/data/cve/CVE-2023-6121.html CVE-2023-6121 CVE-2023-6121 https://www.redhat.com/security/data/cve/CVE-2023-6176.html CVE-2023-6176 CVE-2023-6176 https://www.redhat.com/security/data/cve/CVE-2023-6531.html CVE-2023-6531 CVE-2023-6531 https://www.redhat.com/security/data/cve/CVE-2023-6546.html CVE-2023-6546 CVE-2023-6546 https://www.redhat.com/security/data/cve/CVE-2023-6622.html CVE-2023-6622 CVE-2023-6622 https://www.redhat.com/security/data/cve/CVE-2023-6915.html CVE-2023-6915 CVE-2023-6915 https://www.redhat.com/security/data/cve/CVE-2023-6931.html CVE-2023-6931 CVE-2023-6931 https://www.redhat.com/security/data/cve/CVE-2023-6932.html CVE-2023-6932 CVE-2023-6932 https://www.redhat.com/security/data/cve/CVE-2024-0565.html CVE-2024-0565 CVE-2024-0565 https://www.redhat.com/security/data/cve/CVE-2024-0841.html CVE-2024-0841 CVE-2024-0841 https://www.redhat.com/security/data/cve/CVE-2024-1085.html CVE-2024-1085 CVE-2024-1085 https://www.redhat.com/security/data/cve/CVE-2024-1086.html CVE-2024-1086 CVE-2024-1086 https://www.redhat.com/security/data/cve/CVE-2024-25744.html CVE-2024-25744 CVE-2024-25744 https://www.redhat.com/security/data/cve/CVE-2024-26582.html CVE-2024-26582 CVE-2024-26582 https://www.redhat.com/security/data/cve/CVE-2024-26583.html CVE-2024-26583 CVE-2024-26583 https://www.redhat.com/security/data/cve/CVE-2024-26584.html CVE-2024-26584 CVE-2024-26584 https://www.redhat.com/security/data/cve/CVE-2024-26585.html CVE-2024-26585 CVE-2024-26585 https://www.redhat.com/security/data/cve/CVE-2024-26586.html CVE-2024-26586 CVE-2024-26586 https://www.redhat.com/security/data/cve/CVE-2024-26593.html CVE-2024-26593 CVE-2024-26593 https://www.redhat.com/security/data/cve/CVE-2024-26602.html CVE-2024-26602 CVE-2024-26602 https://www.redhat.com/security/data/cve/CVE-2024-26609.html CVE-2024-26609 CVE-2024-26609 https://www.redhat.com/security/data/cve/CVE-2024-26633.html CVE-2024-26633 CVE-2024-26633 https://www.redhat.com/security/data/cve/CVE-2024-26671.html CVE-2024-26671 CVE-2024-26671 H�libperf-5.14.0-427.13.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.13.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.13.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.13.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.13.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.13.1.el9_4.x86_64.rpm ����� ��GBBBBBBBBBBBBBBBBsecurity Moderate: avahi security update ���Ohttps://access.redhat.com/errata/RHSA-2024:2433 RHSA-2024:2433 RHSA-2024:2433 https://access.redhat.com/security/cve/CVE-2023-38469 CVE-2023-38469 CVE-2023-38469 https://access.redhat.com/security/cve/CVE-2023-38470 CVE-2023-38470 CVE-2023-38470 https://access.redhat.com/security/cve/CVE-2023-38471 CVE-2023-38471 CVE-2023-38471 https://access.redhat.com/security/cve/CVE-2023-38472 CVE-2023-38472 CVE-2023-38472 https://access.redhat.com/security/cve/CVE-2023-38473 CVE-2023-38473 CVE-2023-38473 https://bugzilla.redhat.com/2191687 2191687 https://bugzilla.redhat.com/2191690 2191690 https://bugzilla.redhat.com/2191691 2191691 https://bugzilla.redhat.com/2191692 2191692 https://bugzilla.redhat.com/2191694 2191694 https://errata.almalinux.org/9/ALSA-2024-2433.html ALSA-2024:2433 ALSA-2024:2433 �6=avahi-devel-0.8-20.el9.i686.rpm �7=avahi-glib-devel-0.8-20.el9.x86_64.rpm �4=avahi-compat-libdns_sd-0.8-20.el9.x86_64.rpm �5=avahi-compat-libdns_sd-devel-0.8-20.el9.x86_64.rpm �2=avahi-compat-howl-0.8-20.el9.i686.rpm �6=avahi-devel-0.8-20.el9.x86_64.rpm �4=avahi-compat-libdns_sd-0.8-20.el9.i686.rpm �2=avahi-compat-howl-0.8-20.el9.x86_64.rpm �3=avahi-compat-howl-devel-0.8-20.el9.i686.rpm �3=avahi-compat-howl-devel-0.8-20.el9.x86_64.rpm �5=avahi-compat-libdns_sd-devel-0.8-20.el9.i686.rpm �7=avahi-glib-devel-0.8-20.el9.i686.rpm �6=avahi-devel-0.8-20.el9.i686.rpm �7=avahi-glib-devel-0.8-20.el9.x86_64.rpm �4=avahi-compat-libdns_sd-0.8-20.el9.x86_64.rpm �5=avahi-compat-libdns_sd-devel-0.8-20.el9.x86_64.rpm �2=avahi-compat-howl-0.8-20.el9.i686.rpm �6=avahi-devel-0.8-20.el9.x86_64.rpm �4=avahi-compat-libdns_sd-0.8-20.el9.i686.rpm �2=avahi-compat-howl-0.8-20.el9.x86_64.rpm �3=avahi-compat-howl-devel-0.8-20.el9.i686.rpm �3=avahi-compat-howl-devel-0.8-20.el9.x86_64.rpm �5=avahi-compat-libdns_sd-devel-0.8-20.el9.i686.rpm �7=avahi-glib-devel-0.8-20.el9.i686.rpm ���t� ��Ysecurity Moderate: systemd security update ��e�https://access.redhat.com/errata/RHSA-2024:2463 RHSA-2024:2463 RHSA-2024:2463 https://access.redhat.com/security/cve/CVE-2023-7008 CVE-2023-7008 CVE-2023-7008 https://bugzilla.redhat.com/2222672 2222672 https://errata.almalinux.org/9/ALSA-2024-2463.html ALSA-2024:2463 ALSA-2024:2463 � �systemd-boot-unsigned-252-32.el9_4.alma.1.x86_64.rpm � �systemd-boot-unsigned-252-32.el9_4.alma.1.x86_64.rpm ���� ��[Bsecurity Low: file security update � ��f�Bhttps://access.redhat.com/errata/RHSA-2024:2512 RHSA-2024:2512 RHSA-2024:2512 https://access.redhat.com/security/cve/CVE-2022-48554 CVE-2022-48554 CVE-2022-48554 https://bugzilla.redhat.com/2235714 2235714 https://errata.almalinux.org/9/ALSA-2024-2512.html ALSA-2024:2512 ALSA-2024:2512 �4�*file-devel-5.39-16.el9.i686.rpm �4�*file-devel-5.39-16.el9.x86_64.rpm �4�*file-devel-5.39-16.el9.i686.rpm �4�*file-devel-5.39-16.el9.x86_64.rpm ���� � �^security Moderate: mingw-pixman security update ��(�https://access.redhat.com/errata/RHSA-2024:2525 RHSA-2024:2525 RHSA-2024:2525 https://access.redhat.com/security/cve/CVE-2022-44638 CVE-2022-44638 CVE-2022-44638 https://bugzilla.redhat.com/2139988 2139988 https://errata.almalinux.org/9/ALSA-2024-2525.html ALSA-2024:2525 ALSA-2024:2525 � �Qmingw32-pixman-0.42.2-3.el9.noarch.rpm �#�Qmingw64-pixman-0.42.2-3.el9.noarch.rpm � �Qmingw32-pixman-0.42.2-3.el9.noarch.rpm �#�Qmingw64-pixman-0.42.2-3.el9.noarch.rpm ���u� �%�aBBsecurity Low: mingw-glib2 security update � ��<�% https://access.redhat.com/errata/RHSA-2024:2528 RHSA-2024:2528 RHSA-2024:2528 https://access.redhat.com/security/cve/CVE-2023-29499 CVE-2023-29499 CVE-2023-29499 https://access.redhat.com/security/cve/CVE-2023-32611 CVE-2023-32611 CVE-2023-32611 https://access.redhat.com/security/cve/CVE-2023-32636 CVE-2023-32636 CVE-2023-32636 https://access.redhat.com/security/cve/CVE-2023-32665 CVE-2023-32665 CVE-2023-32665 https://bugzilla.redhat.com/2211827 2211827 https://bugzilla.redhat.com/2211828 2211828 https://bugzilla.redhat.com/2211829 2211829 https://bugzilla.redhat.com/2211833 2211833 https://errata.almalinux.org/9/ALSA-2024-2528.html ALSA-2024:2528 ALSA-2024:2528 �^�~mingw64-glib2-static-2.78.0-1.el9.noarch.rpm �]�~mingw64-glib2-2.78.0-1.el9.noarch.rpm �[�~mingw32-glib2-2.78.0-1.el9.noarch.rpm �\�~mingw32-glib2-static-2.78.0-1.el9.noarch.rpm �^�~mingw64-glib2-static-2.78.0-1.el9.noarch.rpm �]�~mingw64-glib2-2.78.0-1.el9.noarch.rpm �[�~mingw32-glib2-2.78.0-1.el9.noarch.rpm �\�~mingw32-glib2-static-2.78.0-1.el9.noarch.rpm ���T� � �I�^BBBsecurity Important: bind security update ��a�https://access.redhat.com/errata/RHSA-2024:2551 RHSA-2024:2551 RHSA-2024:2551 https://access.redhat.com/security/cve/CVE-2023-4408 CVE-2023-4408 CVE-2023-4408 https://access.redhat.com/security/cve/CVE-2023-50387 CVE-2023-50387 CVE-2023-50387 https://access.redhat.com/security/cve/CVE-2023-50868 CVE-2023-50868 CVE-2023-50868 https://access.redhat.com/security/cve/CVE-2023-5517 CVE-2023-5517 CVE-2023-5517 https://access.redhat.com/security/cve/CVE-2023-5679 CVE-2023-5679 CVE-2023-5679 https://access.redhat.com/security/cve/CVE-2023-6516 CVE-2023-6516 CVE-2023-6516 https://bugzilla.redhat.com/2263896 2263896 https://bugzilla.redhat.com/2263897 2263897 https://bugzilla.redhat.com/2263909 2263909 https://bugzilla.redhat.com/2263911 2263911 https://bugzilla.redhat.com/2263914 2263914 https://bugzilla.redhat.com/2263917 2263917 https://errata.almalinux.org/9/ALSA-2024-2551.html ALSA-2024:2551 ALSA-2024:2551 �=�cbind-libs-9.16.23-18.el9_4.1.i686.rpm I�cbind-devel-9.16.23-18.el9_4.1.i686.rpm I�cbind-devel-9.16.23-18.el9_4.1.x86_64.rpm �2�cbind-doc-9.16.23-18.el9_4.1.noarch.rpm �=�cbind-libs-9.16.23-18.el9_4.1.i686.rpm I�cbind-devel-9.16.23-18.el9_4.1.i686.rpm I�cbind-devel-9.16.23-18.el9_4.1.x86_64.rpm �2�cbind-doc-9.16.23-18.el9_4.1.noarch.rpm ���)� ��kBBBBsecurity Moderate: libvirt security and bug fix update ��o�2https://access.redhat.com/errata/RHSA-2024:2560 RHSA-2024:2560 RHSA-2024:2560 https://access.redhat.com/security/cve/CVE-2024-1441 CVE-2024-1441 CVE-2024-1441 https://access.redhat.com/security/cve/CVE-2024-2494 CVE-2024-2494 CVE-2024-2494 https://bugzilla.redhat.com/2263841 2263841 https://bugzilla.redhat.com/2270115 2270115 https://errata.almalinux.org/9/ALSA-2024-2560.html ALSA-2024:2560 ALSA-2024:2560 �E�ylibvirt-devel-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �F�ylibvirt-docs-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �#�ylibvirt-daemon-plugin-sanlock-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �E�ylibvirt-devel-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �F�ylibvirt-docs-10.0.0-6.2.el9_4.alma.1.x86_64.rpm �#�ylibvirt-daemon-plugin-sanlock-10.0.0-6.2.el9_4.alma.1.x86_64.rpm ���!� ��qBsecurity Moderate: sssd security and bug fix update ��!�Hhttps://access.redhat.com/errata/RHSA-2024:2571 RHSA-2024:2571 RHSA-2024:2571 https://access.redhat.com/security/cve/CVE-2023-3758 CVE-2023-3758 CVE-2023-3758 https://bugzilla.redhat.com/2223762 2223762 https://errata.almalinux.org/9/ALSA-2024-2571.html ALSA-2024:2571 ALSA-2024:2571 �;�libsss_nss_idmap-devel-2.9.4-6.el9_4.i686.rpm �;�libsss_nss_idmap-devel-2.9.4-6.el9_4.x86_64.rpm �;�libsss_nss_idmap-devel-2.9.4-6.el9_4.i686.rpm �;�libsss_nss_idmap-devel-2.9.4-6.el9_4.x86_64.rpm ���C� � �tBBBBsecurity Moderate: kernel security and bug fix update ��i�&https://access.redhat.com/errata/RHSA-2024:2758 RHSA-2024:2758 RHSA-2024:2758 https://bugzilla.redhat.com/2250843 2250843 https://bugzilla.redhat.com/2270836 2270836 https://errata.almalinux.org/9/ALSA-2024-2758.html ALSA-2024:2758 ALSA-2024:2758 https://www.redhat.com/security/data/cve/CVE-2023-5090.html CVE-2023-5090 CVE-2023-5090 https://www.redhat.com/security/data/cve/CVE-2023-6240.html CVE-2023-6240 CVE-2023-6240 https://www.redhat.com/security/data/cve/CVE-2024-25742.html CVE-2024-25742 CVE-2024-25742 https://www.redhat.com/security/data/cve/CVE-2024-25743.html CVE-2024-25743 CVE-2024-25743 �kernel-tools-libs-devel-5.14.0-427.16.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.16.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.16.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.16.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.16.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.16.1.el9_4.x86_64.rpm ����h� ��zsecurity Important: .NET 8.0 security update ���"https://access.redhat.com/errata/RHSA-2024:2842 RHSA-2024:2842 RHSA-2024:2842 https://access.redhat.com/security/cve/CVE-2024-30045 CVE-2024-30045 CVE-2024-30045 https://access.redhat.com/security/cve/CVE-2024-30046 CVE-2024-30046 CVE-2024-30046 https://bugzilla.redhat.com/2279695 2279695 https://bugzilla.redhat.com/2279697 2279697 https://errata.almalinux.org/9/ALSA-2024-2842.html ALSA-2024:2842 ALSA-2024:2842 �>�.dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.x86_64.rpm �>�.dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.x86_64.rpm ����C� ��|security Important: .NET 7.0 security update ��1�#https://access.redhat.com/errata/RHSA-2024:2843 RHSA-2024:2843 RHSA-2024:2843 https://access.redhat.com/security/cve/CVE-2024-30045 CVE-2024-30045 CVE-2024-30045 https://access.redhat.com/security/cve/CVE-2024-30046 CVE-2024-30046 CVE-2024-30046 https://bugzilla.redhat.com/2279695 2279695 https://bugzilla.redhat.com/2279697 2279697 https://errata.almalinux.org/9/ALSA-2024-2843.html ALSA-2024:2843 ALSA-2024:2843 y�)dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el9_4.x86_64.rpm y�)dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el9_4.x86_64.rpm ����l� ��~BBBBsecurity Moderate: kernel security and bug fix update ��T�xhttps://access.redhat.com/errata/RHSA-2024:3306 RHSA-2024:3306 RHSA-2024:3306 https://bugzilla.redhat.com/2270879 2270879 https://bugzilla.redhat.com/2270881 2270881 https://bugzilla.redhat.com/2272816 2272816 https://bugzilla.redhat.com/2273423 2273423 https://errata.almalinux.org/9/ALSA-2024-3306.html ALSA-2024:3306 ALSA-2024:3306 https://www.redhat.com/security/data/cve/CVE-2024-26642.html CVE-2024-26642 CVE-2024-26642 https://www.redhat.com/security/data/cve/CVE-2024-26643.html CVE-2024-26643 CVE-2024-26643 https://www.redhat.com/security/data/cve/CVE-2024-26673.html CVE-2024-26673 CVE-2024-26673 https://www.redhat.com/security/data/cve/CVE-2024-26804.html CVE-2024-26804 CVE-2024-26804 https://www.redhat.com/security/data/cve/CVE-2024-35890.html CVE-2024-35890 CVE-2024-35890 H�libperf-5.14.0-427.18.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.18.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.18.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.18.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.18.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.18.1.el9_4.x86_64.rpm ����� ��DBBBBBBBBBBBBsecurity Important: glibc security update ��L�https://access.redhat.com/errata/RHSA-2024:3339 RHSA-2024:3339 RHSA-2024:3339 https://access.redhat.com/security/cve/CVE-2024-2961 CVE-2024-2961 CVE-2024-2961 https://access.redhat.com/security/cve/CVE-2024-33599 CVE-2024-33599 CVE-2024-33599 https://access.redhat.com/security/cve/CVE-2024-33600 CVE-2024-33600 CVE-2024-33600 https://access.redhat.com/security/cve/CVE-2024-33601 CVE-2024-33601 CVE-2024-33601 https://access.redhat.com/security/cve/CVE-2024-33602 CVE-2024-33602 CVE-2024-33602 https://bugzilla.redhat.com/2273404 2273404 https://bugzilla.redhat.com/2277202 2277202 https://bugzilla.redhat.com/2277204 2277204 https://bugzilla.redhat.com/2277205 2277205 https://bugzilla.redhat.com/2277206 2277206 https://errata.almalinux.org/9/ALSA-2024-3339.html ALSA-2024:3339 ALSA-2024:3339 �^Kglibc-benchtests-2.34-100.el9_4.2.x86_64.rpm �GKnss_db-2.34-100.el9_4.2.i686.rpm �?Kglibc-static-2.34-100.el9_4.2.x86_64.rpm �?Kglibc-static-2.34-100.el9_4.2.i686.rpm �>Kglibc-nss-devel-2.34-100.el9_4.2.i686.rpm �HKnss_hesiod-2.34-100.el9_4.2.i686.rpm �HKnss_hesiod-2.34-100.el9_4.2.x86_64.rpm �GKnss_db-2.34-100.el9_4.2.x86_64.rpm �>Kglibc-nss-devel-2.34-100.el9_4.2.x86_64.rpm �^Kglibc-benchtests-2.34-100.el9_4.2.x86_64.rpm �GKnss_db-2.34-100.el9_4.2.i686.rpm �?Kglibc-static-2.34-100.el9_4.2.x86_64.rpm �?Kglibc-static-2.34-100.el9_4.2.i686.rpm �>Kglibc-nss-devel-2.34-100.el9_4.2.i686.rpm �HKnss_hesiod-2.34-100.el9_4.2.i686.rpm �HKnss_hesiod-2.34-100.el9_4.2.x86_64.rpm �GKnss_db-2.34-100.el9_4.2.x86_64.rpm �>Kglibc-nss-devel-2.34-100.el9_4.2.x86_64.rpm ����t� �?�RBBBsecurity Moderate: nghttp2 security update ��\�mhttps://access.redhat.com/errata/RHSA-2024:3501 RHSA-2024:3501 RHSA-2024:3501 https://access.redhat.com/security/cve/CVE-2024-28182 CVE-2024-28182 CVE-2024-28182 https://bugzilla.redhat.com/2268639 2268639 https://errata.almalinux.org/9/ALSA-2024-3501.html ALSA-2024:3501 ALSA-2024:3501 �P�*libnghttp2-devel-1.43.0-5.el9_4.3.i686.rpm �x�*nghttp2-1.43.0-5.el9_4.3.x86_64.rpm �P�*libnghttp2-devel-1.43.0-5.el9_4.3.x86_64.rpm �P�*libnghttp2-devel-1.43.0-5.el9_4.3.i686.rpm �x�*nghttp2-1.43.0-5.el9_4.3.x86_64.rpm �P�*libnghttp2-devel-1.43.0-5.el9_4.3.x86_64.rpm ���>� ��WBBBBsecurity Moderate: kernel security and bug fix update ��I�bhttps://access.redhat.com/errata/RHSA-2024:3619 RHSA-2024:3619 RHSA-2024:3619 https://access.redhat.com/security/cve/CVE-2024-26735 CVE-2024-26735 CVE-2024-26735 https://access.redhat.com/security/cve/CVE-2024-26993 CVE-2024-26993 CVE-2024-26993 https://bugzilla.redhat.com/2273278 2273278 https://bugzilla.redhat.com/2278314 2278314 https://errata.almalinux.org/9/ALSA-2024-3619.html ALSA-2024:3619 ALSA-2024:3619 H�libperf-5.14.0-427.20.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.20.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.20.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.20.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.20.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.20.1.el9_4.x86_64.rpm ����F� ��security Important: ipa security update ��+�whttps://access.redhat.com/errata/RHSA-2024:3754 RHSA-2024:3754 RHSA-2024:3754 https://access.redhat.com/security/cve/CVE-2024-2698 CVE-2024-2698 CVE-2024-2698 https://access.redhat.com/security/cve/CVE-2024-3183 CVE-2024-3183 CVE-2024-3183 https://bugzilla.redhat.com/2270353 2270353 https://bugzilla.redhat.com/2270685 2270685 https://errata.almalinux.org/9/ALSA-2024-3754.html ALSA-2024:3754 ALSA-2024:3754 �_�python3-ipatests-4.11.0-15.el9_4.alma.1.noarch.rpm �_�python3-ipatests-4.11.0-15.el9_4.alma.1.noarch.rpm ��ѧm� ��^BBsecurity Important: libreoffice security update ��"�Xhttps://access.redhat.com/errata/RHSA-2024:3835 RHSA-2024:3835 RHSA-2024:3835 https://access.redhat.com/security/cve/CVE-2023-6185 CVE-2023-6185 CVE-2023-6185 https://access.redhat.com/security/cve/CVE-2023-6186 CVE-2023-6186 CVE-2023-6186 https://bugzilla.redhat.com/2254003 2254003 https://bugzilla.redhat.com/2254005 2254005 https://errata.almalinux.org/9/ALSA-2024-3835.html ALSA-2024:3835 ALSA-2024:3835 �i�elibreoffice-sdk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �j�elibreoffice-sdk-doc-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �i�elibreoffice-sdk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm �j�elibreoffice-sdk-doc-7.1.8.1-12.el9_4.alma.1.x86_64.rpm ����� ��bsecurity Important: 389-ds-base security update ��z�mhttps://access.redhat.com/errata/RHSA-2024:3837 RHSA-2024:3837 RHSA-2024:3837 https://access.redhat.com/security/cve/CVE-2024-2199 CVE-2024-2199 CVE-2024-2199 https://access.redhat.com/security/cve/CVE-2024-3657 CVE-2024-3657 CVE-2024-3657 https://bugzilla.redhat.com/2267976 2267976 https://bugzilla.redhat.com/2274401 2274401 https://errata.almalinux.org/9/ALSA-2024-3837.html ALSA-2024:3837 ALSA-2024:3837 �T�389-ds-base-devel-2.4.5-8.el9_4.x86_64.rpm �T�389-ds-base-devel-2.4.5-8.el9_4.x86_64.rpm ����� ��$security Moderate: ruby security update ��g�Xhttps://access.redhat.com/errata/RHSA-2024:3838 RHSA-2024:3838 RHSA-2024:3838 https://access.redhat.com/security/cve/CVE-2021-33621 CVE-2021-33621 CVE-2021-33621 https://access.redhat.com/security/cve/CVE-2023-28755 CVE-2023-28755 CVE-2023-28755 https://access.redhat.com/security/cve/CVE-2023-28756 CVE-2023-28756 CVE-2023-28756 https://access.redhat.com/security/cve/CVE-2024-27280 CVE-2024-27280 CVE-2024-27280 https://access.redhat.com/security/cve/CVE-2024-27281 CVE-2024-27281 CVE-2024-27281 https://access.redhat.com/security/cve/CVE-2024-27282 CVE-2024-27282 CVE-2024-27282 https://bugzilla.redhat.com/2149706 2149706 https://bugzilla.redhat.com/2184059 2184059 https://bugzilla.redhat.com/2184061 2184061 https://bugzilla.redhat.com/2270749 2270749 https://bugzilla.redhat.com/2270750 2270750 https://bugzilla.redhat.com/2276810 2276810 https://errata.almalinux.org/9/ALSA-2024-3838.html ALSA-2024:3838 ALSA-2024:3838 �`� ruby-doc-3.0.7-162.el9_4.noarch.rpm �`� ruby-doc-3.0.7-162.el9_4.noarch.rpm ����� ��WB�NBBBsecurity Important: flatpak security update ��?�|https://access.redhat.com/errata/RHSA-2024:3959 RHSA-2024:3959 RHSA-2024:3959 https://access.redhat.com/security/cve/CVE-2024-32462 CVE-2024-32462 CVE-2024-32462 https://bugzilla.redhat.com/2275981 2275981 https://errata.almalinux.org/9/ALSA-2024-3959.html ALSA-2024:3959 ALSA-2024:3959 �X�Hflatpak-1.12.9-1.el9_4.i686.rpm �:�Hflatpak-devel-1.12.9-1.el9_4.x86_64.rpm �Y�Hflatpak-session-helper-1.12.9-1.el9_4.i686.rpm �:�Hflatpak-devel-1.12.9-1.el9_4.i686.rpm �X�Hflatpak-1.12.9-1.el9_4.i686.rpm �:�Hflatpak-devel-1.12.9-1.el9_4.x86_64.rpm �Y�Hflatpak-session-helper-1.12.9-1.el9_4.i686.rpm �:�Hflatpak-devel-1.12.9-1.el9_4.i686.rpm ����@�! ��ZBB�OBBBBsecurity Important: ghostscript security update ��;�qhttps://access.redhat.com/errata/RHSA-2024:3999 RHSA-2024:3999 RHSA-2024:3999 https://access.redhat.com/security/cve/CVE-2024-33871 CVE-2024-33871 CVE-2024-33871 https://bugzilla.redhat.com/2283508 2283508 https://errata.almalinux.org/9/ALSA-2024-3999.html ALSA-2024:3999 ALSA-2024:3999 �f�8ghostscript-9.54.0-16.el9_4.i686.rpm u�8libgs-devel-9.54.0-16.el9_4.i686.rpm �g�8ghostscript-tools-fonts-9.54.0-16.el9_4.i686.rpm u�8libgs-devel-9.54.0-16.el9_4.x86_64.rpm �h�8ghostscript-tools-printing-9.54.0-16.el9_4.i686.rpm �f�8ghostscript-9.54.0-16.el9_4.i686.rpm u�8libgs-devel-9.54.0-16.el9_4.i686.rpm �g�8ghostscript-tools-fonts-9.54.0-16.el9_4.i686.rpm u�8libgs-devel-9.54.0-16.el9_4.x86_64.rpm �h�8ghostscript-tools-printing-9.54.0-16.el9_4.i686.rpm ��Ч�" � �^B�RBBBBBBBBBsecurity Important: python3.11 security update ��,�0https://access.redhat.com/errata/RHSA-2024:4077 RHSA-2024:4077 RHSA-2024:4077 https://access.redhat.com/security/cve/CVE-2023-6597 CVE-2023-6597 CVE-2023-6597 https://bugzilla.redhat.com/2276518 2276518 https://errata.almalinux.org/9/ALSA-2024-4077.html ALSA-2024:4077 ALSA-2024:4077 :Wpython3.11-test-3.11.7-1.el9_4.1.i686.rpm :Wpython3.11-test-3.11.7-1.el9_4.1.x86_64.rpm �Wpython3.11-tkinter-3.11.7-1.el9_4.1.i686.rpm 9Wpython3.11-idle-3.11.7-1.el9_4.1.x86_64.rpm �Wpython3.11-3.11.7-1.el9_4.1.i686.rpm 8Wpython3.11-debug-3.11.7-1.el9_4.1.i686.rpm 8Wpython3.11-debug-3.11.7-1.el9_4.1.x86_64.rpm 9Wpython3.11-idle-3.11.7-1.el9_4.1.i686.rpm :Wpython3.11-test-3.11.7-1.el9_4.1.i686.rpm :Wpython3.11-test-3.11.7-1.el9_4.1.x86_64.rpm �Wpython3.11-tkinter-3.11.7-1.el9_4.1.i686.rpm 9Wpython3.11-idle-3.11.7-1.el9_4.1.x86_64.rpm �Wpython3.11-3.11.7-1.el9_4.1.i686.rpm 8Wpython3.11-debug-3.11.7-1.el9_4.1.i686.rpm 8Wpython3.11-debug-3.11.7-1.el9_4.1.x86_64.rpm 9Wpython3.11-idle-3.11.7-1.el9_4.1.i686.rpm ���I�# �"�a�`�|BBBBBBBBBsecurity Important: python3.9 security update ��\�https://access.redhat.com/errata/RHSA-2024:4078 RHSA-2024:4078 RHSA-2024:4078 https://access.redhat.com/security/cve/CVE-2023-6597 CVE-2023-6597 CVE-2023-6597 https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://bugzilla.redhat.com/2276518 2276518 https://bugzilla.redhat.com/2276525 2276525 https://errata.almalinux.org/9/ALSA-2024-4078.html ALSA-2024:4078 ALSA-2024:4078 jpython3-idle-3.9.18-3.el9_4.1.i686.rpm jpython3-test-3.9.18-3.el9_4.1.x86_64.rpm Qjpython3-tkinter-3.9.18-3.el9_4.1.i686.rpm jpython3-test-3.9.18-3.el9_4.1.i686.rpm jpython3-debug-3.9.18-3.el9_4.1.x86_64.rpm Pjpython3-3.9.18-3.el9_4.1.i686.rpm jpython3-idle-3.9.18-3.el9_4.1.x86_64.rpm jpython3-debug-3.9.18-3.el9_4.1.i686.rpm jpython3-idle-3.9.18-3.el9_4.1.i686.rpm jpython3-test-3.9.18-3.el9_4.1.x86_64.rpm Qjpython3-tkinter-3.9.18-3.el9_4.1.i686.rpm jpython3-test-3.9.18-3.el9_4.1.i686.rpm jpython3-debug-3.9.18-3.el9_4.1.x86_64.rpm Pjpython3-3.9.18-3.el9_4.1.i686.rpm jpython3-idle-3.9.18-3.el9_4.1.x86_64.rpm jpython3-debug-3.9.18-3.el9_4.1.i686.rpm ���#�$ �#�FBBBBsecurity Moderate: kernel security and bug fix update ��q�https://access.redhat.com/errata/RHSA-2024:4349 RHSA-2024:4349 RHSA-2024:4349 https://access.redhat.com/security/cve/CVE-2021-47400 CVE-2021-47400 CVE-2021-47400 https://access.redhat.com/security/cve/CVE-2023-52626 CVE-2023-52626 CVE-2023-52626 https://access.redhat.com/security/cve/CVE-2023-52667 CVE-2023-52667 CVE-2023-52667 https://access.redhat.com/security/cve/CVE-2024-26801 CVE-2024-26801 CVE-2024-26801 https://access.redhat.com/security/cve/CVE-2024-26974 CVE-2024-26974 CVE-2024-26974 https://access.redhat.com/security/cve/CVE-2024-27393 CVE-2024-27393 CVE-2024-27393 https://access.redhat.com/security/cve/CVE-2024-35870 CVE-2024-35870 CVE-2024-35870 https://access.redhat.com/security/cve/CVE-2024-35960 CVE-2024-35960 CVE-2024-35960 https://bugzilla.redhat.com/2271680 2271680 https://bugzilla.redhat.com/2273429 2273429 https://bugzilla.redhat.com/2278354 2278354 https://bugzilla.redhat.com/2280745 2280745 https://bugzilla.redhat.com/2281350 2281350 https://bugzilla.redhat.com/2281740 2281740 https://bugzilla.redhat.com/2281920 2281920 https://bugzilla.redhat.com/2282336 2282336 https://errata.almalinux.org/9/ALSA-2024-4349.html ALSA-2024:4349 ALSA-2024:4349 2�kernel-cross-headers-5.14.0-427.24.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.24.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.24.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.24.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.24.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.24.1.el9_4.x86_64.rpm ����r�% �$�Lsecurity Moderate: dotnet6.0 security update ���Jhttps://access.redhat.com/errata/RHSA-2024:4439 RHSA-2024:4439 RHSA-2024:4439 https://access.redhat.com/security/cve/CVE-2024-38095 CVE-2024-38095 CVE-2024-38095 https://bugzilla.redhat.com/2295323 2295323 https://errata.almalinux.org/9/ALSA-2024-4439.html ALSA-2024:4439 ALSA-2024:4439 O�dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el9_4.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.132-1.el9_4.x86_64.rpm ����I�& �%�Nsecurity Important: dotnet8.0 security update ��I�&https://access.redhat.com/errata/RHSA-2024:4450 RHSA-2024:4450 RHSA-2024:4450 https://access.redhat.com/security/cve/CVE-2024-30105 CVE-2024-30105 CVE-2024-30105 https://access.redhat.com/security/cve/CVE-2024-35264 CVE-2024-35264 CVE-2024-35264 https://access.redhat.com/security/cve/CVE-2024-38095 CVE-2024-38095 CVE-2024-38095 https://bugzilla.redhat.com/2295320 2295320 https://bugzilla.redhat.com/2295321 2295321 https://bugzilla.redhat.com/2295323 2295323 https://errata.almalinux.org/9/ALSA-2024-4450.html ALSA-2024:4450 ALSA-2024:4450 �>�/dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.x86_64.rpm �>�/dotnet-sdk-8.0-source-built-artifacts-8.0.107-1.el9_4.x86_64.rpm �����' �&�PBBBBBBBBBBBBBBBBBBsecurity Important: java-1.8.0-openjdk security update ��o�Phttps://access.redhat.com/errata/RHSA-2024:4563 RHSA-2024:4563 RHSA-2024:4563 https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21144 CVE-2024-21144 CVE-2024-21144 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297964 2297964 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/9/ALSA-2024-4563.html ALSA-2024:4563 ALSA-2024:4563 �Ejava-1.8.0-openjdk-demo-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-src-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm � Ejava-1.8.0-openjdk-devel-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-headless-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-src-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-headless-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-devel-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-demo-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-demo-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-src-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm � Ejava-1.8.0-openjdk-devel-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-headless-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-src-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-headless-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-devel-slowdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-demo-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm �Ejava-1.8.0-openjdk-fastdebug-1.8.0.422.b05-2.el9.x86_64.rpm ����+�( �'�dBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-11-openjdk security update ��?�Ohttps://access.redhat.com/errata/RHSA-2024:4567 RHSA-2024:4567 RHSA-2024:4567 https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21144 CVE-2024-21144 CVE-2024-21144 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297964 2297964 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/9/ALSA-2024-4567.html ALSA-2024:4567 ALSA-2024:4567 �!java-11-openjdk-headless-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-jmods-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-devel-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-headless-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-demo-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �"!java-11-openjdk-static-libs-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-src-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm � !java-11-openjdk-src-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-jmods-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-demo-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-devel-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!!java-11-openjdk-static-libs-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-headless-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-jmods-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-devel-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-headless-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-demo-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm �"!java-11-openjdk-static-libs-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-src-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm � !java-11-openjdk-src-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-jmods-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-demo-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!java-11-openjdk-devel-slowdebug-11.0.24.0.8-2.el9.x86_64.rpm �!!java-11-openjdk-static-libs-fastdebug-11.0.24.0.8-2.el9.x86_64.rpm ����w�) �(�@BBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-17-openjdk security update ���ihttps://access.redhat.com/errata/RHSA-2024:4568 RHSA-2024:4568 RHSA-2024:4568 https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/9/ALSA-2024-4568.html ALSA-2024:4568 ALSA-2024:4568 �$%java-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �-%java-17-openjdk-src-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �&%java-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �,%java-17-openjdk-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �+%java-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �*%java-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �.%java-17-openjdk-src-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �#%java-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �'%java-17-openjdk-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �0%java-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �%%java-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �/%java-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �(%java-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �)%java-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �$%java-17-openjdk-demo-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �-%java-17-openjdk-src-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �&%java-17-openjdk-devel-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �,%java-17-openjdk-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �+%java-17-openjdk-jmods-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �*%java-17-openjdk-jmods-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �.%java-17-openjdk-src-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �#%java-17-openjdk-demo-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �'%java-17-openjdk-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �0%java-17-openjdk-static-libs-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm �%%java-17-openjdk-devel-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �/%java-17-openjdk-static-libs-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �(%java-17-openjdk-headless-fastdebug-17.0.12.0.7-2.el9.x86_64.rpm �)%java-17-openjdk-headless-slowdebug-17.0.12.0.7-2.el9.x86_64.rpm ����n�* �)�\BBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: java-21-openjdk security update ��w�ihttps://access.redhat.com/errata/RHSA-2024:4573 RHSA-2024:4573 RHSA-2024:4573 https://access.redhat.com/security/cve/CVE-2024-21131 CVE-2024-21131 CVE-2024-21131 https://access.redhat.com/security/cve/CVE-2024-21138 CVE-2024-21138 CVE-2024-21138 https://access.redhat.com/security/cve/CVE-2024-21140 CVE-2024-21140 CVE-2024-21140 https://access.redhat.com/security/cve/CVE-2024-21145 CVE-2024-21145 CVE-2024-21145 https://access.redhat.com/security/cve/CVE-2024-21147 CVE-2024-21147 CVE-2024-21147 https://bugzilla.redhat.com/2297961 2297961 https://bugzilla.redhat.com/2297962 2297962 https://bugzilla.redhat.com/2297963 2297963 https://bugzilla.redhat.com/2297976 2297976 https://bugzilla.redhat.com/2297977 2297977 https://errata.almalinux.org/9/ALSA-2024-4573.html ALSA-2024:4573 ALSA-2024:4573 �/java-21-openjdk-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �"/java-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �!/java-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm � /java-21-openjdk-src-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-src-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-headless-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-headless-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �"/java-21-openjdk-static-libs-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-demo-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-jmods-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �!/java-21-openjdk-static-libs-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-devel-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm � /java-21-openjdk-src-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-jmods-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-demo-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-src-fastdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �/java-21-openjdk-devel-slowdebug-21.0.4.0.7-1.el9.alma.1.x86_64.rpm �����+ �*�xBBBBsecurity Important: kernel security update ��`�$https://access.redhat.com/errata/RHSA-2024:4583 RHSA-2024:4583 RHSA-2024:4583 https://access.redhat.com/security/cve/CVE-2021-47548 CVE-2021-47548 CVE-2021-47548 https://access.redhat.com/security/cve/CVE-2021-47596 CVE-2021-47596 CVE-2021-47596 https://access.redhat.com/security/cve/CVE-2022-48627 CVE-2022-48627 CVE-2022-48627 https://access.redhat.com/security/cve/CVE-2023-52638 CVE-2023-52638 CVE-2023-52638 https://access.redhat.com/security/cve/CVE-2024-26783 CVE-2024-26783 CVE-2024-26783 https://access.redhat.com/security/cve/CVE-2024-26858 CVE-2024-26858 CVE-2024-26858 https://access.redhat.com/security/cve/CVE-2024-27397 CVE-2024-27397 CVE-2024-27397 https://access.redhat.com/security/cve/CVE-2024-27435 CVE-2024-27435 CVE-2024-27435 https://access.redhat.com/security/cve/CVE-2024-35958 CVE-2024-35958 CVE-2024-35958 https://access.redhat.com/security/cve/CVE-2024-36270 CVE-2024-36270 CVE-2024-36270 https://access.redhat.com/security/cve/CVE-2024-36886 CVE-2024-36886 CVE-2024-36886 https://access.redhat.com/security/cve/CVE-2024-36904 CVE-2024-36904 CVE-2024-36904 https://access.redhat.com/security/cve/CVE-2024-36957 CVE-2024-36957 CVE-2024-36957 https://access.redhat.com/security/cve/CVE-2024-38543 CVE-2024-38543 CVE-2024-38543 https://access.redhat.com/security/cve/CVE-2024-38586 CVE-2024-38586 CVE-2024-38586 https://access.redhat.com/security/cve/CVE-2024-38593 CVE-2024-38593 CVE-2024-38593 https://access.redhat.com/security/cve/CVE-2024-38663 CVE-2024-38663 CVE-2024-38663 https://bugzilla.redhat.com/2267509 2267509 https://bugzilla.redhat.com/2273082 2273082 https://bugzilla.redhat.com/2273466 2273466 https://bugzilla.redhat.com/2275735 2275735 https://bugzilla.redhat.com/2277238 2277238 https://bugzilla.redhat.com/2280434 2280434 https://bugzilla.redhat.com/2281131 2281131 https://bugzilla.redhat.com/2281925 2281925 https://bugzilla.redhat.com/2283401 2283401 https://bugzilla.redhat.com/2284541 2284541 https://bugzilla.redhat.com/2284581 2284581 https://bugzilla.redhat.com/2293230 2293230 https://bugzilla.redhat.com/2293380 2293380 https://bugzilla.redhat.com/2293402 2293402 https://bugzilla.redhat.com/2293456 2293456 https://bugzilla.redhat.com/2293653 2293653 https://bugzilla.redhat.com/2294225 2294225 https://errata.almalinux.org/9/ALSA-2024-4583.html ALSA-2024:4583 ALSA-2024:4583 �kernel-tools-libs-devel-5.14.0-427.26.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.26.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.26.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.26.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.26.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.26.1.el9_4.x86_64.rpm �����, �+�~Bsecurity Important: qt5-qtbase security update ��z�@https://access.redhat.com/errata/RHSA-2024:4623 RHSA-2024:4623 RHSA-2024:4623 https://access.redhat.com/security/cve/CVE-2024-39936 CVE-2024-39936 CVE-2024-39936 https://bugzilla.redhat.com/2295867 2295867 https://errata.almalinux.org/9/ALSA-2024-4623.html ALSA-2024:4623 ALSA-2024:4623 �V�'qt5-qtbase-static-5.15.9-10.el9_4.i686.rpm �V�'qt5-qtbase-static-5.15.9-10.el9_4.x86_64.rpm �V�'qt5-qtbase-static-5.15.9-10.el9_4.i686.rpm �V�'qt5-qtbase-static-5.15.9-10.el9_4.x86_64.rpm ����- �.�lB�UBsecurity Moderate: edk2 security update ��:�Lhttps://access.redhat.com/errata/RHSA-2024:4749 RHSA-2024:4749 RHSA-2024:4749 https://access.redhat.com/security/cve/CVE-2022-36765 CVE-2022-36765 CVE-2022-36765 https://access.redhat.com/security/cve/CVE-2023-45236 CVE-2023-45236 CVE-2023-45236 https://access.redhat.com/security/cve/CVE-2023-45237 CVE-2023-45237 CVE-2023-45237 https://bugzilla.redhat.com/2257584 2257584 https://bugzilla.redhat.com/2258703 2258703 https://bugzilla.redhat.com/2258706 2258706 https://errata.almalinux.org/9/ALSA-2024-4749.html ALSA-2024:4749 ALSA-2024:4749 �O�uedk2-ovmf-20231122-6.el9_4.2.noarch.rpm ��uedk2-aarch64-20231122-6.el9_4.2.noarch.rpm ��uedk2-tools-doc-20231122-6.el9_4.2.noarch.rpm �?�uedk2-tools-20231122-6.el9_4.2.x86_64.rpm �O�uedk2-ovmf-20231122-6.el9_4.2.noarch.rpm ��uedk2-aarch64-20231122-6.el9_4.2.noarch.rpm ��uedk2-tools-doc-20231122-6.el9_4.2.noarch.rpm �?�uedk2-tools-20231122-6.el9_4.2.x86_64.rpm ����K�. �/�DBBsecurity Moderate: libreoffice security update ���https://access.redhat.com/errata/RHSA-2024:4755 RHSA-2024:4755 RHSA-2024:4755 https://access.redhat.com/security/cve/CVE-2024-3044 CVE-2024-3044 CVE-2024-3044 https://bugzilla.redhat.com/2280542 2280542 https://errata.almalinux.org/9/ALSA-2024-4755.html ALSA-2024:4755 ALSA-2024:4755 �j�flibreoffice-sdk-doc-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �i�flibreoffice-sdk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �j�flibreoffice-sdk-doc-7.1.8.1-13.el9_4.alma.1.x86_64.rpm �i�flibreoffice-sdk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm ����%�/ �0�HBsecurity Moderate: libuv security update ���whttps://access.redhat.com/errata/RHSA-2024:4756 RHSA-2024:4756 RHSA-2024:4756 https://access.redhat.com/security/cve/CVE-2024-24806 CVE-2024-24806 CVE-2024-24806 https://bugzilla.redhat.com/2263292 2263292 https://errata.almalinux.org/9/ALSA-2024-4756.html ALSA-2024:4756 ALSA-2024:4756 �=�libuv-devel-1.42.0-2.el9_4.x86_64.rpm �=�libuv-devel-1.42.0-2.el9_4.i686.rpm �=�libuv-devel-1.42.0-2.el9_4.x86_64.rpm �=�libuv-devel-1.42.0-2.el9_4.i686.rpm ����5�0 �1�KBBBBsecurity Moderate: libvirt security update ���\https://access.redhat.com/errata/RHSA-2024:4757 RHSA-2024:4757 RHSA-2024:4757 https://access.redhat.com/security/cve/CVE-2024-4418 CVE-2024-4418 CVE-2024-4418 https://bugzilla.redhat.com/2278616 2278616 https://errata.almalinux.org/9/ALSA-2024-4757.html ALSA-2024:4757 ALSA-2024:4757 �E�zlibvirt-devel-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �#�zlibvirt-daemon-plugin-sanlock-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �F�zlibvirt-docs-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �E�zlibvirt-devel-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �#�zlibvirt-daemon-plugin-sanlock-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �F�zlibvirt-docs-10.0.0-6.6.el9_4.alma.1.x86_64.rpm �����1 �4�rB�_BBBBBBBBBsecurity Low: python3 security update � ��p�,https://access.redhat.com/errata/RHSA-2024:4766 RHSA-2024:4766 RHSA-2024:4766 https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://bugzilla.redhat.com/2292921 2292921 https://errata.almalinux.org/9/ALSA-2024-4766.html ALSA-2024:4766 ALSA-2024:4766 8Xpython3.11-debug-3.11.7-1.el9_4.3.i686.rpm :Xpython3.11-test-3.11.7-1.el9_4.3.x86_64.rpm :Xpython3.11-test-3.11.7-1.el9_4.3.i686.rpm 9Xpython3.11-idle-3.11.7-1.el9_4.3.i686.rpm 8Xpython3.11-debug-3.11.7-1.el9_4.3.x86_64.rpm 9Xpython3.11-idle-3.11.7-1.el9_4.3.x86_64.rpm �Xpython3.11-tkinter-3.11.7-1.el9_4.3.i686.rpm �Xpython3.11-3.11.7-1.el9_4.3.i686.rpm 8Xpython3.11-debug-3.11.7-1.el9_4.3.i686.rpm :Xpython3.11-test-3.11.7-1.el9_4.3.x86_64.rpm :Xpython3.11-test-3.11.7-1.el9_4.3.i686.rpm 9Xpython3.11-idle-3.11.7-1.el9_4.3.i686.rpm 8Xpython3.11-debug-3.11.7-1.el9_4.3.x86_64.rpm 9Xpython3.11-idle-3.11.7-1.el9_4.3.x86_64.rpm �Xpython3.11-tkinter-3.11.7-1.el9_4.3.i686.rpm �Xpython3.11-3.11.7-1.el9_4.3.i686.rpm �����2 �6�u�M�\BBBBBBBBBsecurity Low: python3 security update � ���,https://access.redhat.com/errata/RHSA-2024:4779 RHSA-2024:4779 RHSA-2024:4779 https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://bugzilla.redhat.com/2292921 2292921 https://errata.almalinux.org/9/ALSA-2024-4779.html ALSA-2024:4779 ALSA-2024:4779 kpython3-debug-3.9.18-3.el9_4.3.i686.rpm kpython3-idle-3.9.18-3.el9_4.3.i686.rpm kpython3-debug-3.9.18-3.el9_4.3.x86_64.rpm kpython3-test-3.9.18-3.el9_4.3.i686.rpm Pkpython3-3.9.18-3.el9_4.3.i686.rpm Qkpython3-tkinter-3.9.18-3.el9_4.3.i686.rpm kpython3-test-3.9.18-3.el9_4.3.x86_64.rpm kpython3-idle-3.9.18-3.el9_4.3.x86_64.rpm kpython3-debug-3.9.18-3.el9_4.3.i686.rpm kpython3-idle-3.9.18-3.el9_4.3.i686.rpm kpython3-debug-3.9.18-3.el9_4.3.x86_64.rpm kpython3-test-3.9.18-3.el9_4.3.i686.rpm Pkpython3-3.9.18-3.el9_4.3.i686.rpm Qkpython3-tkinter-3.9.18-3.el9_4.3.i686.rpm kpython3-test-3.9.18-3.el9_4.3.x86_64.rpm kpython3-idle-3.9.18-3.el9_4.3.x86_64.rpm �����3 �7�gBBBBsecurity Moderate: kernel security update ��H�1$https://access.redhat.com/errata/RHSA-2024:4928 RHSA-2024:4928 RHSA-2024:4928 https://access.redhat.com/security/cve/CVE-2021-47459 CVE-2021-47459 CVE-2021-47459 https://access.redhat.com/security/cve/CVE-2022-48743 CVE-2022-48743 CVE-2022-48743 https://access.redhat.com/security/cve/CVE-2023-52458 CVE-2023-52458 CVE-2023-52458 https://access.redhat.com/security/cve/CVE-2023-52809 CVE-2023-52809 CVE-2023-52809 https://access.redhat.com/security/cve/CVE-2024-26737 CVE-2024-26737 CVE-2024-26737 https://access.redhat.com/security/cve/CVE-2024-26773 CVE-2024-26773 CVE-2024-26773 https://access.redhat.com/security/cve/CVE-2024-26852 CVE-2024-26852 CVE-2024-26852 https://access.redhat.com/security/cve/CVE-2024-26880 CVE-2024-26880 CVE-2024-26880 https://access.redhat.com/security/cve/CVE-2024-26982 CVE-2024-26982 CVE-2024-26982 https://access.redhat.com/security/cve/CVE-2024-27030 CVE-2024-27030 CVE-2024-27030 https://access.redhat.com/security/cve/CVE-2024-27046 CVE-2024-27046 CVE-2024-27046 https://access.redhat.com/security/cve/CVE-2024-35857 CVE-2024-35857 CVE-2024-35857 https://access.redhat.com/security/cve/CVE-2024-35885 CVE-2024-35885 CVE-2024-35885 https://access.redhat.com/security/cve/CVE-2024-35907 CVE-2024-35907 CVE-2024-35907 https://access.redhat.com/security/cve/CVE-2024-36924 CVE-2024-36924 CVE-2024-36924 https://access.redhat.com/security/cve/CVE-2024-36952 CVE-2024-36952 CVE-2024-36952 https://access.redhat.com/security/cve/CVE-2024-38580 CVE-2024-38580 CVE-2024-38580 https://bugzilla.redhat.com/2265794 2265794 https://bugzilla.redhat.com/2273236 2273236 https://bugzilla.redhat.com/2273274 2273274 https://bugzilla.redhat.com/2275690 2275690 https://bugzilla.redhat.com/2275761 2275761 https://bugzilla.redhat.com/2278337 2278337 https://bugzilla.redhat.com/2278435 2278435 https://bugzilla.redhat.com/2278473 2278473 https://bugzilla.redhat.com/2281247 2281247 https://bugzilla.redhat.com/2281647 2281647 https://bugzilla.redhat.com/2281700 2281700 https://bugzilla.redhat.com/2282669 2282669 https://bugzilla.redhat.com/2282898 2282898 https://bugzilla.redhat.com/2284506 2284506 https://bugzilla.redhat.com/2284598 2284598 https://bugzilla.redhat.com/2293316 2293316 https://bugzilla.redhat.com/2293412 2293412 https://errata.almalinux.org/9/ALSA-2024-4928.html ALSA-2024:4928 ALSA-2024:4928 H�libperf-5.14.0-427.28.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.28.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.28.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.28.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.28.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.28.1.el9_4.x86_64.rpm ����G�4 �8�mBBBBBBBBBBsecurity Important: freeradius security update ��y�Ghttps://access.redhat.com/errata/RHSA-2024:4935 RHSA-2024:4935 RHSA-2024:4935 https://access.redhat.com/security/cve/CVE-2024-3596 CVE-2024-3596 CVE-2024-3596 https://bugzilla.redhat.com/2263240 2263240 https://errata.almalinux.org/9/ALSA-2024-4935.html ALSA-2024:4935 ALSA-2024:4935 �[� freeradius-rest-3.0.21-40.el9_4.x86_64.rpm �X� freeradius-mysql-3.0.21-40.el9_4.x86_64.rpm �\� freeradius-sqlite-3.0.21-40.el9_4.x86_64.rpm �Y� freeradius-perl-3.0.21-40.el9_4.x86_64.rpm �]� freeradius-unixODBC-3.0.21-40.el9_4.x86_64.rpm �Z� freeradius-postgresql-3.0.21-40.el9_4.x86_64.rpm �[� freeradius-rest-3.0.21-40.el9_4.x86_64.rpm �X� freeradius-mysql-3.0.21-40.el9_4.x86_64.rpm �\� freeradius-sqlite-3.0.21-40.el9_4.x86_64.rpm �Y� freeradius-perl-3.0.21-40.el9_4.x86_64.rpm �]� freeradius-unixODBC-3.0.21-40.el9_4.x86_64.rpm �Z� freeradius-postgresql-3.0.21-40.el9_4.x86_64.rpm ��ʚN�5 �9�ysecurity Moderate: 389-ds-base security update ��@�jhttps://access.redhat.com/errata/RHSA-2024:5192 RHSA-2024:5192 RHSA-2024:5192 https://access.redhat.com/security/cve/CVE-2024-5953 CVE-2024-5953 CVE-2024-5953 https://access.redhat.com/security/cve/CVE-2024-6237 CVE-2024-6237 CVE-2024-6237 https://bugzilla.redhat.com/2292104 2292104 https://bugzilla.redhat.com/2293579 2293579 https://errata.almalinux.org/9/ALSA-2024-5192.html ALSA-2024:5192 ALSA-2024:5192 �T�389-ds-base-devel-2.4.5-9.el9_4.x86_64.rpm �T�389-ds-base-devel-2.4.5-9.el9_4.x86_64.rpm ���2�6 �;�z�BBBBsecurity Important: bind and bind-dyndb-ldap security update ��*�"https://access.redhat.com/errata/RHSA-2024:5231 RHSA-2024:5231 RHSA-2024:5231 https://access.redhat.com/security/cve/CVE-2024-1737 CVE-2024-1737 CVE-2024-1737 https://access.redhat.com/security/cve/CVE-2024-1975 CVE-2024-1975 CVE-2024-1975 https://access.redhat.com/security/cve/CVE-2024-4076 CVE-2024-4076 CVE-2024-4076 https://bugzilla.redhat.com/2298893 2298893 https://bugzilla.redhat.com/2298901 2298901 https://bugzilla.redhat.com/2298904 2298904 https://errata.almalinux.org/9/ALSA-2024-5231.html ALSA-2024:5231 ALSA-2024:5231 I�dbind-devel-9.16.23-18.el9_4.6.i686.rpm I�dbind-devel-9.16.23-18.el9_4.6.x86_64.rpm �=�dbind-libs-9.16.23-18.el9_4.6.i686.rpm �2�dbind-doc-9.16.23-18.el9_4.6.noarch.rpm I�dbind-devel-9.16.23-18.el9_4.6.i686.rpm I�dbind-devel-9.16.23-18.el9_4.6.x86_64.rpm �=�dbind-libs-9.16.23-18.el9_4.6.i686.rpm �2�dbind-doc-9.16.23-18.el9_4.6.noarch.rpm ����n�7 �<�@security Moderate: .NET 8.0 security update ��L�}https://access.redhat.com/errata/RHSA-2024:5334 RHSA-2024:5334 RHSA-2024:5334 https://access.redhat.com/security/cve/CVE-2024-38167 CVE-2024-38167 CVE-2024-38167 https://bugzilla.redhat.com/2302428 2302428 https://errata.almalinux.org/9/ALSA-2024-5334.html ALSA-2024:5334 ALSA-2024:5334 �>�0dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.x86_64.rpm �>�0dotnet-sdk-8.0-source-built-artifacts-8.0.108-1.el9_4.x86_64.rpm ����R�8 �=�BBBBBsecurity Important: kernel security update ��I�4^https://access.redhat.com/errata/RHSA-2024:5363 RHSA-2024:5363 RHSA-2024:5363 https://access.redhat.com/security/cve/CVE-2021-47606 CVE-2021-47606 CVE-2021-47606 https://access.redhat.com/security/cve/CVE-2023-52651 CVE-2023-52651 CVE-2023-52651 https://access.redhat.com/security/cve/CVE-2023-52864 CVE-2023-52864 CVE-2023-52864 https://access.redhat.com/security/cve/CVE-2024-21823 CVE-2024-21823 CVE-2024-21823 https://access.redhat.com/security/cve/CVE-2024-26600 CVE-2024-26600 CVE-2024-26600 https://access.redhat.com/security/cve/CVE-2024-26808 CVE-2024-26808 CVE-2024-26808 https://access.redhat.com/security/cve/CVE-2024-26828 CVE-2024-26828 CVE-2024-26828 https://access.redhat.com/security/cve/CVE-2024-26853 CVE-2024-26853 CVE-2024-26853 https://access.redhat.com/security/cve/CVE-2024-26868 CVE-2024-26868 CVE-2024-26868 https://access.redhat.com/security/cve/CVE-2024-26897 CVE-2024-26897 CVE-2024-26897 https://access.redhat.com/security/cve/CVE-2024-27049 CVE-2024-27049 CVE-2024-27049 https://access.redhat.com/security/cve/CVE-2024-27052 CVE-2024-27052 CVE-2024-27052 https://access.redhat.com/security/cve/CVE-2024-27065 CVE-2024-27065 CVE-2024-27065 https://access.redhat.com/security/cve/CVE-2024-27417 CVE-2024-27417 CVE-2024-27417 https://access.redhat.com/security/cve/CVE-2024-27434 CVE-2024-27434 CVE-2024-27434 https://access.redhat.com/security/cve/CVE-2024-33621 CVE-2024-33621 CVE-2024-33621 https://access.redhat.com/security/cve/CVE-2024-35789 CVE-2024-35789 CVE-2024-35789 https://access.redhat.com/security/cve/CVE-2024-35800 CVE-2024-35800 CVE-2024-35800 https://access.redhat.com/security/cve/CVE-2024-35823 CVE-2024-35823 CVE-2024-35823 https://access.redhat.com/security/cve/CVE-2024-35845 CVE-2024-35845 CVE-2024-35845 https://access.redhat.com/security/cve/CVE-2024-35848 CVE-2024-35848 CVE-2024-35848 https://access.redhat.com/security/cve/CVE-2024-35852 CVE-2024-35852 CVE-2024-35852 https://access.redhat.com/security/cve/CVE-2024-35899 CVE-2024-35899 CVE-2024-35899 https://access.redhat.com/security/cve/CVE-2024-35911 CVE-2024-35911 CVE-2024-35911 https://access.redhat.com/security/cve/CVE-2024-35937 CVE-2024-35937 CVE-2024-35937 https://access.redhat.com/security/cve/CVE-2024-35969 CVE-2024-35969 CVE-2024-35969 https://access.redhat.com/security/cve/CVE-2024-36005 CVE-2024-36005 CVE-2024-36005 https://access.redhat.com/security/cve/CVE-2024-36017 CVE-2024-36017 CVE-2024-36017 https://access.redhat.com/security/cve/CVE-2024-36020 CVE-2024-36020 CVE-2024-36020 https://access.redhat.com/security/cve/CVE-2024-36489 CVE-2024-36489 CVE-2024-36489 https://access.redhat.com/security/cve/CVE-2024-36903 CVE-2024-36903 CVE-2024-36903 https://access.redhat.com/security/cve/CVE-2024-36921 CVE-2024-36921 CVE-2024-36921 https://access.redhat.com/security/cve/CVE-2024-36922 CVE-2024-36922 CVE-2024-36922 https://access.redhat.com/security/cve/CVE-2024-36929 CVE-2024-36929 CVE-2024-36929 https://access.redhat.com/security/cve/CVE-2024-36941 CVE-2024-36941 CVE-2024-36941 https://access.redhat.com/security/cve/CVE-2024-36971 CVE-2024-36971 CVE-2024-36971 https://access.redhat.com/security/cve/CVE-2024-37353 CVE-2024-37353 CVE-2024-37353 https://access.redhat.com/security/cve/CVE-2024-37356 CVE-2024-37356 CVE-2024-37356 https://access.redhat.com/security/cve/CVE-2024-38391 CVE-2024-38391 CVE-2024-38391 https://access.redhat.com/security/cve/CVE-2024-38558 CVE-2024-38558 CVE-2024-38558 https://access.redhat.com/security/cve/CVE-2024-38575 CVE-2024-38575 CVE-2024-38575 https://access.redhat.com/security/cve/CVE-2024-39487 CVE-2024-39487 CVE-2024-39487 https://access.redhat.com/security/cve/CVE-2024-40928 CVE-2024-40928 CVE-2024-40928 https://access.redhat.com/security/cve/CVE-2024-40954 CVE-2024-40954 CVE-2024-40954 https://access.redhat.com/security/cve/CVE-2024-40958 CVE-2024-40958 CVE-2024-40958 https://access.redhat.com/security/cve/CVE-2024-40961 CVE-2024-40961 CVE-2024-40961 https://bugzilla.redhat.com/2265838 2265838 https://bugzilla.redhat.com/2273405 2273405 https://bugzilla.redhat.com/2275600 2275600 https://bugzilla.redhat.com/2275655 2275655 https://bugzilla.redhat.com/2275715 2275715 https://bugzilla.redhat.com/2275748 2275748 https://bugzilla.redhat.com/2278380 2278380 https://bugzilla.redhat.com/2278417 2278417 https://bugzilla.redhat.com/2278429 2278429 https://bugzilla.redhat.com/2278519 2278519 https://bugzilla.redhat.com/2278989 2278989 https://bugzilla.redhat.com/2281057 2281057 https://bugzilla.redhat.com/2281097 2281097 https://bugzilla.redhat.com/2281133 2281133 https://bugzilla.redhat.com/2281190 2281190 https://bugzilla.redhat.com/2281237 2281237 https://bugzilla.redhat.com/2281257 2281257 https://bugzilla.redhat.com/2281265 2281265 https://bugzilla.redhat.com/2281272 2281272 https://bugzilla.redhat.com/2281639 2281639 https://bugzilla.redhat.com/2281667 2281667 https://bugzilla.redhat.com/2281821 2281821 https://bugzilla.redhat.com/2281900 2281900 https://bugzilla.redhat.com/2281949 2281949 https://bugzilla.redhat.com/2282719 2282719 https://bugzilla.redhat.com/2284400 2284400 https://bugzilla.redhat.com/2284417 2284417 https://bugzilla.redhat.com/2284474 2284474 https://bugzilla.redhat.com/2284496 2284496 https://bugzilla.redhat.com/2284511 2284511 https://bugzilla.redhat.com/2284513 2284513 https://bugzilla.redhat.com/2284543 2284543 https://bugzilla.redhat.com/2292331 2292331 https://bugzilla.redhat.com/2293208 2293208 https://bugzilla.redhat.com/2293418 2293418 https://bugzilla.redhat.com/2293441 2293441 https://bugzilla.redhat.com/2293657 2293657 https://bugzilla.redhat.com/2293658 2293658 https://bugzilla.redhat.com/2293686 2293686 https://bugzilla.redhat.com/2293687 2293687 https://bugzilla.redhat.com/2293688 2293688 https://bugzilla.redhat.com/2297056 2297056 https://bugzilla.redhat.com/2297512 2297512 https://bugzilla.redhat.com/2297538 2297538 https://bugzilla.redhat.com/2297542 2297542 https://bugzilla.redhat.com/2297545 2297545 https://errata.almalinux.org/9/ALSA-2024-5363.html ALSA-2024:5363 ALSA-2024:5363 H�libperf-5.14.0-427.31.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.31.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.31.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.31.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.31.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.31.1.el9_4.x86_64.rpm ����s�9 �>�security Important: python3.12-setuptools security update ��}�https://access.redhat.com/errata/RHSA-2024:5533 RHSA-2024:5533 RHSA-2024:5533 https://access.redhat.com/security/cve/CVE-2024-6345 CVE-2024-6345 CVE-2024-6345 https://bugzilla.redhat.com/2297771 2297771 https://errata.almalinux.org/9/ALSA-2024-5533.html ALSA-2024:5533 ALSA-2024:5533 �*�python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm �*�python3.12-setuptools-wheel-68.2.2-3.el9_4.1.noarch.rpm ����_�: �?�IBBsecurity Moderate: libreoffice security update ���{https://access.redhat.com/errata/RHSA-2024:5583 RHSA-2024:5583 RHSA-2024:5583 https://access.redhat.com/security/cve/CVE-2024-6472 CVE-2024-6472 CVE-2024-6472 https://bugzilla.redhat.com/2302866 2302866 https://errata.almalinux.org/9/ALSA-2024-5583.html ALSA-2024:5583 ALSA-2024:5583 �j�glibreoffice-sdk-doc-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �i�glibreoffice-sdk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �j�glibreoffice-sdk-doc-7.1.8.1-14.el9_4.alma.1.x86_64.rpm �i�glibreoffice-sdk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm ����W�; � �MBBBBsecurity Important: kernel security update ���Thttps://access.redhat.com/errata/RHSA-2024:5928 RHSA-2024:5928 RHSA-2024:5928 https://access.redhat.com/security/cve/CVE-2023-52771 CVE-2023-52771 CVE-2023-52771 https://access.redhat.com/security/cve/CVE-2023-52880 CVE-2023-52880 CVE-2023-52880 https://access.redhat.com/security/cve/CVE-2024-26581 CVE-2024-26581 CVE-2024-26581 https://access.redhat.com/security/cve/CVE-2024-26668 CVE-2024-26668 CVE-2024-26668 https://access.redhat.com/security/cve/CVE-2024-26810 CVE-2024-26810 CVE-2024-26810 https://access.redhat.com/security/cve/CVE-2024-26855 CVE-2024-26855 CVE-2024-26855 https://access.redhat.com/security/cve/CVE-2024-26908 CVE-2024-26908 CVE-2024-26908 https://access.redhat.com/security/cve/CVE-2024-26925 CVE-2024-26925 CVE-2024-26925 https://access.redhat.com/security/cve/CVE-2024-27016 CVE-2024-27016 CVE-2024-27016 https://access.redhat.com/security/cve/CVE-2024-27019 CVE-2024-27019 CVE-2024-27019 https://access.redhat.com/security/cve/CVE-2024-27020 CVE-2024-27020 CVE-2024-27020 https://access.redhat.com/security/cve/CVE-2024-27415 CVE-2024-27415 CVE-2024-27415 https://access.redhat.com/security/cve/CVE-2024-35839 CVE-2024-35839 CVE-2024-35839 https://access.redhat.com/security/cve/CVE-2024-35896 CVE-2024-35896 CVE-2024-35896 https://access.redhat.com/security/cve/CVE-2024-35897 CVE-2024-35897 CVE-2024-35897 https://access.redhat.com/security/cve/CVE-2024-35898 CVE-2024-35898 CVE-2024-35898 https://access.redhat.com/security/cve/CVE-2024-35962 CVE-2024-35962 CVE-2024-35962 https://access.redhat.com/security/cve/CVE-2024-36003 CVE-2024-36003 CVE-2024-36003 https://access.redhat.com/security/cve/CVE-2024-36025 CVE-2024-36025 CVE-2024-36025 https://access.redhat.com/security/cve/CVE-2024-38538 CVE-2024-38538 CVE-2024-38538 https://access.redhat.com/security/cve/CVE-2024-38540 CVE-2024-38540 CVE-2024-38540 https://access.redhat.com/security/cve/CVE-2024-38544 CVE-2024-38544 CVE-2024-38544 https://access.redhat.com/security/cve/CVE-2024-38579 CVE-2024-38579 CVE-2024-38579 https://access.redhat.com/security/cve/CVE-2024-38608 CVE-2024-38608 CVE-2024-38608 https://access.redhat.com/security/cve/CVE-2024-39476 CVE-2024-39476 CVE-2024-39476 https://access.redhat.com/security/cve/CVE-2024-40905 CVE-2024-40905 CVE-2024-40905 https://access.redhat.com/security/cve/CVE-2024-40911 CVE-2024-40911 CVE-2024-40911 https://access.redhat.com/security/cve/CVE-2024-40912 CVE-2024-40912 CVE-2024-40912 https://access.redhat.com/security/cve/CVE-2024-40914 CVE-2024-40914 CVE-2024-40914 https://access.redhat.com/security/cve/CVE-2024-40929 CVE-2024-40929 CVE-2024-40929 https://access.redhat.com/security/cve/CVE-2024-40939 CVE-2024-40939 CVE-2024-40939 https://access.redhat.com/security/cve/CVE-2024-40941 CVE-2024-40941 CVE-2024-40941 https://access.redhat.com/security/cve/CVE-2024-40957 CVE-2024-40957 CVE-2024-40957 https://access.redhat.com/security/cve/CVE-2024-40978 CVE-2024-40978 CVE-2024-40978 https://access.redhat.com/security/cve/CVE-2024-40983 CVE-2024-40983 CVE-2024-40983 https://access.redhat.com/security/cve/CVE-2024-41041 CVE-2024-41041 CVE-2024-41041 https://access.redhat.com/security/cve/CVE-2024-41076 CVE-2024-41076 CVE-2024-41076 https://access.redhat.com/security/cve/CVE-2024-41090 CVE-2024-41090 CVE-2024-41090 https://access.redhat.com/security/cve/CVE-2024-41091 CVE-2024-41091 CVE-2024-41091 https://access.redhat.com/security/cve/CVE-2024-42110 CVE-2024-42110 CVE-2024-42110 https://access.redhat.com/security/cve/CVE-2024-42152 CVE-2024-42152 CVE-2024-42152 https://bugzilla.redhat.com/2265185 2265185 https://bugzilla.redhat.com/2272797 2272797 https://bugzilla.redhat.com/2273654 2273654 https://bugzilla.redhat.com/2275742 2275742 https://bugzilla.redhat.com/2275744 2275744 https://bugzilla.redhat.com/2277166 2277166 https://bugzilla.redhat.com/2278256 2278256 https://bugzilla.redhat.com/2278258 2278258 https://bugzilla.redhat.com/2278264 2278264 https://bugzilla.redhat.com/2281101 2281101 https://bugzilla.redhat.com/2281284 2281284 https://bugzilla.redhat.com/2281669 2281669 https://bugzilla.redhat.com/2281672 2281672 https://bugzilla.redhat.com/2281675 2281675 https://bugzilla.redhat.com/2281916 2281916 https://bugzilla.redhat.com/2281958 2281958 https://bugzilla.redhat.com/2282720 2282720 https://bugzilla.redhat.com/2283468 2283468 https://bugzilla.redhat.com/2284421 2284421 https://bugzilla.redhat.com/2293356 2293356 https://bugzilla.redhat.com/2293414 2293414 https://bugzilla.redhat.com/2293455 2293455 https://bugzilla.redhat.com/2293459 2293459 https://bugzilla.redhat.com/2293461 2293461 https://bugzilla.redhat.com/2295914 2295914 https://bugzilla.redhat.com/2297489 2297489 https://bugzilla.redhat.com/2297495 2297495 https://bugzilla.redhat.com/2297496 2297496 https://bugzilla.redhat.com/2297498 2297498 https://bugzilla.redhat.com/2297513 2297513 https://bugzilla.redhat.com/2297523 2297523 https://bugzilla.redhat.com/2297525 2297525 https://bugzilla.redhat.com/2297541 2297541 https://bugzilla.redhat.com/2297562 2297562 https://bugzilla.redhat.com/2297567 2297567 https://bugzilla.redhat.com/2299240 2299240 https://bugzilla.redhat.com/2299336 2299336 https://bugzilla.redhat.com/2300410 2300410 https://bugzilla.redhat.com/2300453 2300453 https://bugzilla.redhat.com/2301473 2301473 https://bugzilla.redhat.com/2301519 2301519 https://errata.almalinux.org/9/ALSA-2024-5928.html ALSA-2024:5928 ALSA-2024:5928 � kernel-tools-libs-devel-5.14.0-427.33.1.el9_4.x86_64.rpm H� libperf-5.14.0-427.33.1.el9_4.x86_64.rpm 2� kernel-cross-headers-5.14.0-427.33.1.el9_4.x86_64.rpm � kernel-tools-libs-devel-5.14.0-427.33.1.el9_4.x86_64.rpm H� libperf-5.14.0-427.33.1.el9_4.x86_64.rpm 2� kernel-cross-headers-5.14.0-427.33.1.el9_4.x86_64.rpm ���� �< ��SBBBBBBBBBBsecurity Important: postgresql security update ��'�https://access.redhat.com/errata/RHSA-2024:5999 RHSA-2024:5999 RHSA-2024:5999 https://access.redhat.com/security/cve/CVE-2024-7348 CVE-2024-7348 CVE-2024-7348 https://bugzilla.redhat.com/2303682 2303682 https://errata.almalinux.org/9/ALSA-2024-5999.html ALSA-2024:5999 ALSA-2024:5999 �m~postgresql-server-devel-13.16-1.el9_4.x86_64.rpm �p~postgresql-upgrade-devel-13.16-1.el9_4.x86_64.rpm �o~postgresql-test-13.16-1.el9_4.x86_64.rpm �l~postgresql-private-devel-13.16-1.el9_4.x86_64.rpm �k~postgresql-docs-13.16-1.el9_4.x86_64.rpm �n~postgresql-static-13.16-1.el9_4.x86_64.rpm �m~postgresql-server-devel-13.16-1.el9_4.x86_64.rpm �p~postgresql-upgrade-devel-13.16-1.el9_4.x86_64.rpm �o~postgresql-test-13.16-1.el9_4.x86_64.rpm �l~postgresql-private-devel-13.16-1.el9_4.x86_64.rpm �k~postgresql-docs-13.16-1.el9_4.x86_64.rpm �n~postgresql-static-13.16-1.el9_4.x86_64.rpm ����y�= ��BB�]BBBBBBBBBsecurity Moderate: python3.12 security update ��,�https://access.redhat.com/errata/RHSA-2024:6146 RHSA-2024:6146 RHSA-2024:6146 https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://bugzilla.redhat.com/2302255 2302255 https://errata.almalinux.org/9/ALSA-2024-6146.html ALSA-2024:6146 ALSA-2024:6146 �^python3.12-test-3.12.1-4.el9_4.3.x86_64.rpm �^python3.12-debug-3.12.1-4.el9_4.3.i686.rpm �^python3.12-test-3.12.1-4.el9_4.3.i686.rpm �%^python3.12-tkinter-3.12.1-4.el9_4.3.i686.rpm �^python3.12-idle-3.12.1-4.el9_4.3.x86_64.rpm �^python3.12-idle-3.12.1-4.el9_4.3.i686.rpm �$^python3.12-3.12.1-4.el9_4.3.i686.rpm �^python3.12-debug-3.12.1-4.el9_4.3.x86_64.rpm �^python3.12-test-3.12.1-4.el9_4.3.x86_64.rpm �^python3.12-debug-3.12.1-4.el9_4.3.i686.rpm �^python3.12-test-3.12.1-4.el9_4.3.i686.rpm �%^python3.12-tkinter-3.12.1-4.el9_4.3.i686.rpm �^python3.12-idle-3.12.1-4.el9_4.3.x86_64.rpm �^python3.12-idle-3.12.1-4.el9_4.3.i686.rpm �$^python3.12-3.12.1-4.el9_4.3.i686.rpm �^python3.12-debug-3.12.1-4.el9_4.3.x86_64.rpm ���'�> ��E�~�iBBBBBBBBBsecurity Moderate: python3.9 security update ��H�hhttps://access.redhat.com/errata/RHSA-2024:6163 RHSA-2024:6163 RHSA-2024:6163 https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://bugzilla.redhat.com/2302255 2302255 https://errata.almalinux.org/9/ALSA-2024-6163.html ALSA-2024:6163 ALSA-2024:6163 Qlpython3-tkinter-3.9.18-3.el9_4.5.i686.rpm Plpython3-3.9.18-3.el9_4.5.i686.rpm lpython3-idle-3.9.18-3.el9_4.5.x86_64.rpm lpython3-test-3.9.18-3.el9_4.5.i686.rpm lpython3-test-3.9.18-3.el9_4.5.x86_64.rpm lpython3-debug-3.9.18-3.el9_4.5.x86_64.rpm lpython3-idle-3.9.18-3.el9_4.5.i686.rpm lpython3-debug-3.9.18-3.el9_4.5.i686.rpm Qlpython3-tkinter-3.9.18-3.el9_4.5.i686.rpm Plpython3-3.9.18-3.el9_4.5.i686.rpm lpython3-idle-3.9.18-3.el9_4.5.x86_64.rpm lpython3-test-3.9.18-3.el9_4.5.i686.rpm lpython3-test-3.9.18-3.el9_4.5.x86_64.rpm lpython3-debug-3.9.18-3.el9_4.5.x86_64.rpm lpython3-idle-3.9.18-3.el9_4.5.i686.rpm lpython3-debug-3.9.18-3.el9_4.5.i686.rpm ����? � �GB�nBBBBBBBBBsecurity Moderate: python3.11 security update ��0�hhttps://access.redhat.com/errata/RHSA-2024:6179 RHSA-2024:6179 RHSA-2024:6179 https://access.redhat.com/security/cve/CVE-2024-6923 CVE-2024-6923 CVE-2024-6923 https://bugzilla.redhat.com/2302255 2302255 https://errata.almalinux.org/9/ALSA-2024-6179.html ALSA-2024:6179 ALSA-2024:6179 8Ypython3.11-debug-3.11.7-1.el9_4.5.i686.rpm :Ypython3.11-test-3.11.7-1.el9_4.5.x86_64.rpm 9Ypython3.11-idle-3.11.7-1.el9_4.5.x86_64.rpm 9Ypython3.11-idle-3.11.7-1.el9_4.5.i686.rpm �Ypython3.11-3.11.7-1.el9_4.5.i686.rpm :Ypython3.11-test-3.11.7-1.el9_4.5.i686.rpm 8Ypython3.11-debug-3.11.7-1.el9_4.5.x86_64.rpm �Ypython3.11-tkinter-3.11.7-1.el9_4.5.i686.rpm 8Ypython3.11-debug-3.11.7-1.el9_4.5.i686.rpm :Ypython3.11-test-3.11.7-1.el9_4.5.x86_64.rpm 9Ypython3.11-idle-3.11.7-1.el9_4.5.x86_64.rpm 9Ypython3.11-idle-3.11.7-1.el9_4.5.i686.rpm �Ypython3.11-3.11.7-1.el9_4.5.i686.rpm :Ypython3.11-test-3.11.7-1.el9_4.5.i686.rpm 8Ypython3.11-debug-3.11.7-1.el9_4.5.x86_64.rpm �Ypython3.11-tkinter-3.11.7-1.el9_4.5.i686.rpm ���8�@ � �JBB�uBBBBsecurity Moderate: ghostscript security update ���Mhttps://access.redhat.com/errata/RHSA-2024:6197 RHSA-2024:6197 RHSA-2024:6197 https://access.redhat.com/security/cve/CVE-2024-29510 CVE-2024-29510 CVE-2024-29510 https://access.redhat.com/security/cve/CVE-2024-33869 CVE-2024-33869 CVE-2024-33869 https://access.redhat.com/security/cve/CVE-2024-33870 CVE-2024-33870 CVE-2024-33870 https://bugzilla.redhat.com/2293950 2293950 https://bugzilla.redhat.com/2293958 2293958 https://bugzilla.redhat.com/2293959 2293959 https://errata.almalinux.org/9/ALSA-2024-6197.html ALSA-2024:6197 ALSA-2024:6197 u�9libgs-devel-9.54.0-17.el9_4.x86_64.rpm �h�9ghostscript-tools-printing-9.54.0-17.el9_4.i686.rpm u�9libgs-devel-9.54.0-17.el9_4.i686.rpm �g�9ghostscript-tools-fonts-9.54.0-17.el9_4.i686.rpm �f�9ghostscript-9.54.0-17.el9_4.i686.rpm u�9libgs-devel-9.54.0-17.el9_4.x86_64.rpm �h�9ghostscript-tools-printing-9.54.0-17.el9_4.i686.rpm u�9libgs-devel-9.54.0-17.el9_4.i686.rpm �g�9ghostscript-tools-fonts-9.54.0-17.el9_4.i686.rpm �f�9ghostscript-9.54.0-17.el9_4.i686.rpm ���/�A ��NB�xBBBsecurity Important: bubblewrap and flatpak security update ��e�Jhttps://access.redhat.com/errata/RHSA-2024:6356 RHSA-2024:6356 RHSA-2024:6356 https://access.redhat.com/security/cve/CVE-2024-42472 CVE-2024-42472 CVE-2024-42472 https://bugzilla.redhat.com/2305202 2305202 https://errata.almalinux.org/9/ALSA-2024-6356.html ALSA-2024:6356 ALSA-2024:6356 �Y�Iflatpak-session-helper-1.12.9-3.el9_4.i686.rpm �:�Iflatpak-devel-1.12.9-3.el9_4.x86_64.rpm �:�Iflatpak-devel-1.12.9-3.el9_4.i686.rpm �X�Iflatpak-1.12.9-3.el9_4.i686.rpm �Y�Iflatpak-session-helper-1.12.9-3.el9_4.i686.rpm �:�Iflatpak-devel-1.12.9-3.el9_4.x86_64.rpm �:�Iflatpak-devel-1.12.9-3.el9_4.i686.rpm �X�Iflatpak-1.12.9-3.el9_4.i686.rpm ���c�B ��KBsecurity Moderate: glib2 security update ��/� https://access.redhat.com/errata/RHSA-2024:6464 RHSA-2024:6464 RHSA-2024:6464 https://access.redhat.com/security/cve/CVE-2024-34397 CVE-2024-34397 CVE-2024-34397 https://bugzilla.redhat.com/2279632 2279632 https://errata.almalinux.org/9/ALSA-2024-6464.html ALSA-2024:6464 ALSA-2024:6464 �=�glib2-static-2.68.4-14.el9_4.1.i686.rpm �=�glib2-static-2.68.4-14.el9_4.1.x86_64.rpm �=�glib2-static-2.68.4-14.el9_4.1.i686.rpm �=�glib2-static-2.68.4-14.el9_4.1.x86_64.rpm ����0�C ��R�}BBsecurity Moderate: dovecot security update ��<�,https://access.redhat.com/errata/RHSA-2024:6529 RHSA-2024:6529 RHSA-2024:6529 https://access.redhat.com/security/cve/CVE-2024-23184 CVE-2024-23184 CVE-2024-23184 https://access.redhat.com/security/cve/CVE-2024-23185 CVE-2024-23185 CVE-2024-23185 https://bugzilla.redhat.com/2305909 2305909 https://bugzilla.redhat.com/2305910 2305910 https://errata.almalinux.org/9/ALSA-2024-6529.html ALSA-2024:6529 ALSA-2024:6529 �:�+dovecot-devel-2.3.16-11.el9_4.1.i686.rpm �V�+dovecot-2.3.16-11.el9_4.1.i686.rpm �:�+dovecot-devel-2.3.16-11.el9_4.1.x86_64.rpm �:�+dovecot-devel-2.3.16-11.el9_4.1.i686.rpm �V�+dovecot-2.3.16-11.el9_4.1.i686.rpm �:�+dovecot-devel-2.3.16-11.el9_4.1.x86_64.rpm ����Z�D ��RBBBBsecurity Moderate: kernel security update ��h�l8https://access.redhat.com/errata/RHSA-2024:6567 RHSA-2024:6567 RHSA-2024:6567 https://access.redhat.com/security/cve/CVE-2023-52463 CVE-2023-52463 CVE-2023-52463 https://access.redhat.com/security/cve/CVE-2023-52801 CVE-2023-52801 CVE-2023-52801 https://access.redhat.com/security/cve/CVE-2024-26629 CVE-2024-26629 CVE-2024-26629 https://access.redhat.com/security/cve/CVE-2024-26630 CVE-2024-26630 CVE-2024-26630 https://access.redhat.com/security/cve/CVE-2024-26720 CVE-2024-26720 CVE-2024-26720 https://access.redhat.com/security/cve/CVE-2024-26886 CVE-2024-26886 CVE-2024-26886 https://access.redhat.com/security/cve/CVE-2024-26946 CVE-2024-26946 CVE-2024-26946 https://access.redhat.com/security/cve/CVE-2024-35791 CVE-2024-35791 CVE-2024-35791 https://access.redhat.com/security/cve/CVE-2024-35797 CVE-2024-35797 CVE-2024-35797 https://access.redhat.com/security/cve/CVE-2024-35875 CVE-2024-35875 CVE-2024-35875 https://access.redhat.com/security/cve/CVE-2024-36000 CVE-2024-36000 CVE-2024-36000 https://access.redhat.com/security/cve/CVE-2024-36019 CVE-2024-36019 CVE-2024-36019 https://access.redhat.com/security/cve/CVE-2024-36883 CVE-2024-36883 CVE-2024-36883 https://access.redhat.com/security/cve/CVE-2024-36979 CVE-2024-36979 CVE-2024-36979 https://access.redhat.com/security/cve/CVE-2024-38559 CVE-2024-38559 CVE-2024-38559 https://access.redhat.com/security/cve/CVE-2024-38619 CVE-2024-38619 CVE-2024-38619 https://access.redhat.com/security/cve/CVE-2024-40927 CVE-2024-40927 CVE-2024-40927 https://access.redhat.com/security/cve/CVE-2024-40936 CVE-2024-40936 CVE-2024-40936 https://access.redhat.com/security/cve/CVE-2024-41040 CVE-2024-41040 CVE-2024-41040 https://access.redhat.com/security/cve/CVE-2024-41044 CVE-2024-41044 CVE-2024-41044 https://access.redhat.com/security/cve/CVE-2024-41055 CVE-2024-41055 CVE-2024-41055 https://access.redhat.com/security/cve/CVE-2024-41073 CVE-2024-41073 CVE-2024-41073 https://access.redhat.com/security/cve/CVE-2024-41096 CVE-2024-41096 CVE-2024-41096 https://access.redhat.com/security/cve/CVE-2024-42082 CVE-2024-42082 CVE-2024-42082 https://access.redhat.com/security/cve/CVE-2024-42096 CVE-2024-42096 CVE-2024-42096 https://access.redhat.com/security/cve/CVE-2024-42102 CVE-2024-42102 CVE-2024-42102 https://access.redhat.com/security/cve/CVE-2024-42131 CVE-2024-42131 CVE-2024-42131 https://bugzilla.redhat.com/2265797 2265797 https://bugzilla.redhat.com/2269434 2269434 https://bugzilla.redhat.com/2269436 2269436 https://bugzilla.redhat.com/2273141 2273141 https://bugzilla.redhat.com/2275678 2275678 https://bugzilla.redhat.com/2278206 2278206 https://bugzilla.redhat.com/2281052 2281052 https://bugzilla.redhat.com/2281151 2281151 https://bugzilla.redhat.com/2281727 2281727 https://bugzilla.redhat.com/2281968 2281968 https://bugzilla.redhat.com/2282709 2282709 https://bugzilla.redhat.com/2284271 2284271 https://bugzilla.redhat.com/2284402 2284402 https://bugzilla.redhat.com/2293273 2293273 https://bugzilla.redhat.com/2293276 2293276 https://bugzilla.redhat.com/2293440 2293440 https://bugzilla.redhat.com/2297511 2297511 https://bugzilla.redhat.com/2297520 2297520 https://bugzilla.redhat.com/2300409 2300409 https://bugzilla.redhat.com/2300414 2300414 https://bugzilla.redhat.com/2300429 2300429 https://bugzilla.redhat.com/2300491 2300491 https://bugzilla.redhat.com/2300520 2300520 https://bugzilla.redhat.com/2300713 2300713 https://bugzilla.redhat.com/2301465 2301465 https://bugzilla.redhat.com/2301496 2301496 https://bugzilla.redhat.com/2301637 2301637 https://errata.almalinux.org/9/ALSA-2024-6567.html ALSA-2024:6567 ALSA-2024:6567 H� libperf-5.14.0-427.35.1.el9_4.x86_64.rpm � kernel-tools-libs-devel-5.14.0-427.35.1.el9_4.x86_64.rpm 2� kernel-cross-headers-5.14.0-427.35.1.el9_4.x86_64.rpm H� libperf-5.14.0-427.35.1.el9_4.x86_64.rpm � kernel-tools-libs-devel-5.14.0-427.35.1.el9_4.x86_64.rpm 2� kernel-cross-headers-5.14.0-427.35.1.el9_4.x86_64.rpm ����O�E ��XBBBBBsecurity Moderate: libnbd security update ��T�Qhttps://access.redhat.com/errata/RHSA-2024:6757 RHSA-2024:6757 RHSA-2024:6757 https://access.redhat.com/security/cve/CVE-2024-7383 CVE-2024-7383 CVE-2024-7383 https://bugzilla.redhat.com/2302865 2302865 https://errata.almalinux.org/9/ALSA-2024-6757.html ALSA-2024:6757 ALSA-2024:6757 �C�Llibnbd-devel-1.18.1-4.el9_4.i686.rpm �v�Locaml-libnbd-devel-1.18.1-4.el9_4.x86_64.rpm �u�Locaml-libnbd-1.18.1-4.el9_4.x86_64.rpm �C�Llibnbd-devel-1.18.1-4.el9_4.x86_64.rpm �C�Llibnbd-devel-1.18.1-4.el9_4.i686.rpm �v�Locaml-libnbd-devel-1.18.1-4.el9_4.x86_64.rpm �u�Locaml-libnbd-1.18.1-4.el9_4.x86_64.rpm �C�Llibnbd-devel-1.18.1-4.el9_4.x86_64.rpm ����|�F ��_BBBBsecurity Important: kernel security update ��%�+https://access.redhat.com/errata/RHSA-2024:6997 RHSA-2024:6997 RHSA-2024:6997 https://access.redhat.com/security/cve/CVE-2023-52439 CVE-2023-52439 CVE-2023-52439 https://access.redhat.com/security/cve/CVE-2023-52884 CVE-2023-52884 CVE-2023-52884 https://access.redhat.com/security/cve/CVE-2024-26739 CVE-2024-26739 CVE-2024-26739 https://access.redhat.com/security/cve/CVE-2024-26929 CVE-2024-26929 CVE-2024-26929 https://access.redhat.com/security/cve/CVE-2024-26930 CVE-2024-26930 CVE-2024-26930 https://access.redhat.com/security/cve/CVE-2024-26931 CVE-2024-26931 CVE-2024-26931 https://access.redhat.com/security/cve/CVE-2024-26947 CVE-2024-26947 CVE-2024-26947 https://access.redhat.com/security/cve/CVE-2024-26991 CVE-2024-26991 CVE-2024-26991 https://access.redhat.com/security/cve/CVE-2024-27022 CVE-2024-27022 CVE-2024-27022 https://access.redhat.com/security/cve/CVE-2024-35895 CVE-2024-35895 CVE-2024-35895 https://access.redhat.com/security/cve/CVE-2024-36016 CVE-2024-36016 CVE-2024-36016 https://access.redhat.com/security/cve/CVE-2024-36899 CVE-2024-36899 CVE-2024-36899 https://access.redhat.com/security/cve/CVE-2024-38562 CVE-2024-38562 CVE-2024-38562 https://access.redhat.com/security/cve/CVE-2024-38570 CVE-2024-38570 CVE-2024-38570 https://access.redhat.com/security/cve/CVE-2024-38573 CVE-2024-38573 CVE-2024-38573 https://access.redhat.com/security/cve/CVE-2024-38601 CVE-2024-38601 CVE-2024-38601 https://access.redhat.com/security/cve/CVE-2024-38615 CVE-2024-38615 CVE-2024-38615 https://access.redhat.com/security/cve/CVE-2024-40984 CVE-2024-40984 CVE-2024-40984 https://access.redhat.com/security/cve/CVE-2024-41071 CVE-2024-41071 CVE-2024-41071 https://access.redhat.com/security/cve/CVE-2024-42225 CVE-2024-42225 CVE-2024-42225 https://access.redhat.com/security/cve/CVE-2024-42246 CVE-2024-42246 CVE-2024-42246 https://bugzilla.redhat.com/2265271 2265271 https://bugzilla.redhat.com/2273270 2273270 https://bugzilla.redhat.com/2278167 2278167 https://bugzilla.redhat.com/2278245 2278245 https://bugzilla.redhat.com/2278248 2278248 https://bugzilla.redhat.com/2278250 2278250 https://bugzilla.redhat.com/2278252 2278252 https://bugzilla.redhat.com/2278318 2278318 https://bugzilla.redhat.com/2281677 2281677 https://bugzilla.redhat.com/2283894 2283894 https://bugzilla.redhat.com/2284549 2284549 https://bugzilla.redhat.com/2293348 2293348 https://bugzilla.redhat.com/2293364 2293364 https://bugzilla.redhat.com/2293420 2293420 https://bugzilla.redhat.com/2293423 2293423 https://bugzilla.redhat.com/2293431 2293431 https://bugzilla.redhat.com/2293685 2293685 https://bugzilla.redhat.com/2297568 2297568 https://bugzilla.redhat.com/2300448 2300448 https://bugzilla.redhat.com/2301543 2301543 https://errata.almalinux.org/9/ALSA-2024-6997.html ALSA-2024:6997 ALSA-2024:6997 2�kernel-cross-headers-5.14.0-427.37.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.37.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.37.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.37.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.37.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.37.1.el9_4.x86_64.rpm ����}�G ��eBsecurity Important: cups-filters security update ��:�Lhttps://access.redhat.com/errata/RHSA-2024:7346 RHSA-2024:7346 RHSA-2024:7346 https://access.redhat.com/security/cve/CVE-2024-47076 CVE-2024-47076 CVE-2024-47076 https://access.redhat.com/security/cve/CVE-2024-47175 CVE-2024-47175 CVE-2024-47175 https://access.redhat.com/security/cve/CVE-2024-47176 CVE-2024-47176 CVE-2024-47176 https://bugzilla.redhat.com/2314252 2314252 https://bugzilla.redhat.com/2314253 2314253 https://bugzilla.redhat.com/2314256 2314256 https://errata.almalinux.org/9/ALSA-2024-7346.html ALSA-2024:7346 ALSA-2024:7346 �8�cups-filters-devel-1.28.7-17.el9_4.x86_64.rpm �8�cups-filters-devel-1.28.7-17.el9_4.i686.rpm �8�cups-filters-devel-1.28.7-17.el9_4.x86_64.rpm �8�cups-filters-devel-1.28.7-17.el9_4.i686.rpm ��߷*�H ��hsecurity Important: .NET 6.0 security update ���"https://access.redhat.com/errata/RHSA-2024:7867 RHSA-2024:7867 RHSA-2024:7867 https://access.redhat.com/security/cve/CVE-2024-43483 CVE-2024-43483 CVE-2024-43483 https://access.redhat.com/security/cve/CVE-2024-43484 CVE-2024-43484 CVE-2024-43484 https://access.redhat.com/security/cve/CVE-2024-43485 CVE-2024-43485 CVE-2024-43485 https://bugzilla.redhat.com/2315729 2315729 https://bugzilla.redhat.com/2315730 2315730 https://bugzilla.redhat.com/2315731 2315731 https://errata.almalinux.org/9/ALSA-2024-7867.html ALSA-2024:7867 ALSA-2024:7867 O�dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.x86_64.rpm O�dotnet-sdk-6.0-source-built-artifacts-6.0.135-1.el9_4.x86_64.rpm ����2�I ��jsecurity Important: .NET 8.0 security update ��(� https://access.redhat.com/errata/RHSA-2024:7869 RHSA-2024:7869 RHSA-2024:7869 https://access.redhat.com/security/cve/CVE-2024-38229 CVE-2024-38229 CVE-2024-38229 https://access.redhat.com/security/cve/CVE-2024-43483 CVE-2024-43483 CVE-2024-43483 https://access.redhat.com/security/cve/CVE-2024-43484 CVE-2024-43484 CVE-2024-43484 https://access.redhat.com/security/cve/CVE-2024-43485 CVE-2024-43485 CVE-2024-43485 https://bugzilla.redhat.com/2315729 2315729 https://bugzilla.redhat.com/2315730 2315730 https://bugzilla.redhat.com/2315731 2315731 https://bugzilla.redhat.com/2316161 2316161 https://errata.almalinux.org/9/ALSA-2024-7869.html ALSA-2024:7869 ALSA-2024:7869 �>�1dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.x86_64.rpm �>�1dotnet-sdk-8.0-source-built-artifacts-8.0.110-1.el9_4.x86_64.rpm ����M�J ��lBsecurity Moderate: OpenIPMI security update ��>�:https://access.redhat.com/errata/RHSA-2024:8037 RHSA-2024:8037 RHSA-2024:8037 https://access.redhat.com/security/cve/CVE-2024-42934 CVE-2024-42934 CVE-2024-42934 https://bugzilla.redhat.com/2308375 2308375 https://errata.almalinux.org/9/ALSA-2024-8037.html ALSA-2024:8037 ALSA-2024:8037 �1�OpenIPMI-devel-2.0.32-5.el9_4.i686.rpm �1�OpenIPMI-devel-2.0.32-5.el9_4.x86_64.rpm �1�OpenIPMI-devel-2.0.32-5.el9_4.i686.rpm �1�OpenIPMI-devel-2.0.32-5.el9_4.x86_64.rpm ����]�K ��oBBBBBBBBBBBBBBBBBBsecurity Moderate: java-1.8.0-openjdk security update ��x�rhttps://access.redhat.com/errata/RHSA-2024:8117 RHSA-2024:8117 RHSA-2024:8117 https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/9/ALSA-2024-8117.html ALSA-2024:8117 ALSA-2024:8117 �Fjava-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm � Fjava-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-src-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-demo-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-devel-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-headless-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm � Fjava-1.8.0-openjdk-devel-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-src-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-headless-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-demo-slowdebug-1.8.0.432.b06-2.el9.x86_64.rpm �Fjava-1.8.0-openjdk-fastdebug-1.8.0.432.b06-2.el9.x86_64.rpm ����k�L ��CBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-11-openjdk security update ��j�qhttps://access.redhat.com/errata/RHSA-2024:8121 RHSA-2024:8121 RHSA-2024:8121 https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/9/ALSA-2024-8121.html ALSA-2024:8121 ALSA-2024:8121 �"java-11-openjdk-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm � "java-11-openjdk-src-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-devel-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-demo-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-headless-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-headless-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-src-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-jmods-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �!"java-11-openjdk-static-libs-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �""java-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-demo-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm � "java-11-openjdk-src-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-devel-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-demo-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-headless-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-jmods-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-headless-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-src-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-jmods-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �!"java-11-openjdk-static-libs-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-devel-fastdebug-11.0.25.0.9-2.el9.x86_64.rpm �""java-11-openjdk-static-libs-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm �"java-11-openjdk-demo-slowdebug-11.0.25.0.9-2.el9.x86_64.rpm ����h�M ��_BBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-17-openjdk security update ��[�qhttps://access.redhat.com/errata/RHSA-2024:8124 RHSA-2024:8124 RHSA-2024:8124 https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/9/ALSA-2024-8124.html ALSA-2024:8124 ALSA-2024:8124 �%&java-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �)&java-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �,&java-17-openjdk-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �-&java-17-openjdk-src-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �#&java-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �.&java-17-openjdk-src-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �+&java-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �*&java-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �(&java-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �'&java-17-openjdk-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �$&java-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �0&java-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&&java-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �/&java-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �%&java-17-openjdk-devel-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �)&java-17-openjdk-headless-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �,&java-17-openjdk-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �-&java-17-openjdk-src-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �#&java-17-openjdk-demo-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �.&java-17-openjdk-src-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �+&java-17-openjdk-jmods-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �*&java-17-openjdk-jmods-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �(&java-17-openjdk-headless-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �'&java-17-openjdk-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �$&java-17-openjdk-demo-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �0&java-17-openjdk-static-libs-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �&&java-17-openjdk-devel-slowdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm �/&java-17-openjdk-static-libs-fastdebug-17.0.13.0.11-3.el9.alma.1.x86_64.rpm ����n�N ��{BBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Moderate: java-21-openjdk security update ��L�https://access.redhat.com/errata/RHSA-2024:8127 RHSA-2024:8127 RHSA-2024:8127 https://access.redhat.com/security/cve/CVE-2023-48161 CVE-2023-48161 CVE-2023-48161 https://access.redhat.com/security/cve/CVE-2024-21208 CVE-2024-21208 CVE-2024-21208 https://access.redhat.com/security/cve/CVE-2024-21210 CVE-2024-21210 CVE-2024-21210 https://access.redhat.com/security/cve/CVE-2024-21217 CVE-2024-21217 CVE-2024-21217 https://access.redhat.com/security/cve/CVE-2024-21235 CVE-2024-21235 CVE-2024-21235 https://bugzilla.redhat.com/2251025 2251025 https://bugzilla.redhat.com/2318524 2318524 https://bugzilla.redhat.com/2318526 2318526 https://bugzilla.redhat.com/2318530 2318530 https://bugzilla.redhat.com/2318534 2318534 https://errata.almalinux.org/9/ALSA-2024-8127.html ALSA-2024:8127 ALSA-2024:8127 �0java-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �"0java-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-src-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �!0java-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm � 0java-21-openjdk-src-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-headless-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-devel-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-jmods-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �"0java-21-openjdk-static-libs-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-devel-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-jmods-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-src-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-demo-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �!0java-21-openjdk-static-libs-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-headless-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-fastdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm �0java-21-openjdk-demo-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm � 0java-21-openjdk-src-slowdebug-21.0.5.0.10-3.el9.alma.1.x86_64.rpm ����_�O ��WBBBBsecurity Moderate: kernel security update ��b�<https://access.redhat.com/errata/RHSA-2024:8162 RHSA-2024:8162 RHSA-2024:8162 https://access.redhat.com/security/cve/CVE-2021-47385 CVE-2021-47385 CVE-2021-47385 https://access.redhat.com/security/cve/CVE-2023-28746 CVE-2023-28746 CVE-2023-28746 https://access.redhat.com/security/cve/CVE-2023-52658 CVE-2023-52658 CVE-2023-52658 https://access.redhat.com/security/cve/CVE-2024-27403 CVE-2024-27403 CVE-2024-27403 https://access.redhat.com/security/cve/CVE-2024-35989 CVE-2024-35989 CVE-2024-35989 https://access.redhat.com/security/cve/CVE-2024-36889 CVE-2024-36889 CVE-2024-36889 https://access.redhat.com/security/cve/CVE-2024-36978 CVE-2024-36978 CVE-2024-36978 https://access.redhat.com/security/cve/CVE-2024-38556 CVE-2024-38556 CVE-2024-38556 https://access.redhat.com/security/cve/CVE-2024-39483 CVE-2024-39483 CVE-2024-39483 https://access.redhat.com/security/cve/CVE-2024-39502 CVE-2024-39502 CVE-2024-39502 https://access.redhat.com/security/cve/CVE-2024-40959 CVE-2024-40959 CVE-2024-40959 https://access.redhat.com/security/cve/CVE-2024-42079 CVE-2024-42079 CVE-2024-42079 https://access.redhat.com/security/cve/CVE-2024-42272 CVE-2024-42272 CVE-2024-42272 https://access.redhat.com/security/cve/CVE-2024-42284 CVE-2024-42284 CVE-2024-42284 https://bugzilla.redhat.com/2270700 2270700 https://bugzilla.redhat.com/2281127 2281127 https://bugzilla.redhat.com/2281149 2281149 https://bugzilla.redhat.com/2281847 2281847 https://bugzilla.redhat.com/2282355 2282355 https://bugzilla.redhat.com/2284571 2284571 https://bugzilla.redhat.com/2293078 2293078 https://bugzilla.redhat.com/2293443 2293443 https://bugzilla.redhat.com/2295921 2295921 https://bugzilla.redhat.com/2297474 2297474 https://bugzilla.redhat.com/2297543 2297543 https://bugzilla.redhat.com/2300517 2300517 https://errata.almalinux.org/9/ALSA-2024-8162.html ALSA-2024:8162 ALSA-2024:8162 2�kernel-cross-headers-5.14.0-427.40.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.40.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.40.1.el9_4.x86_64.rpm 2�kernel-cross-headers-5.14.0-427.40.1.el9_4.x86_64.rpm �kernel-tools-libs-devel-5.14.0-427.40.1.el9_4.x86_64.rpm H�libperf-5.14.0-427.40.1.el9_4.x86_64.rpm ���{�P �"�`B�}BBBBBBBBBsecurity Moderate: python3.11 security update ���Thttps://access.redhat.com/errata/RHSA-2024:8374 RHSA-2024:8374 RHSA-2024:8374 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-8374.html ALSA-2024:8374 ALSA-2024:8374 �Zpython3.11-tkinter-3.11.7-1.el9_4.6.i686.rpm �Zpython3.11-3.11.7-1.el9_4.6.i686.rpm 8Zpython3.11-debug-3.11.7-1.el9_4.6.x86_64.rpm 9Zpython3.11-idle-3.11.7-1.el9_4.6.x86_64.rpm 8Zpython3.11-debug-3.11.7-1.el9_4.6.i686.rpm :Zpython3.11-test-3.11.7-1.el9_4.6.x86_64.rpm 9Zpython3.11-idle-3.11.7-1.el9_4.6.i686.rpm :Zpython3.11-test-3.11.7-1.el9_4.6.i686.rpm �Zpython3.11-tkinter-3.11.7-1.el9_4.6.i686.rpm �Zpython3.11-3.11.7-1.el9_4.6.i686.rpm 8Zpython3.11-debug-3.11.7-1.el9_4.6.x86_64.rpm 9Zpython3.11-idle-3.11.7-1.el9_4.6.x86_64.rpm 8Zpython3.11-debug-3.11.7-1.el9_4.6.i686.rpm :Zpython3.11-test-3.11.7-1.el9_4.6.x86_64.rpm 9Zpython3.11-idle-3.11.7-1.el9_4.6.i686.rpm :Zpython3.11-test-3.11.7-1.el9_4.6.i686.rpm ����w�Q �$�c�a�fBBBBBBBBBsecurity Moderate: python3.9 security update ��r�\https://access.redhat.com/errata/RHSA-2024:8446 RHSA-2024:8446 RHSA-2024:8446 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-8446.html ALSA-2024:8446 ALSA-2024:8446 mpython3-test-3.9.18-3.el9_4.6.x86_64.rpm mpython3-idle-3.9.18-3.el9_4.6.x86_64.rpm mpython3-idle-3.9.18-3.el9_4.6.i686.rpm mpython3-test-3.9.18-3.el9_4.6.i686.rpm mpython3-debug-3.9.18-3.el9_4.6.x86_64.rpm Qmpython3-tkinter-3.9.18-3.el9_4.6.i686.rpm Pmpython3-3.9.18-3.el9_4.6.i686.rpm mpython3-debug-3.9.18-3.el9_4.6.i686.rpm mpython3-test-3.9.18-3.el9_4.6.x86_64.rpm mpython3-idle-3.9.18-3.el9_4.6.x86_64.rpm mpython3-idle-3.9.18-3.el9_4.6.i686.rpm mpython3-test-3.9.18-3.el9_4.6.i686.rpm mpython3-debug-3.9.18-3.el9_4.6.x86_64.rpm Qmpython3-tkinter-3.9.18-3.el9_4.6.i686.rpm Pmpython3-3.9.18-3.el9_4.6.i686.rpm mpython3-debug-3.9.18-3.el9_4.6.i686.rpm ����R �'�eB�NBBBBBBBBBsecurity Moderate: python3.12 security update ��N� https://access.redhat.com/errata/RHSA-2024:8447 RHSA-2024:8447 RHSA-2024:8447 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-8447.html ALSA-2024:8447 ALSA-2024:8447 �_python3.12-test-3.12.1-4.el9_4.4.x86_64.rpm �_python3.12-test-3.12.1-4.el9_4.4.i686.rpm �_python3.12-idle-3.12.1-4.el9_4.4.x86_64.rpm �_python3.12-debug-3.12.1-4.el9_4.4.i686.rpm �%_python3.12-tkinter-3.12.1-4.el9_4.4.i686.rpm �_python3.12-idle-3.12.1-4.el9_4.4.i686.rpm �$_python3.12-3.12.1-4.el9_4.4.i686.rpm �_python3.12-debug-3.12.1-4.el9_4.4.x86_64.rpm �_python3.12-test-3.12.1-4.el9_4.4.x86_64.rpm �_python3.12-test-3.12.1-4.el9_4.4.i686.rpm �_python3.12-idle-3.12.1-4.el9_4.4.x86_64.rpm �_python3.12-debug-3.12.1-4.el9_4.4.i686.rpm �%_python3.12-tkinter-3.12.1-4.el9_4.4.i686.rpm �_python3.12-idle-3.12.1-4.el9_4.4.i686.rpm �$_python3.12-3.12.1-4.el9_4.4.i686.rpm �_python3.12-debug-3.12.1-4.el9_4.4.x86_64.rpm ��� �S �(�~BBBBsecurity Moderate: kernel security update ��[�>-https://access.redhat.com/errata/RHSA-2024:8617 RHSA-2024:8617 RHSA-2024:8617 https://access.redhat.com/security/cve/CVE-2021-47383 CVE-2021-47383 CVE-2021-47383 https://access.redhat.com/security/cve/CVE-2024-2201 CVE-2024-2201 CVE-2024-2201 https://access.redhat.com/security/cve/CVE-2024-26640 CVE-2024-26640 CVE-2024-26640 https://access.redhat.com/security/cve/CVE-2024-26826 CVE-2024-26826 CVE-2024-26826 https://access.redhat.com/security/cve/CVE-2024-26923 CVE-2024-26923 CVE-2024-26923 https://access.redhat.com/security/cve/CVE-2024-26935 CVE-2024-26935 CVE-2024-26935 https://access.redhat.com/security/cve/CVE-2024-26961 CVE-2024-26961 CVE-2024-26961 https://access.redhat.com/security/cve/CVE-2024-36244 CVE-2024-36244 CVE-2024-36244 https://access.redhat.com/security/cve/CVE-2024-39472 CVE-2024-39472 CVE-2024-39472 https://access.redhat.com/security/cve/CVE-2024-39504 CVE-2024-39504 CVE-2024-39504 https://access.redhat.com/security/cve/CVE-2024-40904 CVE-2024-40904 CVE-2024-40904 https://access.redhat.com/security/cve/CVE-2024-40931 CVE-2024-40931 CVE-2024-40931 https://access.redhat.com/security/cve/CVE-2024-40960 CVE-2024-40960 CVE-2024-40960 https://access.redhat.com/security/cve/CVE-2024-40972 CVE-2024-40972 CVE-2024-40972 https://access.redhat.com/security/cve/CVE-2024-40977 CVE-2024-40977 CVE-2024-40977 https://access.redhat.com/security/cve/CVE-2024-40995 CVE-2024-40995 CVE-2024-40995 https://access.redhat.com/security/cve/CVE-2024-40998 CVE-2024-40998 CVE-2024-40998 https://access.redhat.com/security/cve/CVE-2024-41005 CVE-2024-41005 CVE-2024-41005 https://access.redhat.com/security/cve/CVE-2024-41013 CVE-2024-41013 CVE-2024-41013 https://access.redhat.com/security/cve/CVE-2024-41014 CVE-2024-41014 CVE-2024-41014 https://access.redhat.com/security/cve/CVE-2024-43854 CVE-2024-43854 CVE-2024-43854 https://access.redhat.com/security/cve/CVE-2024-45018 CVE-2024-45018 CVE-2024-45018 https://bugzilla.redhat.com/2268118 2268118 https://bugzilla.redhat.com/2270100 2270100 https://bugzilla.redhat.com/2275604 2275604 https://bugzilla.redhat.com/2277171 2277171 https://bugzilla.redhat.com/2278176 2278176 https://bugzilla.redhat.com/2278235 2278235 https://bugzilla.redhat.com/2282357 2282357 https://bugzilla.redhat.com/2293654 2293654 https://bugzilla.redhat.com/2296067 2296067 https://bugzilla.redhat.com/2297476 2297476 https://bugzilla.redhat.com/2297488 2297488 https://bugzilla.redhat.com/2297515 2297515 https://bugzilla.redhat.com/2297544 2297544 https://bugzilla.redhat.com/2297556 2297556 https://bugzilla.redhat.com/2297561 2297561 https://bugzilla.redhat.com/2297579 2297579 https://bugzilla.redhat.com/2297582 2297582 https://bugzilla.redhat.com/2297589 2297589 https://bugzilla.redhat.com/2300296 2300296 https://bugzilla.redhat.com/2300297 2300297 https://bugzilla.redhat.com/2311715 2311715 https://errata.almalinux.org/9/ALSA-2024-8617.html ALSA-2024:8617 ALSA-2024:8617 H� libperf-5.14.0-427.42.1.el9_4.x86_64.rpm 2� kernel-cross-headers-5.14.0-427.42.1.el9_4.x86_64.rpm � kernel-tools-libs-devel-5.14.0-427.42.1.el9_4.x86_64.rpm H� libperf-5.14.0-427.42.1.el9_4.x86_64.rpm 2� kernel-cross-headers-5.14.0-427.42.1.el9_4.x86_64.rpm � kernel-tools-libs-devel-5.14.0-427.42.1.el9_4.x86_64.rpm ����<�T �)�DBsecurity Important: openexr security update ���:https://access.redhat.com/errata/RHSA-2024:8800 RHSA-2024:8800 RHSA-2024:8800 https://access.redhat.com/security/cve/CVE-2023-5841 CVE-2023-5841 CVE-2023-5841 https://bugzilla.redhat.com/2262397 2262397 https://errata.almalinux.org/9/ALSA-2024-8800.html ALSA-2024:8800 ALSA-2024:8800 �I� openexr-devel-3.1.1-2.el9_4.1.x86_64.rpm �I� openexr-devel-3.1.1-2.el9_4.1.i686.rpm �I� openexr-devel-3.1.1-2.el9_4.1.x86_64.rpm �I� openexr-devel-3.1.1-2.el9_4.1.i686.rpm �����U �*�Gsecurity Moderate: libtiff security update ��S�https://access.redhat.com/errata/RHSA-2024:8914 RHSA-2024:8914 RHSA-2024:8914 https://access.redhat.com/security/cve/CVE-2024-7006 CVE-2024-7006 CVE-2024-7006 https://bugzilla.redhat.com/2302996 2302996 https://errata.almalinux.org/9/ALSA-2024-8914.html ALSA-2024:8914 ALSA-2024:8914 �D�libtiff-tools-4.4.0-12.el9_4.1.x86_64.rpm �D�libtiff-tools-4.4.0-12.el9_4.1.x86_64.rpm �����V �-�kB�^Bsecurity Moderate: edk2 security update ��^�Ehttps://access.redhat.com/errata/RHSA-2024:8935 RHSA-2024:8935 RHSA-2024:8935 https://access.redhat.com/security/cve/CVE-2024-6119 CVE-2024-6119 CVE-2024-6119 https://bugzilla.redhat.com/2306158 2306158 https://errata.almalinux.org/9/ALSA-2024-8935.html ALSA-2024:8935 ALSA-2024:8935 ��vedk2-aarch64-20231122-6.el9_4.4.noarch.rpm �?�vedk2-tools-20231122-6.el9_4.4.x86_64.rpm ��vedk2-tools-doc-20231122-6.el9_4.4.noarch.rpm �O�vedk2-ovmf-20231122-6.el9_4.4.noarch.rpm ��vedk2-aarch64-20231122-6.el9_4.4.noarch.rpm �?�vedk2-tools-20231122-6.el9_4.4.x86_64.rpm ��vedk2-tools-doc-20231122-6.el9_4.4.noarch.rpm �O�vedk2-ovmf-20231122-6.el9_4.4.noarch.rpm ����w�W �.�LBBsecurity Moderate: edk2 security update ��#�= https://access.redhat.com/errata/RHSA-2024:9088 RHSA-2024:9088 RHSA-2024:9088 https://access.redhat.com/security/cve/CVE-2023-6129 CVE-2023-6129 CVE-2023-6129 https://access.redhat.com/security/cve/CVE-2023-6237 CVE-2023-6237 CVE-2023-6237 https://access.redhat.com/security/cve/CVE-2024-0727 CVE-2024-0727 CVE-2024-0727 https://access.redhat.com/security/cve/CVE-2024-1298 CVE-2024-1298 CVE-2024-1298 https://bugzilla.redhat.com/2257571 2257571 https://bugzilla.redhat.com/2258502 2258502 https://bugzilla.redhat.com/2259944 2259944 https://bugzilla.redhat.com/2284243 2284243 https://errata.almalinux.org/9/ALSA-2024-9088.html ALSA-2024:9088 ALSA-2024:9088 ��Vedk2-aarch64-20240524-6.el9_5.noarch.rpm �?�Vedk2-tools-20240524-6.el9_5.x86_64.rpm ��Vedk2-tools-doc-20240524-6.el9_5.noarch.rpm ��Vedk2-aarch64-20240524-6.el9_5.noarch.rpm �?�Vedk2-tools-20240524-6.el9_5.x86_64.rpm ��Vedk2-tools-doc-20240524-6.el9_5.noarch.rpm ����6�X �0�o�bBBsecurity Moderate: xorg-x11-server-Xwayland security update ��`�:https://access.redhat.com/errata/RHSA-2024:9093 RHSA-2024:9093 RHSA-2024:9093 https://access.redhat.com/security/cve/CVE-2024-31080 CVE-2024-31080 CVE-2024-31080 https://access.redhat.com/security/cve/CVE-2024-31081 CVE-2024-31081 CVE-2024-31081 https://access.redhat.com/security/cve/CVE-2024-31083 CVE-2024-31083 CVE-2024-31083 https://bugzilla.redhat.com/2271997 2271997 https://bugzilla.redhat.com/2271998 2271998 https://bugzilla.redhat.com/2272000 2272000 https://errata.almalinux.org/9/ALSA-2024-9093.html ALSA-2024:9093 ALSA-2024:9093 � �-xorg-x11-server-Xwayland-23.2.7-1.el9.i686.rpm �O�-xorg-x11-server-Xwayland-devel-23.2.7-1.el9.x86_64.rpm �O�-xorg-x11-server-Xwayland-devel-23.2.7-1.el9.i686.rpm � �-xorg-x11-server-Xwayland-23.2.7-1.el9.i686.rpm �O�-xorg-x11-server-Xwayland-devel-23.2.7-1.el9.x86_64.rpm �O�-xorg-x11-server-Xwayland-devel-23.2.7-1.el9.i686.rpm ����]�Y �1�TBBsecurity Moderate: xorg-x11-server security update ���)https://access.redhat.com/errata/RHSA-2024:9122 RHSA-2024:9122 RHSA-2024:9122 https://access.redhat.com/security/cve/CVE-2024-31080 CVE-2024-31080 CVE-2024-31080 https://access.redhat.com/security/cve/CVE-2024-31081 CVE-2024-31081 CVE-2024-31081 https://access.redhat.com/security/cve/CVE-2024-31083 CVE-2024-31083 CVE-2024-31083 https://bugzilla.redhat.com/2271997 2271997 https://bugzilla.redhat.com/2271998 2271998 https://bugzilla.redhat.com/2272000 2272000 https://errata.almalinux.org/9/ALSA-2024-9122.html ALSA-2024:9122 ALSA-2024:9122 �X�Rxorg-x11-server-source-1.20.11-26.el9.noarch.rpm � �Rxorg-x11-server-devel-1.20.11-26.el9.x86_64.rpm � �Rxorg-x11-server-devel-1.20.11-26.el9.i686.rpm �X�Rxorg-x11-server-source-1.20.11-26.el9.noarch.rpm � �Rxorg-x11-server-devel-1.20.11-26.el9.x86_64.rpm � �Rxorg-x11-server-devel-1.20.11-26.el9.i686.rpm ���� �Z �2�XBBBBsecurity Moderate: libvirt security update ��C�|https://access.redhat.com/errata/RHSA-2024:9128 RHSA-2024:9128 RHSA-2024:9128 https://access.redhat.com/security/cve/CVE-2024-8235 CVE-2024-8235 CVE-2024-8235 https://bugzilla.redhat.com/2308680 2308680 https://errata.almalinux.org/9/ALSA-2024-9128.html ALSA-2024:9128 ALSA-2024:9128 �F�|libvirt-docs-10.5.0-7.el9_5.alma.1.x86_64.rpm �#�|libvirt-daemon-plugin-sanlock-10.5.0-7.el9_5.alma.1.x86_64.rpm �E�|libvirt-devel-10.5.0-7.el9_5.alma.1.x86_64.rpm �F�|libvirt-docs-10.5.0-7.el9_5.alma.1.x86_64.rpm �#�|libvirt-daemon-plugin-sanlock-10.5.0-7.el9_5.alma.1.x86_64.rpm �E�|libvirt-devel-10.5.0-7.el9_5.alma.1.x86_64.rpm ����`�[ �3�^BBBBBBBBBBBsecurity Moderate: poppler security update ��?�+https://access.redhat.com/errata/RHSA-2024:9167 RHSA-2024:9167 RHSA-2024:9167 https://access.redhat.com/security/cve/CVE-2024-6239 CVE-2024-6239 CVE-2024-6239 https://bugzilla.redhat.com/2293594 2293594 https://errata.almalinux.org/9/ALSA-2024-9167.html ALSA-2024:9167 ALSA-2024:9167 �TRpoppler-glib-devel-21.01.0-21.el9.i686.rpm �TRpoppler-glib-devel-21.01.0-21.el9.x86_64.rpm �RRpoppler-cpp-devel-21.01.0-21.el9.x86_64.rpm �URpoppler-qt5-devel-21.01.0-21.el9.x86_64.rpm �SRpoppler-devel-21.01.0-21.el9.x86_64.rpm �&Rpoppler-glib-doc-21.01.0-21.el9.noarch.rpm �URpoppler-qt5-devel-21.01.0-21.el9.i686.rpm �RRpoppler-cpp-devel-21.01.0-21.el9.i686.rpm �SRpoppler-devel-21.01.0-21.el9.i686.rpm �TRpoppler-glib-devel-21.01.0-21.el9.i686.rpm �TRpoppler-glib-devel-21.01.0-21.el9.x86_64.rpm �RRpoppler-cpp-devel-21.01.0-21.el9.x86_64.rpm �URpoppler-qt5-devel-21.01.0-21.el9.x86_64.rpm �SRpoppler-devel-21.01.0-21.el9.x86_64.rpm �&Rpoppler-glib-doc-21.01.0-21.el9.noarch.rpm �URpoppler-qt5-devel-21.01.0-21.el9.i686.rpm �RRpoppler-cpp-devel-21.01.0-21.el9.i686.rpm �SRpoppler-devel-21.01.0-21.el9.i686.rpm ����V�\ �4�kBsecurity Moderate: jose security update ��j�Rhttps://access.redhat.com/errata/RHSA-2024:9181 RHSA-2024:9181 RHSA-2024:9181 https://access.redhat.com/security/cve/CVE-2023-50967 CVE-2023-50967 CVE-2023-50967 https://access.redhat.com/security/cve/CVE-2024-28176 CVE-2024-28176 CVE-2024-28176 https://bugzilla.redhat.com/2268820 2268820 https://bugzilla.redhat.com/2270538 2270538 https://errata.almalinux.org/9/ALSA-2024-9181.html ALSA-2024:9181 ALSA-2024:9181 �7�libjose-devel-14-1.el9.x86_64.rpm �7�libjose-devel-14-1.el9.i686.rpm �7�libjose-devel-14-1.el9.x86_64.rpm �7�libjose-devel-14-1.el9.i686.rpm ����@�] �5�nsecurity Moderate: gtk3 security update ��<�+https://access.redhat.com/errata/RHSA-2024:9184 RHSA-2024:9184 RHSA-2024:9184 https://access.redhat.com/security/cve/CVE-2024-6655 CVE-2024-6655 CVE-2024-6655 https://bugzilla.redhat.com/2297098 2297098 https://errata.almalinux.org/9/ALSA-2024-9184.html ALSA-2024:9184 ALSA-2024:9184 �I�gtk3-devel-docs-3.24.31-5.el9.x86_64.rpm �I�gtk3-devel-docs-3.24.31-5.el9.x86_64.rpm ����0�^ �6�pBsecurity Low: bcc security update � ��g�vhttps://access.redhat.com/errata/RHSA-2024:9187 RHSA-2024:9187 RHSA-2024:9187 https://access.redhat.com/security/cve/CVE-2024-2314 CVE-2024-2314 CVE-2024-2314 https://bugzilla.redhat.com/2269019 2269019 https://errata.almalinux.org/9/ALSA-2024-9187.html ALSA-2024:9187 ALSA-2024:9187 �6�}bcc-devel-0.30.0-6.el9.x86_64.rpm ��}bcc-doc-0.30.0-6.el9.noarch.rpm �6�}bcc-devel-0.30.0-6.el9.x86_64.rpm ��}bcc-doc-0.30.0-6.el9.noarch.rpm ����T�_ �9�wB�|BBBBBBBBBsecurity Moderate: python3.12 security update ��]�Fhttps://access.redhat.com/errata/RHSA-2024:9190 RHSA-2024:9190 RHSA-2024:9190 https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://access.redhat.com/security/cve/CVE-2024-4032 CVE-2024-4032 CVE-2024-4032 https://access.redhat.com/security/cve/CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/2276525 2276525 https://bugzilla.redhat.com/2292921 2292921 https://bugzilla.redhat.com/2307370 2307370 https://errata.almalinux.org/9/ALSA-2024-9190.html ALSA-2024:9190 ALSA-2024:9190 �`python3.12-test-3.12.5-2.el9.i686.rpm �`python3.12-debug-3.12.5-2.el9.i686.rpm �`python3.12-idle-3.12.5-2.el9.x86_64.rpm �%`python3.12-tkinter-3.12.5-2.el9.i686.rpm �$`python3.12-3.12.5-2.el9.i686.rpm �`python3.12-test-3.12.5-2.el9.x86_64.rpm �`python3.12-debug-3.12.5-2.el9.x86_64.rpm �`python3.12-idle-3.12.5-2.el9.i686.rpm �`python3.12-test-3.12.5-2.el9.i686.rpm �`python3.12-debug-3.12.5-2.el9.i686.rpm �`python3.12-idle-3.12.5-2.el9.x86_64.rpm �%`python3.12-tkinter-3.12.5-2.el9.i686.rpm �$`python3.12-3.12.5-2.el9.i686.rpm �`python3.12-test-3.12.5-2.el9.x86_64.rpm �`python3.12-debug-3.12.5-2.el9.x86_64.rpm �`python3.12-idle-3.12.5-2.el9.i686.rpm ���>�` �<�zB�DBBBBBBBBBsecurity Moderate: python3.11 security update ��#�Rhttps://access.redhat.com/errata/RHSA-2024:9192 RHSA-2024:9192 RHSA-2024:9192 https://access.redhat.com/security/cve/CVE-2024-0450 CVE-2024-0450 CVE-2024-0450 https://access.redhat.com/security/cve/CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/2276525 2276525 https://bugzilla.redhat.com/2307370 2307370 https://errata.almalinux.org/9/ALSA-2024-9192.html ALSA-2024:9192 ALSA-2024:9192 :[python3.11-test-3.11.9-7.el9.i686.rpm �[python3.11-3.11.9-7.el9.i686.rpm 9[python3.11-idle-3.11.9-7.el9.x86_64.rpm 8[python3.11-debug-3.11.9-7.el9.i686.rpm �[python3.11-tkinter-3.11.9-7.el9.i686.rpm 8[python3.11-debug-3.11.9-7.el9.x86_64.rpm :[python3.11-test-3.11.9-7.el9.x86_64.rpm 9[python3.11-idle-3.11.9-7.el9.i686.rpm :[python3.11-test-3.11.9-7.el9.i686.rpm �[python3.11-3.11.9-7.el9.i686.rpm 9[python3.11-idle-3.11.9-7.el9.x86_64.rpm 8[python3.11-debug-3.11.9-7.el9.i686.rpm �[python3.11-tkinter-3.11.9-7.el9.i686.rpm 8[python3.11-debug-3.11.9-7.el9.x86_64.rpm :[python3.11-test-3.11.9-7.el9.x86_64.rpm 9[python3.11-idle-3.11.9-7.el9.i686.rpm ���f�a �=�IBsecurity Low: NetworkManager security update � ��u�jhttps://access.redhat.com/errata/RHSA-2024:9317 RHSA-2024:9317 RHSA-2024:9317 https://access.redhat.com/security/cve/CVE-2024-6501 CVE-2024-6501 CVE-2024-6501 https://bugzilla.redhat.com/2295734 2295734 https://errata.almalinux.org/9/ALSA-2024-9317.html ALSA-2024:9317 ALSA-2024:9317 �0�NetworkManager-libnm-devel-1.48.10-2.el9_5.alma.1.x86_64.rpm �0�NetworkManager-libnm-devel-1.48.10-2.el9_5.alma.1.i686.rpm �0�NetworkManager-libnm-devel-1.48.10-2.el9_5.alma.1.x86_64.rpm �0�NetworkManager-libnm-devel-1.48.10-2.el9_5.alma.1.i686.rpm ����F�b �?�~�G�IBBBBBBBBBsecurity Moderate: python3.9 security update ��_�khttps://access.redhat.com/errata/RHSA-2024:9371 RHSA-2024:9371 RHSA-2024:9371 https://access.redhat.com/security/cve/CVE-2024-8088 CVE-2024-8088 CVE-2024-8088 https://bugzilla.redhat.com/2307370 2307370 https://errata.almalinux.org/9/ALSA-2024-9371.html ALSA-2024:9371 ALSA-2024:9371 Qnpython3-tkinter-3.9.19-8.el9.i686.rpm npython3-idle-3.9.19-8.el9.x86_64.rpm npython3-idle-3.9.19-8.el9.i686.rpm npython3-debug-3.9.19-8.el9.x86_64.rpm npython3-debug-3.9.19-8.el9.i686.rpm npython3-test-3.9.19-8.el9.x86_64.rpm Pnpython3-3.9.19-8.el9.i686.rpm npython3-test-3.9.19-8.el9.i686.rpm Qnpython3-tkinter-3.9.19-8.el9.i686.rpm npython3-idle-3.9.19-8.el9.x86_64.rpm npython3-idle-3.9.19-8.el9.i686.rpm npython3-debug-3.9.19-8.el9.x86_64.rpm npython3-debug-3.9.19-8.el9.i686.rpm npython3-test-3.9.19-8.el9.x86_64.rpm Pnpython3-3.9.19-8.el9.i686.rpm npython3-test-3.9.19-8.el9.i686.rpm ���7�c � �WBsecurity Moderate: bluez security update ��J�+https://access.redhat.com/errata/RHSA-2024:9413 RHSA-2024:9413 RHSA-2024:9413 https://access.redhat.com/security/cve/CVE-2023-27349 CVE-2023-27349 CVE-2023-27349 https://access.redhat.com/security/cve/CVE-2023-44431 CVE-2023-44431 CVE-2023-44431 https://access.redhat.com/security/cve/CVE-2023-45866 CVE-2023-45866 CVE-2023-45866 https://access.redhat.com/security/cve/CVE-2023-50229 CVE-2023-50229 CVE-2023-50229 https://access.redhat.com/security/cve/CVE-2023-50230 CVE-2023-50230 CVE-2023-50230 https://access.redhat.com/security/cve/CVE-2023-51580 CVE-2023-51580 CVE-2023-51580 https://access.redhat.com/security/cve/CVE-2023-51589 CVE-2023-51589 CVE-2023-51589 https://access.redhat.com/security/cve/CVE-2023-51592 CVE-2023-51592 CVE-2023-51592 https://access.redhat.com/security/cve/CVE-2023-51594 CVE-2023-51594 CVE-2023-51594 https://access.redhat.com/security/cve/CVE-2023-51596 CVE-2023-51596 CVE-2023-51596 https://bugzilla.redhat.com/2253391 2253391 https://bugzilla.redhat.com/2278787 2278787 https://bugzilla.redhat.com/2278945 2278945 https://bugzilla.redhat.com/2278955 2278955 https://bugzilla.redhat.com/2278962 2278962 https://bugzilla.redhat.com/2278965 2278965 https://bugzilla.redhat.com/2278967 2278967 https://bugzilla.redhat.com/2278969 2278969 https://bugzilla.redhat.com/2278972 2278972 https://bugzilla.redhat.com/2278974 2278974 https://errata.almalinux.org/9/ALSA-2024-9413.html ALSA-2024:9413 ALSA-2024:9413 �3�,bluez-libs-devel-5.72-2.el9.i686.rpm �3�,bluez-libs-devel-5.72-2.el9.x86_64.rpm �3�,bluez-libs-devel-5.72-2.el9.i686.rpm �3�,bluez-libs-devel-5.72-2.el9.x86_64.rpm ����J�d ��ZBsecurity Moderate: fontforge security update ��u�ehttps://access.redhat.com/errata/RHSA-2024:9439 RHSA-2024:9439 RHSA-2024:9439 https://access.redhat.com/security/cve/CVE-2024-25081 CVE-2024-25081 CVE-2024-25081 https://access.redhat.com/security/cve/CVE-2024-25082 CVE-2024-25082 CVE-2024-25082 https://bugzilla.redhat.com/2266180 2266180 https://bugzilla.redhat.com/2266181 2266181 https://errata.almalinux.org/9/ALSA-2024-9439.html ALSA-2024:9439 ALSA-2024:9439 �5�fontforge-20201107-6.el9.i686.rpm �5�fontforge-20201107-6.el9.x86_64.rpm �5�fontforge-20201107-6.el9.i686.rpm �5�fontforge-20201107-6.el9.x86_64.rpm ����L�e �"�^BBsecurity Moderate: mingw-glib2 security update ��Z�(https://access.redhat.com/errata/RHSA-2024:9442 RHSA-2024:9442 RHSA-2024:9442 https://access.redhat.com/security/cve/CVE-2024-34397 CVE-2024-34397 CVE-2024-34397 https://bugzilla.redhat.com/2279632 2279632 https://errata.almalinux.org/9/ALSA-2024-9442.html ALSA-2024:9442 ALSA-2024:9442 �^�mingw64-glib2-static-2.78.6-1.el9.noarch.rpm �[�mingw32-glib2-2.78.6-1.el9.noarch.rpm �\�mingw32-glib2-static-2.78.6-1.el9.noarch.rpm �]�mingw64-glib2-2.78.6-1.el9.noarch.rpm �^�mingw64-glib2-static-2.78.6-1.el9.noarch.rpm �[�mingw32-glib2-2.78.6-1.el9.noarch.rpm �\�mingw32-glib2-static-2.78.6-1.el9.noarch.rpm �]�mingw64-glib2-2.78.6-1.el9.noarch.rpm ����3�f ��AB�bBBBsecurity Important: bubblewrap and flatpak security update ���Rhttps://access.redhat.com/errata/RHSA-2024:9449 RHSA-2024:9449 RHSA-2024:9449 https://access.redhat.com/security/cve/CVE-2024-42472 CVE-2024-42472 CVE-2024-42472 https://errata.almalinux.org/9/ALSA-2024-9449.html ALSA-2024:9449 ALSA-2024:9449 �X�Jflatpak-1.12.9-3.el9_5.i686.rpm �:�Jflatpak-devel-1.12.9-3.el9_5.x86_64.rpm �:�Jflatpak-devel-1.12.9-3.el9_5.i686.rpm �Y�Jflatpak-session-helper-1.12.9-3.el9_5.i686.rpm �X�Jflatpak-1.12.9-3.el9_5.i686.rpm �:�Jflatpak-devel-1.12.9-3.el9_5.x86_64.rpm �:�Jflatpak-devel-1.12.9-3.el9_5.i686.rpm �Y�Jflatpak-session-helper-1.12.9-3.el9_5.i686.rpm ����4�g ��DB�dBBBBBBBBBsecurity Moderate: python3.11 security update ��T�\https://access.redhat.com/errata/RHSA-2024:9450 RHSA-2024:9450 RHSA-2024:9450 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-9450.html ALSA-2024:9450 ALSA-2024:9450 :\python3.11-test-3.11.9-7.el9_5.1.i686.rpm 9\python3.11-idle-3.11.9-7.el9_5.1.x86_64.rpm 9\python3.11-idle-3.11.9-7.el9_5.1.i686.rpm 8\python3.11-debug-3.11.9-7.el9_5.1.x86_64.rpm :\python3.11-test-3.11.9-7.el9_5.1.x86_64.rpm �\python3.11-tkinter-3.11.9-7.el9_5.1.i686.rpm 8\python3.11-debug-3.11.9-7.el9_5.1.i686.rpm �\python3.11-3.11.9-7.el9_5.1.i686.rpm :\python3.11-test-3.11.9-7.el9_5.1.i686.rpm 9\python3.11-idle-3.11.9-7.el9_5.1.x86_64.rpm 9\python3.11-idle-3.11.9-7.el9_5.1.i686.rpm 8\python3.11-debug-3.11.9-7.el9_5.1.x86_64.rpm :\python3.11-test-3.11.9-7.el9_5.1.x86_64.rpm �\python3.11-tkinter-3.11.9-7.el9_5.1.i686.rpm 8\python3.11-debug-3.11.9-7.el9_5.1.i686.rpm �\python3.11-3.11.9-7.el9_5.1.i686.rpm ����y�h � �GB�lBBBBBBBBBsecurity Moderate: python3.12 security update ��0� https://access.redhat.com/errata/RHSA-2024:9451 RHSA-2024:9451 RHSA-2024:9451 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-9451.html ALSA-2024:9451 ALSA-2024:9451 �apython3.12-test-3.12.5-2.el9_5.1.x86_64.rpm �%apython3.12-tkinter-3.12.5-2.el9_5.1.i686.rpm �apython3.12-debug-3.12.5-2.el9_5.1.i686.rpm �apython3.12-idle-3.12.5-2.el9_5.1.i686.rpm �apython3.12-debug-3.12.5-2.el9_5.1.x86_64.rpm �apython3.12-test-3.12.5-2.el9_5.1.i686.rpm �apython3.12-idle-3.12.5-2.el9_5.1.x86_64.rpm �$apython3.12-3.12.5-2.el9_5.1.i686.rpm �apython3.12-test-3.12.5-2.el9_5.1.x86_64.rpm �%apython3.12-tkinter-3.12.5-2.el9_5.1.i686.rpm �apython3.12-debug-3.12.5-2.el9_5.1.i686.rpm �apython3.12-idle-3.12.5-2.el9_5.1.i686.rpm �apython3.12-debug-3.12.5-2.el9_5.1.x86_64.rpm �apython3.12-test-3.12.5-2.el9_5.1.i686.rpm �apython3.12-idle-3.12.5-2.el9_5.1.x86_64.rpm �$apython3.12-3.12.5-2.el9_5.1.i686.rpm ����|�i ��J|�zBBBBBBBBBsecurity Moderate: python3.9 security update ��=�\https://access.redhat.com/errata/RHSA-2024:9468 RHSA-2024:9468 RHSA-2024:9468 https://access.redhat.com/security/cve/CVE-2024-6232 CVE-2024-6232 CVE-2024-6232 https://bugzilla.redhat.com/2309426 2309426 https://errata.almalinux.org/9/ALSA-2024-9468.html ALSA-2024:9468 ALSA-2024:9468 opython3-test-3.9.19-8.el9_5.1.x86_64.rpm opython3-idle-3.9.19-8.el9_5.1.x86_64.rpm opython3-debug-3.9.19-8.el9_5.1.x86_64.rpm opython3-test-3.9.19-8.el9_5.1.i686.rpm Qopython3-tkinter-3.9.19-8.el9_5.1.i686.rpm Popython3-3.9.19-8.el9_5.1.i686.rpm opython3-debug-3.9.19-8.el9_5.1.i686.rpm opython3-idle-3.9.19-8.el9_5.1.i686.rpm opython3-test-3.9.19-8.el9_5.1.x86_64.rpm opython3-idle-3.9.19-8.el9_5.1.x86_64.rpm opython3-debug-3.9.19-8.el9_5.1.x86_64.rpm opython3-test-3.9.19-8.el9_5.1.i686.rpm Qopython3-tkinter-3.9.19-8.el9_5.1.i686.rpm Popython3-3.9.19-8.el9_5.1.i686.rpm opython3-debug-3.9.19-8.el9_5.1.i686.rpm opython3-idle-3.9.19-8.el9_5.1.i686.rpm ���� �j ��Isecurity Important: .NET 9.0 security update ���fhttps://access.redhat.com/errata/RHSA-2024:9543 RHSA-2024:9543 RHSA-2024:9543 https://access.redhat.com/security/cve/CVE-2024-43498 CVE-2024-43498 CVE-2024-43498 https://access.redhat.com/security/cve/CVE-2024-43499 CVE-2024-43499 CVE-2024-43499 https://bugzilla.redhat.com/2323239 2323239 https://bugzilla.redhat.com/2323240 2323240 https://errata.almalinux.org/9/ALSA-2024-9543.html ALSA-2024:9543 ALSA-2024:9543 �=�2dotnet-sdk-9.0-source-built-artifacts-9.0.100-1.el9_5.x86_64.rpm �=�2dotnet-sdk-9.0-source-built-artifacts-9.0.100-1.el9_5.x86_64.rpm ����O�k � �KBsecurity Important: openexr security update ���:https://access.redhat.com/errata/RHSA-2024:9548 RHSA-2024:9548 RHSA-2024:9548 https://access.redhat.com/security/cve/CVE-2023-5841 CVE-2023-5841 CVE-2023-5841 https://bugzilla.redhat.com/2262397 2262397 https://errata.almalinux.org/9/ALSA-2024-9548.html ALSA-2024:9548 ALSA-2024:9548 �I�!openexr-devel-3.1.1-2.el9_5.1.x86_64.rpm �I�!openexr-devel-3.1.1-2.el9_5.1.i686.rpm �I�!openexr-devel-3.1.1-2.el9_5.1.x86_64.rpm �I�!openexr-devel-3.1.1-2.el9_5.1.i686.rpm ����X�l ��NBBBBsecurity Moderate: kernel security update ��9�'https://access.redhat.com/errata/RHSA-2024:9605 RHSA-2024:9605 RHSA-2024:9605 https://access.redhat.com/security/cve/CVE-2024-42283 CVE-2024-42283 CVE-2024-42283 https://access.redhat.com/security/cve/CVE-2024-46824 CVE-2024-46824 CVE-2024-46824 https://access.redhat.com/security/cve/CVE-2024-46858 CVE-2024-46858 CVE-2024-46858 https://bugzilla.redhat.com/2315176 2315176 https://bugzilla.redhat.com/2315210 2315210 https://errata.almalinux.org/9/ALSA-2024-9605.html ALSA-2024:9605 ALSA-2024:9605 2�kernel-cross-headers-5.14.0-503.14.1.el9_5.x86_64.rpm �kernel-tools-libs-devel-5.14.0-503.14.1.el9_5.x86_64.rpm H�libperf-5.14.0-503.14.1.el9_5.x86_64.rpm 2�kernel-cross-headers-5.14.0-503.14.1.el9_5.x86_64.rpm �kernel-tools-libs-devel-5.14.0-503.14.1.el9_5.x86_64.rpm H�libperf-5.14.0-503.14.1.el9_5.x86_64.rpm ����:�m ��TBsecurity Moderate: libvpx security update ��`�>https://access.redhat.com/errata/RHSA-2024:9827 RHSA-2024:9827 RHSA-2024:9827 https://access.redhat.com/security/cve/CVE-2024-5197 CVE-2024-5197 CVE-2024-5197 https://bugzilla.redhat.com/2291198 2291198 https://errata.almalinux.org/9/ALSA-2024-9827.html ALSA-2024:9827 ALSA-2024:9827 �E�libvpx-devel-1.9.0-8.el9_5.i686.rpm �E�libvpx-devel-1.9.0-8.el9_5.x86_64.rpm �E�libvpx-devel-1.9.0-8.el9_5.i686.rpm �E�libvpx-devel-1.9.0-8.el9_5.x86_64.rpm ����Z � N�For detailed information �changes� this release, see�e AlmaLinux R� Not�0link�Nfrom�'Referenc�sec�^. T�grub2 packa�gprovide vers��2 of�?Grand Unifi�VBoot Loader (GRUB), a highly configurable �5customiz�b�:l�:with modular archit��ure. ����support�bvariety��kernel �.s, fi�]system� compute�Vs,��hardware�uvi�. �mshim�r�é�ns�rfirst-st�UEFI�that h�Tl����ining to�7tru����ull�3un���ur�environment��S�i��Fix(es): *��: Integ�Bflow��_net_recv_ip4_��ets (CVE-2022-28733)�HCraf��PNG�aysca�=im�nmay �Kd��out-of-bo�rs wr�J�sheap�^1-3695�]�S�R�Qd��7huffma��)�V��g6�gJPE�hc�>�hb�N�,������7�ZOȤwhen��split HTTP�Id�/�n4�M�[_lock�X�B��l��s non-��i�D��e�*d�Q�buse-��r-fre�ӳcmd_���k()�B�=��: B�ov��ޢ6��c�Y���H�+�mo�F��+b�ګ[s��issue(s�inclu�[� im��t�4CVSS sc�G� cknow�g� ��o�/r�a���,����1�R����g�m�s�,� ��w�f��3�S�!,����wany�oper����v���C: Sma��ڡ8�b siz��TCP sourc���gen�^�algor�+m���*�k�1012)�{rac��di�-�qp��_ev�f_�ƤT�|priv���Je��^�Y729�Ya��c����sub�$���l�r��t966�tb��mIP�� ESP�wans�co���76�K� Bug�`make SHA512_���.s�CRYPTO_USER�4��-��(BZ#207264�SR-IOV���n�*> 50%��d��34830�3fix �a�rup�ia� d by dm�gt�=�F�98218�_SC�1cli�$-s�jpeeloff�ns [al�(�_-9]�<404�N�#��n� f��in��asymmetric�<u��itu¼8548��F�6�h�fMultipl�jT VMs ea�B��vCPUs�E��6spec:����para��too�X�hd�-9�u��c������ ���eeh_pse��s ob�v���vm�oi�!t�=p�d,�kdump���ggere�n225�%Mark�C �X NIC d�j�vs�mai���7638)�lib�2 ve� � mm�L�rary��cre��r��sev�l dif��t st��7�K� �KGNU�r� pio�/ISO ��0 CD-ROM�z. L��is �f��Jy�'bsdta��til�t,��rip�l�Au�bin�ws su�$�� yth�~��pop� desktop�` �ag�����J: an�< �+via�Mmpon�+ zipx_lzma_al�_�B t �62���7� �<� �l�inp��i�P�J�;���-�M�b �6 �rs��ap�{ c��s�Ene�Ndir�sly�H�����X���%:�� st� vul�b�R�� � $215� java-11-� jdk�%�<O�JDK 11 J�/ Runtime E�����+Soft� D�rlop�,Kit� fo�"��xhave��up���a ��r��w�:�(11.0.16�8).�]77����: ���Krun�y���BXa�b-J (JAXP, 82�h07�y3416�5 �Oclass�il�N(Hotspot�F1859�1�X�F�&r� ����I� Me��dH�[.invokeBasic��a� �a1� rh1991003�Bt�br�*�Rn.��.pkcs�wr�Yer.PKCS�getIn��^�7�,��P�[�9�e�z�GretKey�e/im���/�don'�d�CKA_SIGN at��bu�@FIPS�e�{107�ǡ{R�t� s�� �v���1t�q���e�etoge���v�5�h.8.0�-8�,�*�T+��(�.342.b���06�$08�/���V/�z��95�V.�u�-7�X7�X�+�T,��(17�(4�W9�&�a�N�ex� ia����L�i��J3875�J9�qPr�ous���Cs�r��a�I��he�Wgu���vss����i��rd��fac��������i������Ha�~�#m���\�mo�i�*����5at�� whi�nde��d���� r�=�\��!e���3���� �<���s�/W�0p�v,�Lc�z��q��wou��������la���� ���e�U�`����w�ced�a� �IN�����c�P�a53��ޢ/r��>���V wa�����������requi�~u�Tbo�h-D��}�HeS�LP�BF�4=���<-D�.��.fips=f� e�=�,�ڢa�n�{����c�b��tr���{�F�1l�,����ha�}� r������I�� ��7�fe��,�Ṇ��-�1��@�r��=a �M�� �a���e� �s�m�F���(�!���ed¶3) M�aDB��a�F-u��,�th��SQL�Fb�������r�4�pomp��5��My�4. �5�g�ra (26�11),���db��0.5.� �ysql-sel�~(�C5)�K�=: ���ough �M9���ack���/����on�r_co�_to_i��`��BIGINT�typ�l��,1-4����������v� ���bleng�f� ��-�l���f�o�-copy�m�= �$xed-�;s��-��d����8˒���7ex�G���Lbj�j��p��.�(�X�,�v50� a��bef�sus��a���4����u1�uCONNECT Stora�pEng� H��1�Ov��P�kE�kV��p2�p�r�3���r �!I�_�s::walk� �D��6�D�pois�q����lex���/"�vol���gblob�X7�X���nsh�0�Z_tmp_�)::f�;�&�F8�F�]��_�B� or::�e_r� _���X9�X��my_d����::�uor=�A80�AField::s�!defa���=�y�z�s� �� �c�T���R���f�x�!�[s/upd�m�+_map_��_� �o�S��r��$ca���8bit�` �Ic����*.c�V3�V�#ɺ�<��ct::�_�5r_c��)r�G�W4��e�nquery_a�a����$��SEL���?%view�`���d�(_��_s�8����V�]HAVI�>#��NOT EXIST� d�0����[a�744�����_�]�f445�� IS NULLޡ�_�;B��T�j��_�M�J�H���v����lit�)#oup���G�R�4�/i�L�z.cc�A�;��wi��w�in ��ess� ORD�BY�O5� ��u˔5���LWHERE�� �h� �8 �e����q���d�(˩VD�/:��/���_�ȴ���h � �K"dup�ue" erro�; f���@g��ique�P�$�)o5�'�*��%�T�un� d����/�=b�up/ds�� �31622�Xk �C��ex�� � �VIEW�ggreg�\�9�S�| 5���n� �fi��_�:��d����g�^an��� ��mon�d%�b(CTE�D�1˚�13���_�,::�Vɹ����B&�>� ��|3�|�+�&s��'�_postjo����=a��#�� �ă4�� ���0s��ȏbe�#�j��k����Ĉ5�-�y��~D�2IN� �8��(�m(��csi_io�q!�h*049�[�k��c�,w_�(��#(/s�� d/cls_api�% ���J!��ower9 - LPAR��&t�&�Sha�,��c��������C&��s��[H��T22��H��.����+�\&�e��-�ss-ng�`���s�O5��R�i�V�����|nam����>3�gfs�,F�y��0(�Ll� �5*�en����� t�P0t�K730�i/o���i�~ ��u���:�Kwork�;�j�g�� ����372.9.1.el8.x86_� �[82�k �c�(�tes�v��3�SSATA�M7�6Guest���re�����3 mig�B���21�� ���-�J�<(�{Oops ���~l�t�[ �?�IRIP�q�+_�K_�_label�r �g�+�!�s�l1�\�l� BUG:�U�H���%��tas ���(n����'fs4�ton� �;��lookup�r��lpa��ɢ�: K���o�kad��a�=ig:�C$[#� ����+tu�bon��t�D��(P10/ ibmvnic/����L)��3�)��S�����^vm��O�U��m��q�\e�'���) Enh�f�^�'�B�u/vt-d���+DMAR_UNITS_SUPPORTED��� ���U5326) .NET�V��d-s��fr���D.�5����a�}-e�E�C�- API�^ s�(n����i��P�u CLR�Z��. N�/�����_��dd��a��T'����vail�D�3� d�U�'�VS���%108������%��dot�: Ext�OE�2�"Inj�K�2XML�`nat�G�1���.47��:�I�ZJ�-�9�Q9���L9���M�NDen�OfS�\ice��ASP�]C�MVC���H��0�<M�lS� D�i�r�u��.�v801��wRub��a�ens������p�:��.�-or�&0���-��h�e���2�5 t�Y�O5���-�����,sks���4Pr��(3� "� "�Y428)�J��Hou�!�(R��xp���!��5�9�:��5�� �=S��-to-F�Pt��E��L� ���f�>�f�b�i�a�M�.daem�0�d)��m�5 �2�k�1�al�"�7H�w (�(0�J�8���J�2�i6��:���� r��2un�d�>��%(��2 Apr ��r#412, �4�35�6�7�8�40�52�9�6�78��x�D��� ��3�NRe��$V 5�VInno��/��j1�51�2��DDL�/� 2���iFTS�$=27�NG���Plugi�%�5ʲPAM Au��ZJul�Z5�/Z ε�Log�" �#R 60�R�!`� 50��5�;526�7�8��O30�1�53��o69��R �"